settings

package
v0.0.0-...-878b285 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Sep 17, 2020 License: Apache-2.0 Imports: 10 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type Client

type Client struct {
	// contains filtered or unexported fields
}

Client for settings API

func (*Client) SetTransport

func (a *Client) SetTransport(transport runtime.ClientTransport)

SetTransport changes the transport on the client

func (*Client) SettingsSettingsDelete

func (a *Client) SettingsSettingsDelete(params *SettingsSettingsDeleteParams) (*SettingsSettingsDeleteNoContent, error)
SettingsSettingsDelete deletes a setting

Make a DELETE request to this resource to delete this setting.

func (*Client) SettingsSettingsList

func (a *Client) SettingsSettingsList(params *SettingsSettingsListParams) (*SettingsSettingsListOK, error)
SettingsSettingsList lists settings

Make a GET request to this resource to retrieve the list of settings.

The resulting data structure contains:

{
    "count": 99,
    "next": null,
    "previous": null,
    "results": [
        ...
    ]
}

The `count` field indicates the total number of settings found for the given query. The `next` and `previous` fields provides links to additional results if there are more than will fit on a single page. The `results` list contains zero or more setting records.

## Results

Each setting data structure includes the following fields:

* `url`: (string) * `slug`: (string) * `name`: (string)

## Sorting

To specify that settings are returned in a particular order, use the `order_by` query string parameter on the GET request.

?order_by=name

Prefix the field name with a dash `-` to sort in reverse:

?order_by=-name

Multiple sorting fields may be specified by separating the field names with a comma `,`:

?order_by=name,some_other_field

## Pagination

Use the `page_size` query string parameter to change the number of results returned for each request. Use the `page` query string parameter to retrieve a particular page of results.

?page_size=100&page=2

The `previous` and `next` links returned with the results will set these query string parameters automatically.

## Searching

Use the `search` query string parameter to perform a case-insensitive search within all designated text fields of a model.

?search=findme

(_Added in Ansible Tower 3.1.0_) Search across related fields:

?related__search=findme

func (*Client) SettingsSettingsLoggingTestCreate

func (a *Client) SettingsSettingsLoggingTestCreate(params *SettingsSettingsLoggingTestCreateParams) (*SettingsSettingsLoggingTestCreateCreated, error)

SettingsSettingsLoggingTestCreate tests logging configuration

func (*Client) SettingsSettingsPartialUpdate

func (a *Client) SettingsSettingsPartialUpdate(params *SettingsSettingsPartialUpdateParams) (*SettingsSettingsPartialUpdateOK, error)
SettingsSettingsPartialUpdate updates a setting

Make a PUT or PATCH request to this resource to update this setting. The following fields may be modified:

* `ACTIVITY_STREAM_ENABLED`: Enable capturing activity for the activity stream. (boolean, required) * `ACTIVITY_STREAM_ENABLED_FOR_INVENTORY_SYNC`: Enable capturing activity for the activity stream when running inventory sync. (boolean, required) * `ORG_ADMINS_CAN_SEE_ALL_USERS`: Controls whether any Organization Admin can view all users and teams, even those not associated with their Organization. (boolean, required) * `MANAGE_ORGANIZATION_AUTH`: Controls whether any Organization Admin has the privileges to create and manage users and teams. You may want to disable this ability if you are using an LDAP or SAML integration. (boolean, required) * `TOWER_URL_BASE`: This setting is used by services like notifications to render a valid url to the Tower host. (string, required) * `REMOTE_HOST_HEADERS`: HTTP headers and meta keys to search to determine remote host name or IP. Add additional items to this list, such as "HTTP_X_FORWARDED_FOR", if behind a reverse proxy. See the "Proxy Support" section of the Adminstrator guide for more details. (list, required) * `PROXY_IP_WHITELIST`: If Tower is behind a reverse proxy/load balancer, use this setting to whitelist the proxy IP addresses from which Tower should trust custom REMOTE_HOST_HEADERS header values. If this setting is an empty list (the default), the headers specified by REMOTE_HOST_HEADERS will be trusted unconditionally') (list, required)

* `REDHAT_USERNAME`: This username is used to retrieve license information and to send Automation Analytics (string, default=`""`) * `REDHAT_PASSWORD`: This password is used to retrieve license information and to send Automation Analytics (string, default=`""`) * `AUTOMATION_ANALYTICS_URL`: This setting is used to to configure data collection for the Automation Analytics dashboard (string, default=`"https://example.com"`)

* `CUSTOM_VENV_PATHS`: Paths where Tower will look for custom virtual environments (in addition to /var/lib/awx/venv/). Enter one path per line. (list, default=`[]`) * `AD_HOC_COMMANDS`: List of modules allowed to be used by ad-hoc jobs. (list, default=`['command', 'shell', 'yum', 'apt', 'apt_key', 'apt_repository', 'apt_rpm', 'service', 'group', 'user', 'mount', 'ping', 'selinux', 'setup', 'win_ping', 'win_service', 'win_updates', 'win_group', 'win_user']`) * `ALLOW_JINJA_IN_EXTRA_VARS`: Ansible allows variable substitution via the Jinja2 templating language for --extra-vars. This poses a potential security risk where Tower users with the ability to specify extra vars at job launch time can use Jinja2 templates to run arbitrary Python. It is recommended that this value be set to "template" or "never". (choice, required)

  • `always`: Always
  • `never`: Never
  • `template`: Only On Job Template Definitions (default)

* `AWX_PROOT_ENABLED`: Isolates an Ansible job from protected parts of the system to prevent exposing sensitive information. (boolean, required) * `AWX_PROOT_BASE_PATH`: The directory in which Tower will create new temporary directories for job execution and isolation (such as credential files and custom inventory scripts). (string, required) * `AWX_PROOT_HIDE_PATHS`: Additional paths to hide from isolated processes. Enter one path per line. (list, default=`[]`) * `AWX_PROOT_SHOW_PATHS`: Whitelist of paths that would otherwise be hidden to expose to isolated jobs. Enter one path per line. (list, default=`[]`) * `AWX_ISOLATED_VERBOSITY`: This can be raised to aid in debugging connection issues for isolated task execution (integer, default=`0`) * `AWX_ISOLATED_CHECK_INTERVAL`: The number of seconds to sleep between status checks for jobs running on isolated instances. (integer, required) * `AWX_ISOLATED_LAUNCH_TIMEOUT`: The timeout (in seconds) for launching jobs on isolated instances. This includes the time needed to copy source control files (playbooks) to the isolated instance. (integer, required) * `AWX_ISOLATED_CONNECTION_TIMEOUT`: Ansible SSH connection timeout (in seconds) to use when communicating with isolated instances. Value should be substantially greater than expected network latency. (integer, default=`10`) * `AWX_ISOLATED_HOST_KEY_CHECKING`: When set to True, AWX will enforce strict host key checking for communication with isolated nodes. (boolean, default=`False`)

* `AWX_RESOURCE_PROFILING_ENABLED`: If set, detailed resource profiling data will be collected on all jobs. This data can be gathered with `sosreport`. (boolean, default=`False`) * `AWX_RESOURCE_PROFILING_CPU_POLL_INTERVAL`: Interval (in seconds) between polls for cpu usage. Setting this lower than the default will affect playbook performance. (float, default=`0.25`) * `AWX_RESOURCE_PROFILING_MEMORY_POLL_INTERVAL`: Interval (in seconds) between polls for memory usage. Setting this lower than the default will affect playbook performance. (float, default=`0.25`) * `AWX_RESOURCE_PROFILING_PID_POLL_INTERVAL`: Interval (in seconds) between polls for PID count. Setting this lower than the default will affect playbook performance. (float, default=`0.25`) * `AWX_TASK_ENV`: Additional environment variables set for playbook runs, inventory updates, project updates, and notification sending. (nested object, default=`{}`) * `INSIGHTS_TRACKING_STATE`: Enables Tower to gather data on automation and send it to Red Hat. (boolean, default=`False`) * `PROJECT_UPDATE_VVV`: Adds the CLI -vvv flag to ansible-playbook runs of project_update.yml used for project updates. (boolean, required) * `AWX_ROLES_ENABLED`: Allows roles to be dynamically downloaded from a requirements.yml file for SCM projects. (boolean, default=`True`) * `AWX_COLLECTIONS_ENABLED`: Allows collections to be dynamically downloaded from a requirements.yml file for SCM projects. (boolean, default=`True`) * `PRIMARY_GALAXY_URL`: For organizations that run their own Galaxy service, this gives the option to specify a host as the primary galaxy server. Requirements will be downloaded from the primary if the specific role or collection is available there. If the content is not avilable in the primary, or if this field is left blank, it will default to galaxy.ansible.com. (string, default=`""`) * `PRIMARY_GALAXY_USERNAME`: For using a galaxy server at higher precedence than the public Ansible Galaxy. The username to use for basic authentication against the Galaxy instance, this is mutually exclusive with PRIMARY_GALAXY_TOKEN. (string, default=`""`) * `PRIMARY_GALAXY_PASSWORD`: For using a galaxy server at higher precedence than the public Ansible Galaxy. The password to use for basic authentication against the Galaxy instance, this is mutually exclusive with PRIMARY_GALAXY_TOKEN. (string, default=`""`) * `PRIMARY_GALAXY_TOKEN`: For using a galaxy server at higher precedence than the public Ansible Galaxy. The token to use for connecting with the Galaxy instance, this is mutually exclusive with corresponding username and password settings. (string, default=`""`) * `PRIMARY_GALAXY_AUTH_URL`: For using a galaxy server at higher precedence than the public Ansible Galaxy. The token_endpoint of a Keycloak server. (string, default=`""`) * `PUBLIC_GALAXY_ENABLED`: Allow or deny access to the public Ansible Galaxy during project updates. (boolean, default=`True`) * `GALAXY_IGNORE_CERTS`: If set to true, certificate validation will not be done wheninstalling content from any Galaxy server. (boolean, default=`False`) * `STDOUT_MAX_BYTES_DISPLAY`: Maximum Size of Standard Output in bytes to display before requiring the output be downloaded. (integer, required) * `EVENT_STDOUT_MAX_BYTES_DISPLAY`: Maximum Size of Standard Output in bytes to display for a single job or ad hoc command event. `stdout` will end with `…` when truncated. (integer, required) * `SCHEDULE_MAX_JOBS`: Maximum number of the same job template that can be waiting to run when launching from a schedule before no more are created. (integer, required) * `AWX_ANSIBLE_CALLBACK_PLUGINS`: List of paths to search for extra callback plugins to be used when running jobs. Enter one path per line. (list, default=`[]`) * `DEFAULT_JOB_TIMEOUT`: Maximum time in seconds to allow jobs to run. Use value of 0 to indicate that no timeout should be imposed. A timeout set on an individual job template will override this. (integer, default=`0`) * `DEFAULT_INVENTORY_UPDATE_TIMEOUT`: Maximum time in seconds to allow inventory updates to run. Use value of 0 to indicate that no timeout should be imposed. A timeout set on an individual inventory source will override this. (integer, default=`0`) * `DEFAULT_PROJECT_UPDATE_TIMEOUT`: Maximum time in seconds to allow project updates to run. Use value of 0 to indicate that no timeout should be imposed. A timeout set on an individual project will override this. (integer, default=`0`) * `ANSIBLE_FACT_CACHE_TIMEOUT`: Maximum time, in seconds, that stored Ansible facts are considered valid since the last time they were modified. Only valid, non-stale, facts will be accessible by a playbook. Note, this does not influence the deletion of ansible_facts from the database. Use a value of 0 to indicate that no timeout should be imposed. (integer, default=`0`) * `MAX_FORKS`: Saving a Job Template with more than this number of forks will result in an error. When set to 0, no limit is applied. (integer, default=`200`) * `LOG_AGGREGATOR_HOST`: Hostname/IP where external logs will be sent to. (string, default=`""`) * `LOG_AGGREGATOR_PORT`: Port on Logging Aggregator to send logs to (if required and not provided in Logging Aggregator). (integer, default=`None`) * `LOG_AGGREGATOR_TYPE`: Format messages for the chosen log aggregator. (choice)

  • `None`: --------- (default)
  • `logstash`
  • `splunk`
  • `loggly`
  • `sumologic`
  • `other`

* `LOG_AGGREGATOR_USERNAME`: Username for external log aggregator (if required; HTTP/s only). (string, default=`""`) * `LOG_AGGREGATOR_PASSWORD`: Password or authentication token for external log aggregator (if required; HTTP/s only). (string, default=`""`) * `LOG_AGGREGATOR_LOGGERS`: List of loggers that will send HTTP logs to the collector, these can include any or all of: awx - service logs activity_stream - activity stream records job_events - callback data from Ansible job events system_tracking - facts gathered from scan jobs. (list, default=`['awx', 'activity_stream', 'job_events', 'system_tracking']`) * `LOG_AGGREGATOR_INDIVIDUAL_FACTS`: If set, system tracking facts will be sent for each package, service, or other item found in a scan, allowing for greater search query granularity. If unset, facts will be sent as a single dictionary, allowing for greater efficiency in fact processing. (boolean, default=`False`) * `LOG_AGGREGATOR_ENABLED`: Enable sending logs to external log aggregator. (boolean, default=`False`) * `LOG_AGGREGATOR_TOWER_UUID`: Useful to uniquely identify Tower instances. (string, default=`""`) * `LOG_AGGREGATOR_PROTOCOL`: Protocol used to communicate with log aggregator. HTTPS/HTTP assumes HTTPS unless http:// is explicitly used in the Logging Aggregator hostname. (choice)

  • `https`: HTTPS/HTTP (default)
  • `tcp`: TCP
  • `udp`: UDP

* `LOG_AGGREGATOR_TCP_TIMEOUT`: Number of seconds for a TCP connection to external log aggregator to timeout. Applies to HTTPS and TCP log aggregator protocols. (integer, default=`5`) * `LOG_AGGREGATOR_VERIFY_CERT`: Flag to control enable/disable of certificate verification when LOG_AGGREGATOR_PROTOCOL is "https". If enabled, Tower's log handler will verify certificate sent by external log aggregator before establishing connection. (boolean, default=`True`) * `LOG_AGGREGATOR_LEVEL`: Level threshold used by log handler. Severities from lowest to highest are DEBUG, INFO, WARNING, ERROR, CRITICAL. Messages less severe than the threshold will be ignored by log handler. (messages under category awx.anlytics ignore this setting) (choice)

  • `DEBUG`
  • `INFO` (default)
  • `WARNING`
  • `ERROR`
  • `CRITICAL`

* `LOG_AGGREGATOR_AUDIT`: When enabled, all external logs emitted by Tower will also be written to /var/log/tower/external.log. This is an experimental setting intended to be used for debugging external log aggregation issues (and may be subject to change in the future). (boolean, default=`False`) * `LOG_AGGREGATOR_MAX_DISK_USAGE_GB`: Amount of data to store (in gigabytes) during an outage of the external log aggregator (defaults to 1). Equivalent to the rsyslogd queue.maxdiskspace setting. (integer, default=`1`) * `LOG_AGGREGATOR_MAX_DISK_USAGE_PATH`: Location to persist logs that should be retried after an outage of the external log aggregator (defaults to /var/lib/awx). Equivalent to the rsyslogd queue.spoolDirectory setting. (string, default=`"/var/lib/awx"`) * `LOG_AGGREGATOR_RSYSLOGD_DEBUG`: Enabled high verbosity debugging for rsyslogd. Useful for debugging connection issues for external log aggregation. (boolean, default=`False`) * `BROKER_DURABILITY`: When set (the default), underlying queues will be persisted to disk. Disable this to enable higher message bus throughput. (boolean, required) * `AUTOMATION_ANALYTICS_LAST_GATHER`: (datetime, required) * `AUTOMATION_ANALYTICS_GATHER_INTERVAL`: Interval (in seconds) between data gathering. (integer, default=`14400`) * `SESSION_COOKIE_AGE`: Number of seconds that a user is inactive before they will need to login again. (integer, required) * `SESSIONS_PER_USER`: Maximum number of simultaneous logged in sessions a user may have. To disable enter -1. (integer, required) * `AUTH_BASIC_ENABLED`: Enable HTTP Basic Auth for the API Browser. (boolean, required) * `OAUTH2_PROVIDER`: Dictionary for customizing OAuth 2 timeouts, available items are `ACCESS_TOKEN_EXPIRE_SECONDS`, the duration of access tokens in the number of seconds, `AUTHORIZATION_CODE_EXPIRE_SECONDS`, the duration of authorization codes in the number of seconds, and `REFRESH_TOKEN_EXPIRE_SECONDS`, the duration of refresh tokens, after expired access tokens, in the number of seconds. (nested object, default=`{'ACCESS_TOKEN_EXPIRE_SECONDS': 31536000000, 'AUTHORIZATION_CODE_EXPIRE_SECONDS': 600, 'REFRESH_TOKEN_EXPIRE_SECONDS': 2628000}`) * `ALLOW_OAUTH2_FOR_EXTERNAL_USERS`: For security reasons, users from external auth providers (LDAP, SAML, SSO, Radius, and others) are not allowed to create OAuth2 tokens. To change this behavior, enable this setting. Existing tokens will not be deleted when this setting is toggled off. (boolean, default=`False`) * `LOGIN_REDIRECT_OVERRIDE`: URL to which unauthorized users will be redirected to log in. If blank, users will be sent to the Tower login page. (string, default=`""`)

* `CUSTOM_LOGIN_INFO`: If needed, you can add specific information (such as a legal notice or a disclaimer) to a text box in the login modal using this setting. Any content added must be in plain text, as custom HTML or other markup languages are not supported. (string, default=`""`) * `CUSTOM_LOGO`: To set up a custom logo, provide a file that you create. For the custom logo to look its best, use a .png file with a transparent background. GIF, PNG and JPEG formats are supported. (string, default=`""`) * `MAX_UI_JOB_EVENTS`: Maximum number of job events for the UI to retrieve within a single request. (integer, required) * `UI_LIVE_UPDATES_ENABLED`: If disabled, the page will not refresh when events are received. Reloading the page will be required to get the latest details. (boolean, required)

* `SOCIAL_AUTH_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object, default=`None`) * `SOCIAL_AUTH_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object, default=`None`) * `SOCIAL_AUTH_USER_FIELDS`: When set to an empty list `[]`, this setting prevents new user accounts from being created. Only users who have previously logged in using social auth or have a user account with a matching email address will be able to login. (list, default=`None`) * `AUTH_LDAP_SERVER_URI`: URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty. (string, default=`""`) * `AUTH_LDAP_BIND_DN`: DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax. (string, default=`""`) * `AUTH_LDAP_BIND_PASSWORD`: Password used to bind LDAP user account. (string, default=`""`) * `AUTH_LDAP_START_TLS`: Whether to enable TLS when the LDAP connection is not using SSL. (boolean, default=`False`) * `AUTH_LDAP_CONNECTION_OPTIONS`: Additional options to set for the LDAP connection. LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set. (nested object, default=`{'OPT_REFERRALS': 0, 'OPT_NETWORK_TIMEOUT': 30}`) * `AUTH_LDAP_USER_SEARCH`: LDAP search query to find users. Any user that matches the given pattern will be able to login to Tower. The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting). If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details. (list, default=`[]`) * `AUTH_LDAP_USER_DN_TEMPLATE`: Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH. (string, default=`""`) * `AUTH_LDAP_USER_ATTR_MAP`: Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details. (nested object, default=`{}`) * `AUTH_LDAP_GROUP_SEARCH`: Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion. (list, default=`[]`) * `AUTH_LDAP_GROUP_TYPE`: The group type may need to be changed based on the type of the LDAP server. Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups (choice)

  • `PosixGroupType`
  • `GroupOfNamesType`
  • `GroupOfUniqueNamesType`
  • `ActiveDirectoryGroupType`
  • `OrganizationalRoleGroupType`
  • `MemberDNGroupType` (default)
  • `NestedGroupOfNamesType`
  • `NestedGroupOfUniqueNamesType`
  • `NestedActiveDirectoryGroupType`
  • `NestedOrganizationalRoleGroupType`
  • `NestedMemberDNGroupType`
  • `PosixUIDGroupType`

* `AUTH_LDAP_GROUP_TYPE_PARAMS`: Key value parameters to send the chosen group type init method. (nested object, default=`OrderedDict([('member_attr', 'member'), ('name_attr', 'cn')])`) * `AUTH_LDAP_REQUIRE_GROUP`: Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported. (string, default=`""`) * `AUTH_LDAP_DENY_GROUP`: Group DN denied from login. If specified, user will not be allowed to login if a member of this group. Only one deny group is supported. (string, default=`""`) * `AUTH_LDAP_USER_FLAGS_BY_GROUP`: Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail. (nested object, default=`{}`) * `AUTH_LDAP_ORGANIZATION_MAP`: Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_TEAM_MAP`: Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_1_SERVER_URI`: URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty. (string, default=`""`) * `AUTH_LDAP_1_BIND_DN`: DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax. (string, default=`""`) * `AUTH_LDAP_1_BIND_PASSWORD`: Password used to bind LDAP user account. (string, default=`""`) * `AUTH_LDAP_1_START_TLS`: Whether to enable TLS when the LDAP connection is not using SSL. (boolean, default=`False`) * `AUTH_LDAP_1_CONNECTION_OPTIONS`: Additional options to set for the LDAP connection. LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set. (nested object, default=`{'OPT_REFERRALS': 0, 'OPT_NETWORK_TIMEOUT': 30}`) * `AUTH_LDAP_1_USER_SEARCH`: LDAP search query to find users. Any user that matches the given pattern will be able to login to Tower. The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting). If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details. (list, default=`[]`) * `AUTH_LDAP_1_USER_DN_TEMPLATE`: Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH. (string, default=`""`) * `AUTH_LDAP_1_USER_ATTR_MAP`: Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details. (nested object, default=`{}`) * `AUTH_LDAP_1_GROUP_SEARCH`: Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion. (list, default=`[]`) * `AUTH_LDAP_1_GROUP_TYPE`: The group type may need to be changed based on the type of the LDAP server. Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups (choice)

  • `PosixGroupType`
  • `GroupOfNamesType`
  • `GroupOfUniqueNamesType`
  • `ActiveDirectoryGroupType`
  • `OrganizationalRoleGroupType`
  • `MemberDNGroupType` (default)
  • `NestedGroupOfNamesType`
  • `NestedGroupOfUniqueNamesType`
  • `NestedActiveDirectoryGroupType`
  • `NestedOrganizationalRoleGroupType`
  • `NestedMemberDNGroupType`
  • `PosixUIDGroupType`

* `AUTH_LDAP_1_GROUP_TYPE_PARAMS`: Key value parameters to send the chosen group type init method. (nested object, default=`OrderedDict([('member_attr', 'member'), ('name_attr', 'cn')])`) * `AUTH_LDAP_1_REQUIRE_GROUP`: Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported. (string, default=`""`) * `AUTH_LDAP_1_DENY_GROUP`: Group DN denied from login. If specified, user will not be allowed to login if a member of this group. Only one deny group is supported. (string, default=`""`) * `AUTH_LDAP_1_USER_FLAGS_BY_GROUP`: Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail. (nested object, default=`{}`) * `AUTH_LDAP_1_ORGANIZATION_MAP`: Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_1_TEAM_MAP`: Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_2_SERVER_URI`: URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty. (string, default=`""`) * `AUTH_LDAP_2_BIND_DN`: DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax. (string, default=`""`) * `AUTH_LDAP_2_BIND_PASSWORD`: Password used to bind LDAP user account. (string, default=`""`) * `AUTH_LDAP_2_START_TLS`: Whether to enable TLS when the LDAP connection is not using SSL. (boolean, default=`False`) * `AUTH_LDAP_2_CONNECTION_OPTIONS`: Additional options to set for the LDAP connection. LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set. (nested object, default=`{'OPT_REFERRALS': 0, 'OPT_NETWORK_TIMEOUT': 30}`) * `AUTH_LDAP_2_USER_SEARCH`: LDAP search query to find users. Any user that matches the given pattern will be able to login to Tower. The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting). If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details. (list, default=`[]`) * `AUTH_LDAP_2_USER_DN_TEMPLATE`: Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH. (string, default=`""`) * `AUTH_LDAP_2_USER_ATTR_MAP`: Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details. (nested object, default=`{}`) * `AUTH_LDAP_2_GROUP_SEARCH`: Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion. (list, default=`[]`) * `AUTH_LDAP_2_GROUP_TYPE`: The group type may need to be changed based on the type of the LDAP server. Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups (choice)

  • `PosixGroupType`
  • `GroupOfNamesType`
  • `GroupOfUniqueNamesType`
  • `ActiveDirectoryGroupType`
  • `OrganizationalRoleGroupType`
  • `MemberDNGroupType` (default)
  • `NestedGroupOfNamesType`
  • `NestedGroupOfUniqueNamesType`
  • `NestedActiveDirectoryGroupType`
  • `NestedOrganizationalRoleGroupType`
  • `NestedMemberDNGroupType`
  • `PosixUIDGroupType`

* `AUTH_LDAP_2_GROUP_TYPE_PARAMS`: Key value parameters to send the chosen group type init method. (nested object, default=`OrderedDict([('member_attr', 'member'), ('name_attr', 'cn')])`) * `AUTH_LDAP_2_REQUIRE_GROUP`: Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported. (string, default=`""`) * `AUTH_LDAP_2_DENY_GROUP`: Group DN denied from login. If specified, user will not be allowed to login if a member of this group. Only one deny group is supported. (string, default=`""`) * `AUTH_LDAP_2_USER_FLAGS_BY_GROUP`: Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail. (nested object, default=`{}`) * `AUTH_LDAP_2_ORGANIZATION_MAP`: Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_2_TEAM_MAP`: Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_3_SERVER_URI`: URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty. (string, default=`""`) * `AUTH_LDAP_3_BIND_DN`: DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax. (string, default=`""`) * `AUTH_LDAP_3_BIND_PASSWORD`: Password used to bind LDAP user account. (string, default=`""`) * `AUTH_LDAP_3_START_TLS`: Whether to enable TLS when the LDAP connection is not using SSL. (boolean, default=`False`) * `AUTH_LDAP_3_CONNECTION_OPTIONS`: Additional options to set for the LDAP connection. LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set. (nested object, default=`{'OPT_REFERRALS': 0, 'OPT_NETWORK_TIMEOUT': 30}`) * `AUTH_LDAP_3_USER_SEARCH`: LDAP search query to find users. Any user that matches the given pattern will be able to login to Tower. The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting). If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details. (list, default=`[]`) * `AUTH_LDAP_3_USER_DN_TEMPLATE`: Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH. (string, default=`""`) * `AUTH_LDAP_3_USER_ATTR_MAP`: Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details. (nested object, default=`{}`) * `AUTH_LDAP_3_GROUP_SEARCH`: Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion. (list, default=`[]`) * `AUTH_LDAP_3_GROUP_TYPE`: The group type may need to be changed based on the type of the LDAP server. Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups (choice)

  • `PosixGroupType`
  • `GroupOfNamesType`
  • `GroupOfUniqueNamesType`
  • `ActiveDirectoryGroupType`
  • `OrganizationalRoleGroupType`
  • `MemberDNGroupType` (default)
  • `NestedGroupOfNamesType`
  • `NestedGroupOfUniqueNamesType`
  • `NestedActiveDirectoryGroupType`
  • `NestedOrganizationalRoleGroupType`
  • `NestedMemberDNGroupType`
  • `PosixUIDGroupType`

* `AUTH_LDAP_3_GROUP_TYPE_PARAMS`: Key value parameters to send the chosen group type init method. (nested object, default=`OrderedDict([('member_attr', 'member'), ('name_attr', 'cn')])`) * `AUTH_LDAP_3_REQUIRE_GROUP`: Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported. (string, default=`""`) * `AUTH_LDAP_3_DENY_GROUP`: Group DN denied from login. If specified, user will not be allowed to login if a member of this group. Only one deny group is supported. (string, default=`""`) * `AUTH_LDAP_3_USER_FLAGS_BY_GROUP`: Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail. (nested object, default=`{}`) * `AUTH_LDAP_3_ORGANIZATION_MAP`: Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_3_TEAM_MAP`: Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_4_SERVER_URI`: URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty. (string, default=`""`) * `AUTH_LDAP_4_BIND_DN`: DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax. (string, default=`""`) * `AUTH_LDAP_4_BIND_PASSWORD`: Password used to bind LDAP user account. (string, default=`""`) * `AUTH_LDAP_4_START_TLS`: Whether to enable TLS when the LDAP connection is not using SSL. (boolean, default=`False`) * `AUTH_LDAP_4_CONNECTION_OPTIONS`: Additional options to set for the LDAP connection. LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set. (nested object, default=`{'OPT_REFERRALS': 0, 'OPT_NETWORK_TIMEOUT': 30}`) * `AUTH_LDAP_4_USER_SEARCH`: LDAP search query to find users. Any user that matches the given pattern will be able to login to Tower. The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting). If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details. (list, default=`[]`) * `AUTH_LDAP_4_USER_DN_TEMPLATE`: Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH. (string, default=`""`) * `AUTH_LDAP_4_USER_ATTR_MAP`: Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details. (nested object, default=`{}`) * `AUTH_LDAP_4_GROUP_SEARCH`: Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion. (list, default=`[]`) * `AUTH_LDAP_4_GROUP_TYPE`: The group type may need to be changed based on the type of the LDAP server. Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups (choice)

  • `PosixGroupType`
  • `GroupOfNamesType`
  • `GroupOfUniqueNamesType`
  • `ActiveDirectoryGroupType`
  • `OrganizationalRoleGroupType`
  • `MemberDNGroupType` (default)
  • `NestedGroupOfNamesType`
  • `NestedGroupOfUniqueNamesType`
  • `NestedActiveDirectoryGroupType`
  • `NestedOrganizationalRoleGroupType`
  • `NestedMemberDNGroupType`
  • `PosixUIDGroupType`

* `AUTH_LDAP_4_GROUP_TYPE_PARAMS`: Key value parameters to send the chosen group type init method. (nested object, default=`OrderedDict([('member_attr', 'member'), ('name_attr', 'cn')])`) * `AUTH_LDAP_4_REQUIRE_GROUP`: Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported. (string, default=`""`) * `AUTH_LDAP_4_DENY_GROUP`: Group DN denied from login. If specified, user will not be allowed to login if a member of this group. Only one deny group is supported. (string, default=`""`) * `AUTH_LDAP_4_USER_FLAGS_BY_GROUP`: Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail. (nested object, default=`{}`) * `AUTH_LDAP_4_ORGANIZATION_MAP`: Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_4_TEAM_MAP`: Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_5_SERVER_URI`: URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty. (string, default=`""`) * `AUTH_LDAP_5_BIND_DN`: DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax. (string, default=`""`) * `AUTH_LDAP_5_BIND_PASSWORD`: Password used to bind LDAP user account. (string, default=`""`) * `AUTH_LDAP_5_START_TLS`: Whether to enable TLS when the LDAP connection is not using SSL. (boolean, default=`False`) * `AUTH_LDAP_5_CONNECTION_OPTIONS`: Additional options to set for the LDAP connection. LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set. (nested object, default=`{'OPT_REFERRALS': 0, 'OPT_NETWORK_TIMEOUT': 30}`) * `AUTH_LDAP_5_USER_SEARCH`: LDAP search query to find users. Any user that matches the given pattern will be able to login to Tower. The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting). If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details. (list, default=`[]`) * `AUTH_LDAP_5_USER_DN_TEMPLATE`: Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH. (string, default=`""`) * `AUTH_LDAP_5_USER_ATTR_MAP`: Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details. (nested object, default=`{}`) * `AUTH_LDAP_5_GROUP_SEARCH`: Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion. (list, default=`[]`) * `AUTH_LDAP_5_GROUP_TYPE`: The group type may need to be changed based on the type of the LDAP server. Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups (choice)

  • `PosixGroupType`
  • `GroupOfNamesType`
  • `GroupOfUniqueNamesType`
  • `ActiveDirectoryGroupType`
  • `OrganizationalRoleGroupType`
  • `MemberDNGroupType` (default)
  • `NestedGroupOfNamesType`
  • `NestedGroupOfUniqueNamesType`
  • `NestedActiveDirectoryGroupType`
  • `NestedOrganizationalRoleGroupType`
  • `NestedMemberDNGroupType`
  • `PosixUIDGroupType`

* `AUTH_LDAP_5_GROUP_TYPE_PARAMS`: Key value parameters to send the chosen group type init method. (nested object, default=`OrderedDict([('member_attr', 'member'), ('name_attr', 'cn')])`) * `AUTH_LDAP_5_REQUIRE_GROUP`: Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported. (string, default=`""`) * `AUTH_LDAP_5_DENY_GROUP`: Group DN denied from login. If specified, user will not be allowed to login if a member of this group. Only one deny group is supported. (string, default=`""`) * `AUTH_LDAP_5_USER_FLAGS_BY_GROUP`: Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail. (nested object, default=`{}`) * `AUTH_LDAP_5_ORGANIZATION_MAP`: Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_5_TEAM_MAP`: Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `RADIUS_SERVER`: Hostname/IP of RADIUS server. RADIUS authentication is disabled if this setting is empty. (string, default=`""`) * `RADIUS_PORT`: Port of RADIUS server. (integer, default=`1812`) * `RADIUS_SECRET`: Shared secret for authenticating to RADIUS server. (string, default=`""`) * `TACACSPLUS_HOST`: Hostname of TACACS+ server. (string, default=`""`) * `TACACSPLUS_PORT`: Port number of TACACS+ server. (integer, default=`49`) * `TACACSPLUS_SECRET`: Shared secret for authenticating to TACACS+ server. (string, default=`""`) * `TACACSPLUS_SESSION_TIMEOUT`: TACACS+ session timeout value in seconds, 0 disables timeout. (integer, default=`5`) * `TACACSPLUS_AUTH_PROTOCOL`: Choose the authentication protocol used by TACACS+ client. (choice)

  • `ascii` (default)
  • `pap`

* `SOCIAL_AUTH_GOOGLE_OAUTH2_KEY`: The OAuth2 key from your web application. (string, default=`""`) * `SOCIAL_AUTH_GOOGLE_OAUTH2_SECRET`: The OAuth2 secret from your web application. (string, default=`""`) * `SOCIAL_AUTH_GOOGLE_OAUTH2_WHITELISTED_DOMAINS`: Update this setting to restrict the domains who are allowed to login using Google OAuth2. (list, default=`[]`) * `SOCIAL_AUTH_GOOGLE_OAUTH2_AUTH_EXTRA_ARGUMENTS`: Extra arguments for Google OAuth2 login. You can restrict it to only allow a single domain to authenticate, even if the user is logged in with multple Google accounts. Refer to the Ansible Tower documentation for more detail. (nested object, default=`{}`) * `SOCIAL_AUTH_GOOGLE_OAUTH2_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object, default=`None`) * `SOCIAL_AUTH_GOOGLE_OAUTH2_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object, default=`None`)

* `SOCIAL_AUTH_GITHUB_KEY`: The OAuth2 key (Client ID) from your GitHub developer application. (string, default=`""`) * `SOCIAL_AUTH_GITHUB_SECRET`: The OAuth2 secret (Client Secret) from your GitHub developer application. (string, default=`""`) * `SOCIAL_AUTH_GITHUB_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object, default=`None`) * `SOCIAL_AUTH_GITHUB_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object, default=`None`)

* `SOCIAL_AUTH_GITHUB_ORG_KEY`: The OAuth2 key (Client ID) from your GitHub organization application. (string, default=`""`) * `SOCIAL_AUTH_GITHUB_ORG_SECRET`: The OAuth2 secret (Client Secret) from your GitHub organization application. (string, default=`""`) * `SOCIAL_AUTH_GITHUB_ORG_NAME`: The name of your GitHub organization, as used in your organization's URL: https://github.com/<yourorg>/. (string, default=`""`) * `SOCIAL_AUTH_GITHUB_ORG_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object, default=`None`) * `SOCIAL_AUTH_GITHUB_ORG_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object, default=`None`)

* `SOCIAL_AUTH_GITHUB_TEAM_KEY`: The OAuth2 key (Client ID) from your GitHub organization application. (string, default=`""`) * `SOCIAL_AUTH_GITHUB_TEAM_SECRET`: The OAuth2 secret (Client Secret) from your GitHub organization application. (string, default=`""`) * `SOCIAL_AUTH_GITHUB_TEAM_ID`: Find the numeric team ID using the Github API: http://fabian-kostadinov.github.io/2015/01/16/how-to-find-a-github-team-id/. (string, default=`""`) * `SOCIAL_AUTH_GITHUB_TEAM_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object, default=`None`) * `SOCIAL_AUTH_GITHUB_TEAM_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object, default=`None`)

* `SOCIAL_AUTH_AZUREAD_OAUTH2_KEY`: The OAuth2 key (Client ID) from your Azure AD application. (string, default=`""`) * `SOCIAL_AUTH_AZUREAD_OAUTH2_SECRET`: The OAuth2 secret (Client Secret) from your Azure AD application. (string, default=`""`) * `SOCIAL_AUTH_AZUREAD_OAUTH2_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object, default=`None`) * `SOCIAL_AUTH_AZUREAD_OAUTH2_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object, default=`None`)

* `SOCIAL_AUTH_SAML_SP_ENTITY_ID`: The application-defined unique identifier used as the audience of the SAML service provider (SP) configuration. This is usually the URL for Tower. (string, default=`""`) * `SOCIAL_AUTH_SAML_SP_PUBLIC_CERT`: Create a keypair for Tower to use as a service provider (SP) and include the certificate content here. (string, required) * `SOCIAL_AUTH_SAML_SP_PRIVATE_KEY`: Create a keypair for Tower to use as a service provider (SP) and include the private key content here. (string, required) * `SOCIAL_AUTH_SAML_ORG_INFO`: Provide the URL, display name, and the name of your app. Refer to the Ansible Tower documentation for example syntax. (nested object, required) * `SOCIAL_AUTH_SAML_TECHNICAL_CONTACT`: Provide the name and email address of the technical contact for your service provider. Refer to the Ansible Tower documentation for example syntax. (nested object, required) * `SOCIAL_AUTH_SAML_SUPPORT_CONTACT`: Provide the name and email address of the support contact for your service provider. Refer to the Ansible Tower documentation for example syntax. (nested object, required) * `SOCIAL_AUTH_SAML_ENABLED_IDPS`: Configure the Entity ID, SSO URL and certificate for each identity provider (IdP) in use. Multiple SAML IdPs are supported. Some IdPs may provide user data using attribute names that differ from the default OIDs. Attribute names may be overridden for each IdP. Refer to the Ansible documentation for additional details and syntax. (nested object, default=`{}`) * `SOCIAL_AUTH_SAML_SECURITY_CONFIG`: A dict of key value pairs that are passed to the underlying python-saml security setting https://github.com/onelogin/python-saml#settings (nested object, default=`{'requestedAuthnContext': False}`) * `SOCIAL_AUTH_SAML_SP_EXTRA`: A dict of key value pairs to be passed to the underlying python-saml Service Provider configuration setting. (nested object, default=`None`) * `SOCIAL_AUTH_SAML_EXTRA_DATA`: A list of tuples that maps IDP attributes to extra_attributes. Each attribute will be a list of values, even if only 1 value. (list, default=`None`) * `SOCIAL_AUTH_SAML_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object, default=`None`) * `SOCIAL_AUTH_SAML_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object, default=`None`) * `SOCIAL_AUTH_SAML_ORGANIZATION_ATTR`: Used to translate user organization membership into Tower. (nested object, default=`{}`) * `SOCIAL_AUTH_SAML_TEAM_ATTR`: Used to translate user team membership into Tower. (nested object, default=`{}`)

For a PATCH request, include only the fields that are being modified.

func (*Client) SettingsSettingsRead

func (a *Client) SettingsSettingsRead(params *SettingsSettingsReadParams) (*SettingsSettingsReadOK, error)
SettingsSettingsRead retrieves a setting

Make GET request to this resource to retrieve a single setting record containing the following fields:

* `ACTIVITY_STREAM_ENABLED`: Enable capturing activity for the activity stream. (boolean) * `ACTIVITY_STREAM_ENABLED_FOR_INVENTORY_SYNC`: Enable capturing activity for the activity stream when running inventory sync. (boolean) * `ORG_ADMINS_CAN_SEE_ALL_USERS`: Controls whether any Organization Admin can view all users and teams, even those not associated with their Organization. (boolean) * `MANAGE_ORGANIZATION_AUTH`: Controls whether any Organization Admin has the privileges to create and manage users and teams. You may want to disable this ability if you are using an LDAP or SAML integration. (boolean) * `TOWER_URL_BASE`: This setting is used by services like notifications to render a valid url to the Tower host. (string) * `REMOTE_HOST_HEADERS`: HTTP headers and meta keys to search to determine remote host name or IP. Add additional items to this list, such as "HTTP_X_FORWARDED_FOR", if behind a reverse proxy. See the "Proxy Support" section of the Adminstrator guide for more details. (list) * `PROXY_IP_WHITELIST`: If Tower is behind a reverse proxy/load balancer, use this setting to whitelist the proxy IP addresses from which Tower should trust custom REMOTE_HOST_HEADERS header values. If this setting is an empty list (the default), the headers specified by REMOTE_HOST_HEADERS will be trusted unconditionally') (list) * `LICENSE`: The license controls which features and functionality are enabled. Use /api/v2/config/ to update or change the license. (nested object) * `REDHAT_USERNAME`: This username is used to retrieve license information and to send Automation Analytics (string) * `REDHAT_PASSWORD`: This password is used to retrieve license information and to send Automation Analytics (string) * `AUTOMATION_ANALYTICS_URL`: This setting is used to to configure data collection for the Automation Analytics dashboard (string) * `INSTALL_UUID`: (string) * `CUSTOM_VENV_PATHS`: Paths where Tower will look for custom virtual environments (in addition to /var/lib/awx/venv/). Enter one path per line. (list) * `AD_HOC_COMMANDS`: List of modules allowed to be used by ad-hoc jobs. (list) * `ALLOW_JINJA_IN_EXTRA_VARS`: Ansible allows variable substitution via the Jinja2 templating language for --extra-vars. This poses a potential security risk where Tower users with the ability to specify extra vars at job launch time can use Jinja2 templates to run arbitrary Python. It is recommended that this value be set to "template" or "never". (choice)

  • `always`: Always
  • `never`: Never
  • `template`: Only On Job Template Definitions

* `AWX_PROOT_ENABLED`: Isolates an Ansible job from protected parts of the system to prevent exposing sensitive information. (boolean) * `AWX_PROOT_BASE_PATH`: The directory in which Tower will create new temporary directories for job execution and isolation (such as credential files and custom inventory scripts). (string) * `AWX_PROOT_HIDE_PATHS`: Additional paths to hide from isolated processes. Enter one path per line. (list) * `AWX_PROOT_SHOW_PATHS`: Whitelist of paths that would otherwise be hidden to expose to isolated jobs. Enter one path per line. (list) * `AWX_ISOLATED_VERBOSITY`: This can be raised to aid in debugging connection issues for isolated task execution (integer) * `AWX_ISOLATED_CHECK_INTERVAL`: The number of seconds to sleep between status checks for jobs running on isolated instances. (integer) * `AWX_ISOLATED_LAUNCH_TIMEOUT`: The timeout (in seconds) for launching jobs on isolated instances. This includes the time needed to copy source control files (playbooks) to the isolated instance. (integer) * `AWX_ISOLATED_CONNECTION_TIMEOUT`: Ansible SSH connection timeout (in seconds) to use when communicating with isolated instances. Value should be substantially greater than expected network latency. (integer) * `AWX_ISOLATED_HOST_KEY_CHECKING`: When set to True, AWX will enforce strict host key checking for communication with isolated nodes. (boolean) * `AWX_ISOLATED_KEY_GENERATION`: If set, a random RSA key will be generated and distributed to isolated instances. To disable this behavior and manage authentication for isolated instances outside of Tower, disable this setting. (boolean) * `AWX_ISOLATED_PRIVATE_KEY`: The RSA private key for SSH traffic to isolated instances (string) * `AWX_ISOLATED_PUBLIC_KEY`: The RSA public key for SSH traffic to isolated instances (string) * `AWX_RESOURCE_PROFILING_ENABLED`: If set, detailed resource profiling data will be collected on all jobs. This data can be gathered with `sosreport`. (boolean) * `AWX_RESOURCE_PROFILING_CPU_POLL_INTERVAL`: Interval (in seconds) between polls for cpu usage. Setting this lower than the default will affect playbook performance. (float) * `AWX_RESOURCE_PROFILING_MEMORY_POLL_INTERVAL`: Interval (in seconds) between polls for memory usage. Setting this lower than the default will affect playbook performance. (float) * `AWX_RESOURCE_PROFILING_PID_POLL_INTERVAL`: Interval (in seconds) between polls for PID count. Setting this lower than the default will affect playbook performance. (float) * `AWX_TASK_ENV`: Additional environment variables set for playbook runs, inventory updates, project updates, and notification sending. (nested object) * `INSIGHTS_TRACKING_STATE`: Enables Tower to gather data on automation and send it to Red Hat. (boolean) * `PROJECT_UPDATE_VVV`: Adds the CLI -vvv flag to ansible-playbook runs of project_update.yml used for project updates. (boolean) * `AWX_ROLES_ENABLED`: Allows roles to be dynamically downloaded from a requirements.yml file for SCM projects. (boolean) * `AWX_COLLECTIONS_ENABLED`: Allows collections to be dynamically downloaded from a requirements.yml file for SCM projects. (boolean) * `PRIMARY_GALAXY_URL`: For organizations that run their own Galaxy service, this gives the option to specify a host as the primary galaxy server. Requirements will be downloaded from the primary if the specific role or collection is available there. If the content is not avilable in the primary, or if this field is left blank, it will default to galaxy.ansible.com. (string) * `PRIMARY_GALAXY_USERNAME`: For using a galaxy server at higher precedence than the public Ansible Galaxy. The username to use for basic authentication against the Galaxy instance, this is mutually exclusive with PRIMARY_GALAXY_TOKEN. (string) * `PRIMARY_GALAXY_PASSWORD`: For using a galaxy server at higher precedence than the public Ansible Galaxy. The password to use for basic authentication against the Galaxy instance, this is mutually exclusive with PRIMARY_GALAXY_TOKEN. (string) * `PRIMARY_GALAXY_TOKEN`: For using a galaxy server at higher precedence than the public Ansible Galaxy. The token to use for connecting with the Galaxy instance, this is mutually exclusive with corresponding username and password settings. (string) * `PRIMARY_GALAXY_AUTH_URL`: For using a galaxy server at higher precedence than the public Ansible Galaxy. The token_endpoint of a Keycloak server. (string) * `PUBLIC_GALAXY_ENABLED`: Allow or deny access to the public Ansible Galaxy during project updates. (boolean) * `GALAXY_IGNORE_CERTS`: If set to true, certificate validation will not be done wheninstalling content from any Galaxy server. (boolean) * `STDOUT_MAX_BYTES_DISPLAY`: Maximum Size of Standard Output in bytes to display before requiring the output be downloaded. (integer) * `EVENT_STDOUT_MAX_BYTES_DISPLAY`: Maximum Size of Standard Output in bytes to display for a single job or ad hoc command event. `stdout` will end with `…` when truncated. (integer) * `SCHEDULE_MAX_JOBS`: Maximum number of the same job template that can be waiting to run when launching from a schedule before no more are created. (integer) * `AWX_ANSIBLE_CALLBACK_PLUGINS`: List of paths to search for extra callback plugins to be used when running jobs. Enter one path per line. (list) * `DEFAULT_JOB_TIMEOUT`: Maximum time in seconds to allow jobs to run. Use value of 0 to indicate that no timeout should be imposed. A timeout set on an individual job template will override this. (integer) * `DEFAULT_INVENTORY_UPDATE_TIMEOUT`: Maximum time in seconds to allow inventory updates to run. Use value of 0 to indicate that no timeout should be imposed. A timeout set on an individual inventory source will override this. (integer) * `DEFAULT_PROJECT_UPDATE_TIMEOUT`: Maximum time in seconds to allow project updates to run. Use value of 0 to indicate that no timeout should be imposed. A timeout set on an individual project will override this. (integer) * `ANSIBLE_FACT_CACHE_TIMEOUT`: Maximum time, in seconds, that stored Ansible facts are considered valid since the last time they were modified. Only valid, non-stale, facts will be accessible by a playbook. Note, this does not influence the deletion of ansible_facts from the database. Use a value of 0 to indicate that no timeout should be imposed. (integer) * `MAX_FORKS`: Saving a Job Template with more than this number of forks will result in an error. When set to 0, no limit is applied. (integer) * `LOG_AGGREGATOR_HOST`: Hostname/IP where external logs will be sent to. (string) * `LOG_AGGREGATOR_PORT`: Port on Logging Aggregator to send logs to (if required and not provided in Logging Aggregator). (integer) * `LOG_AGGREGATOR_TYPE`: Format messages for the chosen log aggregator. (choice)

  • `None`: ---------
  • `logstash`
  • `splunk`
  • `loggly`
  • `sumologic`
  • `other`

* `LOG_AGGREGATOR_USERNAME`: Username for external log aggregator (if required; HTTP/s only). (string) * `LOG_AGGREGATOR_PASSWORD`: Password or authentication token for external log aggregator (if required; HTTP/s only). (string) * `LOG_AGGREGATOR_LOGGERS`: List of loggers that will send HTTP logs to the collector, these can include any or all of: awx - service logs activity_stream - activity stream records job_events - callback data from Ansible job events system_tracking - facts gathered from scan jobs. (list) * `LOG_AGGREGATOR_INDIVIDUAL_FACTS`: If set, system tracking facts will be sent for each package, service, or other item found in a scan, allowing for greater search query granularity. If unset, facts will be sent as a single dictionary, allowing for greater efficiency in fact processing. (boolean) * `LOG_AGGREGATOR_ENABLED`: Enable sending logs to external log aggregator. (boolean) * `LOG_AGGREGATOR_TOWER_UUID`: Useful to uniquely identify Tower instances. (string) * `LOG_AGGREGATOR_PROTOCOL`: Protocol used to communicate with log aggregator. HTTPS/HTTP assumes HTTPS unless http:// is explicitly used in the Logging Aggregator hostname. (choice)

  • `https`: HTTPS/HTTP
  • `tcp`: TCP
  • `udp`: UDP

* `LOG_AGGREGATOR_TCP_TIMEOUT`: Number of seconds for a TCP connection to external log aggregator to timeout. Applies to HTTPS and TCP log aggregator protocols. (integer) * `LOG_AGGREGATOR_VERIFY_CERT`: Flag to control enable/disable of certificate verification when LOG_AGGREGATOR_PROTOCOL is "https". If enabled, Tower's log handler will verify certificate sent by external log aggregator before establishing connection. (boolean) * `LOG_AGGREGATOR_LEVEL`: Level threshold used by log handler. Severities from lowest to highest are DEBUG, INFO, WARNING, ERROR, CRITICAL. Messages less severe than the threshold will be ignored by log handler. (messages under category awx.anlytics ignore this setting) (choice)

  • `DEBUG`
  • `INFO`
  • `WARNING`
  • `ERROR`
  • `CRITICAL`

* `LOG_AGGREGATOR_AUDIT`: When enabled, all external logs emitted by Tower will also be written to /var/log/tower/external.log. This is an experimental setting intended to be used for debugging external log aggregation issues (and may be subject to change in the future). (boolean) * `LOG_AGGREGATOR_MAX_DISK_USAGE_GB`: Amount of data to store (in gigabytes) during an outage of the external log aggregator (defaults to 1). Equivalent to the rsyslogd queue.maxdiskspace setting. (integer) * `LOG_AGGREGATOR_MAX_DISK_USAGE_PATH`: Location to persist logs that should be retried after an outage of the external log aggregator (defaults to /var/lib/awx). Equivalent to the rsyslogd queue.spoolDirectory setting. (string) * `LOG_AGGREGATOR_RSYSLOGD_DEBUG`: Enabled high verbosity debugging for rsyslogd. Useful for debugging connection issues for external log aggregation. (boolean) * `BROKER_DURABILITY`: When set (the default), underlying queues will be persisted to disk. Disable this to enable higher message bus throughput. (boolean) * `AUTOMATION_ANALYTICS_LAST_GATHER`: (datetime) * `AUTOMATION_ANALYTICS_GATHER_INTERVAL`: Interval (in seconds) between data gathering. (integer) * `SESSION_COOKIE_AGE`: Number of seconds that a user is inactive before they will need to login again. (integer) * `SESSIONS_PER_USER`: Maximum number of simultaneous logged in sessions a user may have. To disable enter -1. (integer) * `AUTH_BASIC_ENABLED`: Enable HTTP Basic Auth for the API Browser. (boolean) * `OAUTH2_PROVIDER`: Dictionary for customizing OAuth 2 timeouts, available items are `ACCESS_TOKEN_EXPIRE_SECONDS`, the duration of access tokens in the number of seconds, `AUTHORIZATION_CODE_EXPIRE_SECONDS`, the duration of authorization codes in the number of seconds, and `REFRESH_TOKEN_EXPIRE_SECONDS`, the duration of refresh tokens, after expired access tokens, in the number of seconds. (nested object) * `ALLOW_OAUTH2_FOR_EXTERNAL_USERS`: For security reasons, users from external auth providers (LDAP, SAML, SSO, Radius, and others) are not allowed to create OAuth2 tokens. To change this behavior, enable this setting. Existing tokens will not be deleted when this setting is toggled off. (boolean) * `LOGIN_REDIRECT_OVERRIDE`: URL to which unauthorized users will be redirected to log in. If blank, users will be sent to the Tower login page. (string) * `PENDO_TRACKING_STATE`: Enable or Disable User Analytics Tracking. (choice)

  • `off`: Off
  • `anonymous`: Anonymous
  • `detailed`: Detailed

* `CUSTOM_LOGIN_INFO`: If needed, you can add specific information (such as a legal notice or a disclaimer) to a text box in the login modal using this setting. Any content added must be in plain text, as custom HTML or other markup languages are not supported. (string) * `CUSTOM_LOGO`: To set up a custom logo, provide a file that you create. For the custom logo to look its best, use a .png file with a transparent background. GIF, PNG and JPEG formats are supported. (string) * `MAX_UI_JOB_EVENTS`: Maximum number of job events for the UI to retrieve within a single request. (integer) * `UI_LIVE_UPDATES_ENABLED`: If disabled, the page will not refresh when events are received. Reloading the page will be required to get the latest details. (boolean) * `AUTHENTICATION_BACKENDS`: List of authentication backends that are enabled based on license features and other authentication settings. (list) * `SOCIAL_AUTH_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object) * `SOCIAL_AUTH_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object) * `SOCIAL_AUTH_USER_FIELDS`: When set to an empty list `[]`, this setting prevents new user accounts from being created. Only users who have previously logged in using social auth or have a user account with a matching email address will be able to login. (list) * `AUTH_LDAP_SERVER_URI`: URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty. (string) * `AUTH_LDAP_BIND_DN`: DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax. (string) * `AUTH_LDAP_BIND_PASSWORD`: Password used to bind LDAP user account. (string) * `AUTH_LDAP_START_TLS`: Whether to enable TLS when the LDAP connection is not using SSL. (boolean) * `AUTH_LDAP_CONNECTION_OPTIONS`: Additional options to set for the LDAP connection. LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set. (nested object) * `AUTH_LDAP_USER_SEARCH`: LDAP search query to find users. Any user that matches the given pattern will be able to login to Tower. The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting). If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details. (list) * `AUTH_LDAP_USER_DN_TEMPLATE`: Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH. (string) * `AUTH_LDAP_USER_ATTR_MAP`: Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details. (nested object) * `AUTH_LDAP_GROUP_SEARCH`: Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion. (list) * `AUTH_LDAP_GROUP_TYPE`: The group type may need to be changed based on the type of the LDAP server. Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups (choice)

  • `PosixGroupType`
  • `GroupOfNamesType`
  • `GroupOfUniqueNamesType`
  • `ActiveDirectoryGroupType`
  • `OrganizationalRoleGroupType`
  • `MemberDNGroupType`
  • `NestedGroupOfNamesType`
  • `NestedGroupOfUniqueNamesType`
  • `NestedActiveDirectoryGroupType`
  • `NestedOrganizationalRoleGroupType`
  • `NestedMemberDNGroupType`
  • `PosixUIDGroupType`

* `AUTH_LDAP_GROUP_TYPE_PARAMS`: Key value parameters to send the chosen group type init method. (nested object) * `AUTH_LDAP_REQUIRE_GROUP`: Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported. (string) * `AUTH_LDAP_DENY_GROUP`: Group DN denied from login. If specified, user will not be allowed to login if a member of this group. Only one deny group is supported. (string) * `AUTH_LDAP_USER_FLAGS_BY_GROUP`: Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail. (nested object) * `AUTH_LDAP_ORGANIZATION_MAP`: Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation. (nested object) * `AUTH_LDAP_TEAM_MAP`: Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation. (nested object) * `AUTH_LDAP_1_SERVER_URI`: URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty. (string) * `AUTH_LDAP_1_BIND_DN`: DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax. (string) * `AUTH_LDAP_1_BIND_PASSWORD`: Password used to bind LDAP user account. (string) * `AUTH_LDAP_1_START_TLS`: Whether to enable TLS when the LDAP connection is not using SSL. (boolean) * `AUTH_LDAP_1_CONNECTION_OPTIONS`: Additional options to set for the LDAP connection. LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set. (nested object) * `AUTH_LDAP_1_USER_SEARCH`: LDAP search query to find users. Any user that matches the given pattern will be able to login to Tower. The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting). If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details. (list) * `AUTH_LDAP_1_USER_DN_TEMPLATE`: Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH. (string) * `AUTH_LDAP_1_USER_ATTR_MAP`: Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details. (nested object) * `AUTH_LDAP_1_GROUP_SEARCH`: Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion. (list) * `AUTH_LDAP_1_GROUP_TYPE`: The group type may need to be changed based on the type of the LDAP server. Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups (choice)

  • `PosixGroupType`
  • `GroupOfNamesType`
  • `GroupOfUniqueNamesType`
  • `ActiveDirectoryGroupType`
  • `OrganizationalRoleGroupType`
  • `MemberDNGroupType`
  • `NestedGroupOfNamesType`
  • `NestedGroupOfUniqueNamesType`
  • `NestedActiveDirectoryGroupType`
  • `NestedOrganizationalRoleGroupType`
  • `NestedMemberDNGroupType`
  • `PosixUIDGroupType`

* `AUTH_LDAP_1_GROUP_TYPE_PARAMS`: Key value parameters to send the chosen group type init method. (nested object) * `AUTH_LDAP_1_REQUIRE_GROUP`: Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported. (string) * `AUTH_LDAP_1_DENY_GROUP`: Group DN denied from login. If specified, user will not be allowed to login if a member of this group. Only one deny group is supported. (string) * `AUTH_LDAP_1_USER_FLAGS_BY_GROUP`: Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail. (nested object) * `AUTH_LDAP_1_ORGANIZATION_MAP`: Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation. (nested object) * `AUTH_LDAP_1_TEAM_MAP`: Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation. (nested object) * `AUTH_LDAP_2_SERVER_URI`: URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty. (string) * `AUTH_LDAP_2_BIND_DN`: DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax. (string) * `AUTH_LDAP_2_BIND_PASSWORD`: Password used to bind LDAP user account. (string) * `AUTH_LDAP_2_START_TLS`: Whether to enable TLS when the LDAP connection is not using SSL. (boolean) * `AUTH_LDAP_2_CONNECTION_OPTIONS`: Additional options to set for the LDAP connection. LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set. (nested object) * `AUTH_LDAP_2_USER_SEARCH`: LDAP search query to find users. Any user that matches the given pattern will be able to login to Tower. The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting). If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details. (list) * `AUTH_LDAP_2_USER_DN_TEMPLATE`: Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH. (string) * `AUTH_LDAP_2_USER_ATTR_MAP`: Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details. (nested object) * `AUTH_LDAP_2_GROUP_SEARCH`: Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion. (list) * `AUTH_LDAP_2_GROUP_TYPE`: The group type may need to be changed based on the type of the LDAP server. Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups (choice)

  • `PosixGroupType`
  • `GroupOfNamesType`
  • `GroupOfUniqueNamesType`
  • `ActiveDirectoryGroupType`
  • `OrganizationalRoleGroupType`
  • `MemberDNGroupType`
  • `NestedGroupOfNamesType`
  • `NestedGroupOfUniqueNamesType`
  • `NestedActiveDirectoryGroupType`
  • `NestedOrganizationalRoleGroupType`
  • `NestedMemberDNGroupType`
  • `PosixUIDGroupType`

* `AUTH_LDAP_2_GROUP_TYPE_PARAMS`: Key value parameters to send the chosen group type init method. (nested object) * `AUTH_LDAP_2_REQUIRE_GROUP`: Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported. (string) * `AUTH_LDAP_2_DENY_GROUP`: Group DN denied from login. If specified, user will not be allowed to login if a member of this group. Only one deny group is supported. (string) * `AUTH_LDAP_2_USER_FLAGS_BY_GROUP`: Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail. (nested object) * `AUTH_LDAP_2_ORGANIZATION_MAP`: Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation. (nested object) * `AUTH_LDAP_2_TEAM_MAP`: Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation. (nested object) * `AUTH_LDAP_3_SERVER_URI`: URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty. (string) * `AUTH_LDAP_3_BIND_DN`: DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax. (string) * `AUTH_LDAP_3_BIND_PASSWORD`: Password used to bind LDAP user account. (string) * `AUTH_LDAP_3_START_TLS`: Whether to enable TLS when the LDAP connection is not using SSL. (boolean) * `AUTH_LDAP_3_CONNECTION_OPTIONS`: Additional options to set for the LDAP connection. LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set. (nested object) * `AUTH_LDAP_3_USER_SEARCH`: LDAP search query to find users. Any user that matches the given pattern will be able to login to Tower. The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting). If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details. (list) * `AUTH_LDAP_3_USER_DN_TEMPLATE`: Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH. (string) * `AUTH_LDAP_3_USER_ATTR_MAP`: Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details. (nested object) * `AUTH_LDAP_3_GROUP_SEARCH`: Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion. (list) * `AUTH_LDAP_3_GROUP_TYPE`: The group type may need to be changed based on the type of the LDAP server. Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups (choice)

  • `PosixGroupType`
  • `GroupOfNamesType`
  • `GroupOfUniqueNamesType`
  • `ActiveDirectoryGroupType`
  • `OrganizationalRoleGroupType`
  • `MemberDNGroupType`
  • `NestedGroupOfNamesType`
  • `NestedGroupOfUniqueNamesType`
  • `NestedActiveDirectoryGroupType`
  • `NestedOrganizationalRoleGroupType`
  • `NestedMemberDNGroupType`
  • `PosixUIDGroupType`

* `AUTH_LDAP_3_GROUP_TYPE_PARAMS`: Key value parameters to send the chosen group type init method. (nested object) * `AUTH_LDAP_3_REQUIRE_GROUP`: Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported. (string) * `AUTH_LDAP_3_DENY_GROUP`: Group DN denied from login. If specified, user will not be allowed to login if a member of this group. Only one deny group is supported. (string) * `AUTH_LDAP_3_USER_FLAGS_BY_GROUP`: Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail. (nested object) * `AUTH_LDAP_3_ORGANIZATION_MAP`: Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation. (nested object) * `AUTH_LDAP_3_TEAM_MAP`: Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation. (nested object) * `AUTH_LDAP_4_SERVER_URI`: URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty. (string) * `AUTH_LDAP_4_BIND_DN`: DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax. (string) * `AUTH_LDAP_4_BIND_PASSWORD`: Password used to bind LDAP user account. (string) * `AUTH_LDAP_4_START_TLS`: Whether to enable TLS when the LDAP connection is not using SSL. (boolean) * `AUTH_LDAP_4_CONNECTION_OPTIONS`: Additional options to set for the LDAP connection. LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set. (nested object) * `AUTH_LDAP_4_USER_SEARCH`: LDAP search query to find users. Any user that matches the given pattern will be able to login to Tower. The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting). If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details. (list) * `AUTH_LDAP_4_USER_DN_TEMPLATE`: Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH. (string) * `AUTH_LDAP_4_USER_ATTR_MAP`: Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details. (nested object) * `AUTH_LDAP_4_GROUP_SEARCH`: Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion. (list) * `AUTH_LDAP_4_GROUP_TYPE`: The group type may need to be changed based on the type of the LDAP server. Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups (choice)

  • `PosixGroupType`
  • `GroupOfNamesType`
  • `GroupOfUniqueNamesType`
  • `ActiveDirectoryGroupType`
  • `OrganizationalRoleGroupType`
  • `MemberDNGroupType`
  • `NestedGroupOfNamesType`
  • `NestedGroupOfUniqueNamesType`
  • `NestedActiveDirectoryGroupType`
  • `NestedOrganizationalRoleGroupType`
  • `NestedMemberDNGroupType`
  • `PosixUIDGroupType`

* `AUTH_LDAP_4_GROUP_TYPE_PARAMS`: Key value parameters to send the chosen group type init method. (nested object) * `AUTH_LDAP_4_REQUIRE_GROUP`: Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported. (string) * `AUTH_LDAP_4_DENY_GROUP`: Group DN denied from login. If specified, user will not be allowed to login if a member of this group. Only one deny group is supported. (string) * `AUTH_LDAP_4_USER_FLAGS_BY_GROUP`: Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail. (nested object) * `AUTH_LDAP_4_ORGANIZATION_MAP`: Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation. (nested object) * `AUTH_LDAP_4_TEAM_MAP`: Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation. (nested object) * `AUTH_LDAP_5_SERVER_URI`: URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty. (string) * `AUTH_LDAP_5_BIND_DN`: DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax. (string) * `AUTH_LDAP_5_BIND_PASSWORD`: Password used to bind LDAP user account. (string) * `AUTH_LDAP_5_START_TLS`: Whether to enable TLS when the LDAP connection is not using SSL. (boolean) * `AUTH_LDAP_5_CONNECTION_OPTIONS`: Additional options to set for the LDAP connection. LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set. (nested object) * `AUTH_LDAP_5_USER_SEARCH`: LDAP search query to find users. Any user that matches the given pattern will be able to login to Tower. The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting). If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details. (list) * `AUTH_LDAP_5_USER_DN_TEMPLATE`: Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH. (string) * `AUTH_LDAP_5_USER_ATTR_MAP`: Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details. (nested object) * `AUTH_LDAP_5_GROUP_SEARCH`: Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion. (list) * `AUTH_LDAP_5_GROUP_TYPE`: The group type may need to be changed based on the type of the LDAP server. Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups (choice)

  • `PosixGroupType`
  • `GroupOfNamesType`
  • `GroupOfUniqueNamesType`
  • `ActiveDirectoryGroupType`
  • `OrganizationalRoleGroupType`
  • `MemberDNGroupType`
  • `NestedGroupOfNamesType`
  • `NestedGroupOfUniqueNamesType`
  • `NestedActiveDirectoryGroupType`
  • `NestedOrganizationalRoleGroupType`
  • `NestedMemberDNGroupType`
  • `PosixUIDGroupType`

* `AUTH_LDAP_5_GROUP_TYPE_PARAMS`: Key value parameters to send the chosen group type init method. (nested object) * `AUTH_LDAP_5_REQUIRE_GROUP`: Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported. (string) * `AUTH_LDAP_5_DENY_GROUP`: Group DN denied from login. If specified, user will not be allowed to login if a member of this group. Only one deny group is supported. (string) * `AUTH_LDAP_5_USER_FLAGS_BY_GROUP`: Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail. (nested object) * `AUTH_LDAP_5_ORGANIZATION_MAP`: Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation. (nested object) * `AUTH_LDAP_5_TEAM_MAP`: Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation. (nested object) * `RADIUS_SERVER`: Hostname/IP of RADIUS server. RADIUS authentication is disabled if this setting is empty. (string) * `RADIUS_PORT`: Port of RADIUS server. (integer) * `RADIUS_SECRET`: Shared secret for authenticating to RADIUS server. (string) * `TACACSPLUS_HOST`: Hostname of TACACS+ server. (string) * `TACACSPLUS_PORT`: Port number of TACACS+ server. (integer) * `TACACSPLUS_SECRET`: Shared secret for authenticating to TACACS+ server. (string) * `TACACSPLUS_SESSION_TIMEOUT`: TACACS+ session timeout value in seconds, 0 disables timeout. (integer) * `TACACSPLUS_AUTH_PROTOCOL`: Choose the authentication protocol used by TACACS+ client. (choice)

  • `ascii`
  • `pap`

* `SOCIAL_AUTH_GOOGLE_OAUTH2_CALLBACK_URL`: Provide this URL as the callback URL for your application as part of your registration process. Refer to the Ansible Tower documentation for more detail. (string) * `SOCIAL_AUTH_GOOGLE_OAUTH2_KEY`: The OAuth2 key from your web application. (string) * `SOCIAL_AUTH_GOOGLE_OAUTH2_SECRET`: The OAuth2 secret from your web application. (string) * `SOCIAL_AUTH_GOOGLE_OAUTH2_WHITELISTED_DOMAINS`: Update this setting to restrict the domains who are allowed to login using Google OAuth2. (list) * `SOCIAL_AUTH_GOOGLE_OAUTH2_AUTH_EXTRA_ARGUMENTS`: Extra arguments for Google OAuth2 login. You can restrict it to only allow a single domain to authenticate, even if the user is logged in with multple Google accounts. Refer to the Ansible Tower documentation for more detail. (nested object) * `SOCIAL_AUTH_GOOGLE_OAUTH2_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object) * `SOCIAL_AUTH_GOOGLE_OAUTH2_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object) * `SOCIAL_AUTH_GITHUB_CALLBACK_URL`: Provide this URL as the callback URL for your application as part of your registration process. Refer to the Ansible Tower documentation for more detail. (string) * `SOCIAL_AUTH_GITHUB_KEY`: The OAuth2 key (Client ID) from your GitHub developer application. (string) * `SOCIAL_AUTH_GITHUB_SECRET`: The OAuth2 secret (Client Secret) from your GitHub developer application. (string) * `SOCIAL_AUTH_GITHUB_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object) * `SOCIAL_AUTH_GITHUB_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object) * `SOCIAL_AUTH_GITHUB_ORG_CALLBACK_URL`: Provide this URL as the callback URL for your application as part of your registration process. Refer to the Ansible Tower documentation for more detail. (string) * `SOCIAL_AUTH_GITHUB_ORG_KEY`: The OAuth2 key (Client ID) from your GitHub organization application. (string) * `SOCIAL_AUTH_GITHUB_ORG_SECRET`: The OAuth2 secret (Client Secret) from your GitHub organization application. (string) * `SOCIAL_AUTH_GITHUB_ORG_NAME`: The name of your GitHub organization, as used in your organization's URL: https://github.com/<yourorg>/. (string) * `SOCIAL_AUTH_GITHUB_ORG_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object) * `SOCIAL_AUTH_GITHUB_ORG_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object) * `SOCIAL_AUTH_GITHUB_TEAM_CALLBACK_URL`: Create an organization-owned application at https://github.com/organizations/<yourorg>/settings/applications and obtain an OAuth2 key (Client ID) and secret (Client Secret). Provide this URL as the callback URL for your application. (string) * `SOCIAL_AUTH_GITHUB_TEAM_KEY`: The OAuth2 key (Client ID) from your GitHub organization application. (string) * `SOCIAL_AUTH_GITHUB_TEAM_SECRET`: The OAuth2 secret (Client Secret) from your GitHub organization application. (string) * `SOCIAL_AUTH_GITHUB_TEAM_ID`: Find the numeric team ID using the Github API: http://fabian-kostadinov.github.io/2015/01/16/how-to-find-a-github-team-id/. (string) * `SOCIAL_AUTH_GITHUB_TEAM_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object) * `SOCIAL_AUTH_GITHUB_TEAM_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object) * `SOCIAL_AUTH_AZUREAD_OAUTH2_CALLBACK_URL`: Provide this URL as the callback URL for your application as part of your registration process. Refer to the Ansible Tower documentation for more detail. (string) * `SOCIAL_AUTH_AZUREAD_OAUTH2_KEY`: The OAuth2 key (Client ID) from your Azure AD application. (string) * `SOCIAL_AUTH_AZUREAD_OAUTH2_SECRET`: The OAuth2 secret (Client Secret) from your Azure AD application. (string) * `SOCIAL_AUTH_AZUREAD_OAUTH2_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object) * `SOCIAL_AUTH_AZUREAD_OAUTH2_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object) * `SOCIAL_AUTH_SAML_CALLBACK_URL`: Register Tower as a service provider (SP) with each identity provider (IdP) you have configured. Provide your SP Entity ID and this ACS URL for your application. (string) * `SOCIAL_AUTH_SAML_METADATA_URL`: If your identity provider (IdP) allows uploading an XML metadata file, you can download one from this URL. (string) * `SOCIAL_AUTH_SAML_SP_ENTITY_ID`: The application-defined unique identifier used as the audience of the SAML service provider (SP) configuration. This is usually the URL for Tower. (string) * `SOCIAL_AUTH_SAML_SP_PUBLIC_CERT`: Create a keypair for Tower to use as a service provider (SP) and include the certificate content here. (string) * `SOCIAL_AUTH_SAML_SP_PRIVATE_KEY`: Create a keypair for Tower to use as a service provider (SP) and include the private key content here. (string) * `SOCIAL_AUTH_SAML_ORG_INFO`: Provide the URL, display name, and the name of your app. Refer to the Ansible Tower documentation for example syntax. (nested object) * `SOCIAL_AUTH_SAML_TECHNICAL_CONTACT`: Provide the name and email address of the technical contact for your service provider. Refer to the Ansible Tower documentation for example syntax. (nested object) * `SOCIAL_AUTH_SAML_SUPPORT_CONTACT`: Provide the name and email address of the support contact for your service provider. Refer to the Ansible Tower documentation for example syntax. (nested object) * `SOCIAL_AUTH_SAML_ENABLED_IDPS`: Configure the Entity ID, SSO URL and certificate for each identity provider (IdP) in use. Multiple SAML IdPs are supported. Some IdPs may provide user data using attribute names that differ from the default OIDs. Attribute names may be overridden for each IdP. Refer to the Ansible documentation for additional details and syntax. (nested object) * `SOCIAL_AUTH_SAML_SECURITY_CONFIG`: A dict of key value pairs that are passed to the underlying python-saml security setting https://github.com/onelogin/python-saml#settings (nested object) * `SOCIAL_AUTH_SAML_SP_EXTRA`: A dict of key value pairs to be passed to the underlying python-saml Service Provider configuration setting. (nested object) * `SOCIAL_AUTH_SAML_EXTRA_DATA`: A list of tuples that maps IDP attributes to extra_attributes. Each attribute will be a list of values, even if only 1 value. (list) * `SOCIAL_AUTH_SAML_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object) * `SOCIAL_AUTH_SAML_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object) * `SOCIAL_AUTH_SAML_ORGANIZATION_ATTR`: Used to translate user organization membership into Tower. (nested object) * `SOCIAL_AUTH_SAML_TEAM_ATTR`: Used to translate user team membership into Tower. (nested object)

func (*Client) SettingsSettingsUpdate

func (a *Client) SettingsSettingsUpdate(params *SettingsSettingsUpdateParams) (*SettingsSettingsUpdateOK, error)
SettingsSettingsUpdate updates a setting

Make a PUT or PATCH request to this resource to update this setting. The following fields may be modified:

* `ACTIVITY_STREAM_ENABLED`: Enable capturing activity for the activity stream. (boolean, required) * `ACTIVITY_STREAM_ENABLED_FOR_INVENTORY_SYNC`: Enable capturing activity for the activity stream when running inventory sync. (boolean, required) * `ORG_ADMINS_CAN_SEE_ALL_USERS`: Controls whether any Organization Admin can view all users and teams, even those not associated with their Organization. (boolean, required) * `MANAGE_ORGANIZATION_AUTH`: Controls whether any Organization Admin has the privileges to create and manage users and teams. You may want to disable this ability if you are using an LDAP or SAML integration. (boolean, required) * `TOWER_URL_BASE`: This setting is used by services like notifications to render a valid url to the Tower host. (string, required) * `REMOTE_HOST_HEADERS`: HTTP headers and meta keys to search to determine remote host name or IP. Add additional items to this list, such as "HTTP_X_FORWARDED_FOR", if behind a reverse proxy. See the "Proxy Support" section of the Adminstrator guide for more details. (list, required) * `PROXY_IP_WHITELIST`: If Tower is behind a reverse proxy/load balancer, use this setting to whitelist the proxy IP addresses from which Tower should trust custom REMOTE_HOST_HEADERS header values. If this setting is an empty list (the default), the headers specified by REMOTE_HOST_HEADERS will be trusted unconditionally') (list, required)

* `REDHAT_USERNAME`: This username is used to retrieve license information and to send Automation Analytics (string, default=`""`) * `REDHAT_PASSWORD`: This password is used to retrieve license information and to send Automation Analytics (string, default=`""`) * `AUTOMATION_ANALYTICS_URL`: This setting is used to to configure data collection for the Automation Analytics dashboard (string, default=`"https://example.com"`)

* `CUSTOM_VENV_PATHS`: Paths where Tower will look for custom virtual environments (in addition to /var/lib/awx/venv/). Enter one path per line. (list, default=`[]`) * `AD_HOC_COMMANDS`: List of modules allowed to be used by ad-hoc jobs. (list, default=`['command', 'shell', 'yum', 'apt', 'apt_key', 'apt_repository', 'apt_rpm', 'service', 'group', 'user', 'mount', 'ping', 'selinux', 'setup', 'win_ping', 'win_service', 'win_updates', 'win_group', 'win_user']`) * `ALLOW_JINJA_IN_EXTRA_VARS`: Ansible allows variable substitution via the Jinja2 templating language for --extra-vars. This poses a potential security risk where Tower users with the ability to specify extra vars at job launch time can use Jinja2 templates to run arbitrary Python. It is recommended that this value be set to "template" or "never". (choice, required)

  • `always`: Always
  • `never`: Never
  • `template`: Only On Job Template Definitions (default)

* `AWX_PROOT_ENABLED`: Isolates an Ansible job from protected parts of the system to prevent exposing sensitive information. (boolean, required) * `AWX_PROOT_BASE_PATH`: The directory in which Tower will create new temporary directories for job execution and isolation (such as credential files and custom inventory scripts). (string, required) * `AWX_PROOT_HIDE_PATHS`: Additional paths to hide from isolated processes. Enter one path per line. (list, default=`[]`) * `AWX_PROOT_SHOW_PATHS`: Whitelist of paths that would otherwise be hidden to expose to isolated jobs. Enter one path per line. (list, default=`[]`) * `AWX_ISOLATED_VERBOSITY`: This can be raised to aid in debugging connection issues for isolated task execution (integer, default=`0`) * `AWX_ISOLATED_CHECK_INTERVAL`: The number of seconds to sleep between status checks for jobs running on isolated instances. (integer, required) * `AWX_ISOLATED_LAUNCH_TIMEOUT`: The timeout (in seconds) for launching jobs on isolated instances. This includes the time needed to copy source control files (playbooks) to the isolated instance. (integer, required) * `AWX_ISOLATED_CONNECTION_TIMEOUT`: Ansible SSH connection timeout (in seconds) to use when communicating with isolated instances. Value should be substantially greater than expected network latency. (integer, default=`10`) * `AWX_ISOLATED_HOST_KEY_CHECKING`: When set to True, AWX will enforce strict host key checking for communication with isolated nodes. (boolean, default=`False`)

* `AWX_RESOURCE_PROFILING_ENABLED`: If set, detailed resource profiling data will be collected on all jobs. This data can be gathered with `sosreport`. (boolean, default=`False`) * `AWX_RESOURCE_PROFILING_CPU_POLL_INTERVAL`: Interval (in seconds) between polls for cpu usage. Setting this lower than the default will affect playbook performance. (float, default=`0.25`) * `AWX_RESOURCE_PROFILING_MEMORY_POLL_INTERVAL`: Interval (in seconds) between polls for memory usage. Setting this lower than the default will affect playbook performance. (float, default=`0.25`) * `AWX_RESOURCE_PROFILING_PID_POLL_INTERVAL`: Interval (in seconds) between polls for PID count. Setting this lower than the default will affect playbook performance. (float, default=`0.25`) * `AWX_TASK_ENV`: Additional environment variables set for playbook runs, inventory updates, project updates, and notification sending. (nested object, default=`{}`) * `INSIGHTS_TRACKING_STATE`: Enables Tower to gather data on automation and send it to Red Hat. (boolean, default=`False`) * `PROJECT_UPDATE_VVV`: Adds the CLI -vvv flag to ansible-playbook runs of project_update.yml used for project updates. (boolean, required) * `AWX_ROLES_ENABLED`: Allows roles to be dynamically downloaded from a requirements.yml file for SCM projects. (boolean, default=`True`) * `AWX_COLLECTIONS_ENABLED`: Allows collections to be dynamically downloaded from a requirements.yml file for SCM projects. (boolean, default=`True`) * `PRIMARY_GALAXY_URL`: For organizations that run their own Galaxy service, this gives the option to specify a host as the primary galaxy server. Requirements will be downloaded from the primary if the specific role or collection is available there. If the content is not avilable in the primary, or if this field is left blank, it will default to galaxy.ansible.com. (string, default=`""`) * `PRIMARY_GALAXY_USERNAME`: For using a galaxy server at higher precedence than the public Ansible Galaxy. The username to use for basic authentication against the Galaxy instance, this is mutually exclusive with PRIMARY_GALAXY_TOKEN. (string, default=`""`) * `PRIMARY_GALAXY_PASSWORD`: For using a galaxy server at higher precedence than the public Ansible Galaxy. The password to use for basic authentication against the Galaxy instance, this is mutually exclusive with PRIMARY_GALAXY_TOKEN. (string, default=`""`) * `PRIMARY_GALAXY_TOKEN`: For using a galaxy server at higher precedence than the public Ansible Galaxy. The token to use for connecting with the Galaxy instance, this is mutually exclusive with corresponding username and password settings. (string, default=`""`) * `PRIMARY_GALAXY_AUTH_URL`: For using a galaxy server at higher precedence than the public Ansible Galaxy. The token_endpoint of a Keycloak server. (string, default=`""`) * `PUBLIC_GALAXY_ENABLED`: Allow or deny access to the public Ansible Galaxy during project updates. (boolean, default=`True`) * `GALAXY_IGNORE_CERTS`: If set to true, certificate validation will not be done wheninstalling content from any Galaxy server. (boolean, default=`False`) * `STDOUT_MAX_BYTES_DISPLAY`: Maximum Size of Standard Output in bytes to display before requiring the output be downloaded. (integer, required) * `EVENT_STDOUT_MAX_BYTES_DISPLAY`: Maximum Size of Standard Output in bytes to display for a single job or ad hoc command event. `stdout` will end with `…` when truncated. (integer, required) * `SCHEDULE_MAX_JOBS`: Maximum number of the same job template that can be waiting to run when launching from a schedule before no more are created. (integer, required) * `AWX_ANSIBLE_CALLBACK_PLUGINS`: List of paths to search for extra callback plugins to be used when running jobs. Enter one path per line. (list, default=`[]`) * `DEFAULT_JOB_TIMEOUT`: Maximum time in seconds to allow jobs to run. Use value of 0 to indicate that no timeout should be imposed. A timeout set on an individual job template will override this. (integer, default=`0`) * `DEFAULT_INVENTORY_UPDATE_TIMEOUT`: Maximum time in seconds to allow inventory updates to run. Use value of 0 to indicate that no timeout should be imposed. A timeout set on an individual inventory source will override this. (integer, default=`0`) * `DEFAULT_PROJECT_UPDATE_TIMEOUT`: Maximum time in seconds to allow project updates to run. Use value of 0 to indicate that no timeout should be imposed. A timeout set on an individual project will override this. (integer, default=`0`) * `ANSIBLE_FACT_CACHE_TIMEOUT`: Maximum time, in seconds, that stored Ansible facts are considered valid since the last time they were modified. Only valid, non-stale, facts will be accessible by a playbook. Note, this does not influence the deletion of ansible_facts from the database. Use a value of 0 to indicate that no timeout should be imposed. (integer, default=`0`) * `MAX_FORKS`: Saving a Job Template with more than this number of forks will result in an error. When set to 0, no limit is applied. (integer, default=`200`) * `LOG_AGGREGATOR_HOST`: Hostname/IP where external logs will be sent to. (string, default=`""`) * `LOG_AGGREGATOR_PORT`: Port on Logging Aggregator to send logs to (if required and not provided in Logging Aggregator). (integer, default=`None`) * `LOG_AGGREGATOR_TYPE`: Format messages for the chosen log aggregator. (choice)

  • `None`: --------- (default)
  • `logstash`
  • `splunk`
  • `loggly`
  • `sumologic`
  • `other`

* `LOG_AGGREGATOR_USERNAME`: Username for external log aggregator (if required; HTTP/s only). (string, default=`""`) * `LOG_AGGREGATOR_PASSWORD`: Password or authentication token for external log aggregator (if required; HTTP/s only). (string, default=`""`) * `LOG_AGGREGATOR_LOGGERS`: List of loggers that will send HTTP logs to the collector, these can include any or all of: awx - service logs activity_stream - activity stream records job_events - callback data from Ansible job events system_tracking - facts gathered from scan jobs. (list, default=`['awx', 'activity_stream', 'job_events', 'system_tracking']`) * `LOG_AGGREGATOR_INDIVIDUAL_FACTS`: If set, system tracking facts will be sent for each package, service, or other item found in a scan, allowing for greater search query granularity. If unset, facts will be sent as a single dictionary, allowing for greater efficiency in fact processing. (boolean, default=`False`) * `LOG_AGGREGATOR_ENABLED`: Enable sending logs to external log aggregator. (boolean, default=`False`) * `LOG_AGGREGATOR_TOWER_UUID`: Useful to uniquely identify Tower instances. (string, default=`""`) * `LOG_AGGREGATOR_PROTOCOL`: Protocol used to communicate with log aggregator. HTTPS/HTTP assumes HTTPS unless http:// is explicitly used in the Logging Aggregator hostname. (choice)

  • `https`: HTTPS/HTTP (default)
  • `tcp`: TCP
  • `udp`: UDP

* `LOG_AGGREGATOR_TCP_TIMEOUT`: Number of seconds for a TCP connection to external log aggregator to timeout. Applies to HTTPS and TCP log aggregator protocols. (integer, default=`5`) * `LOG_AGGREGATOR_VERIFY_CERT`: Flag to control enable/disable of certificate verification when LOG_AGGREGATOR_PROTOCOL is "https". If enabled, Tower's log handler will verify certificate sent by external log aggregator before establishing connection. (boolean, default=`True`) * `LOG_AGGREGATOR_LEVEL`: Level threshold used by log handler. Severities from lowest to highest are DEBUG, INFO, WARNING, ERROR, CRITICAL. Messages less severe than the threshold will be ignored by log handler. (messages under category awx.anlytics ignore this setting) (choice)

  • `DEBUG`
  • `INFO` (default)
  • `WARNING`
  • `ERROR`
  • `CRITICAL`

* `LOG_AGGREGATOR_AUDIT`: When enabled, all external logs emitted by Tower will also be written to /var/log/tower/external.log. This is an experimental setting intended to be used for debugging external log aggregation issues (and may be subject to change in the future). (boolean, default=`False`) * `LOG_AGGREGATOR_MAX_DISK_USAGE_GB`: Amount of data to store (in gigabytes) during an outage of the external log aggregator (defaults to 1). Equivalent to the rsyslogd queue.maxdiskspace setting. (integer, default=`1`) * `LOG_AGGREGATOR_MAX_DISK_USAGE_PATH`: Location to persist logs that should be retried after an outage of the external log aggregator (defaults to /var/lib/awx). Equivalent to the rsyslogd queue.spoolDirectory setting. (string, default=`"/var/lib/awx"`) * `LOG_AGGREGATOR_RSYSLOGD_DEBUG`: Enabled high verbosity debugging for rsyslogd. Useful for debugging connection issues for external log aggregation. (boolean, default=`False`) * `BROKER_DURABILITY`: When set (the default), underlying queues will be persisted to disk. Disable this to enable higher message bus throughput. (boolean, required) * `AUTOMATION_ANALYTICS_LAST_GATHER`: (datetime, required) * `AUTOMATION_ANALYTICS_GATHER_INTERVAL`: Interval (in seconds) between data gathering. (integer, default=`14400`) * `SESSION_COOKIE_AGE`: Number of seconds that a user is inactive before they will need to login again. (integer, required) * `SESSIONS_PER_USER`: Maximum number of simultaneous logged in sessions a user may have. To disable enter -1. (integer, required) * `AUTH_BASIC_ENABLED`: Enable HTTP Basic Auth for the API Browser. (boolean, required) * `OAUTH2_PROVIDER`: Dictionary for customizing OAuth 2 timeouts, available items are `ACCESS_TOKEN_EXPIRE_SECONDS`, the duration of access tokens in the number of seconds, `AUTHORIZATION_CODE_EXPIRE_SECONDS`, the duration of authorization codes in the number of seconds, and `REFRESH_TOKEN_EXPIRE_SECONDS`, the duration of refresh tokens, after expired access tokens, in the number of seconds. (nested object, default=`{'ACCESS_TOKEN_EXPIRE_SECONDS': 31536000000, 'AUTHORIZATION_CODE_EXPIRE_SECONDS': 600, 'REFRESH_TOKEN_EXPIRE_SECONDS': 2628000}`) * `ALLOW_OAUTH2_FOR_EXTERNAL_USERS`: For security reasons, users from external auth providers (LDAP, SAML, SSO, Radius, and others) are not allowed to create OAuth2 tokens. To change this behavior, enable this setting. Existing tokens will not be deleted when this setting is toggled off. (boolean, default=`False`) * `LOGIN_REDIRECT_OVERRIDE`: URL to which unauthorized users will be redirected to log in. If blank, users will be sent to the Tower login page. (string, default=`""`)

* `CUSTOM_LOGIN_INFO`: If needed, you can add specific information (such as a legal notice or a disclaimer) to a text box in the login modal using this setting. Any content added must be in plain text, as custom HTML or other markup languages are not supported. (string, default=`""`) * `CUSTOM_LOGO`: To set up a custom logo, provide a file that you create. For the custom logo to look its best, use a .png file with a transparent background. GIF, PNG and JPEG formats are supported. (string, default=`""`) * `MAX_UI_JOB_EVENTS`: Maximum number of job events for the UI to retrieve within a single request. (integer, required) * `UI_LIVE_UPDATES_ENABLED`: If disabled, the page will not refresh when events are received. Reloading the page will be required to get the latest details. (boolean, required)

* `SOCIAL_AUTH_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object, default=`None`) * `SOCIAL_AUTH_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object, default=`None`) * `SOCIAL_AUTH_USER_FIELDS`: When set to an empty list `[]`, this setting prevents new user accounts from being created. Only users who have previously logged in using social auth or have a user account with a matching email address will be able to login. (list, default=`None`) * `AUTH_LDAP_SERVER_URI`: URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty. (string, default=`""`) * `AUTH_LDAP_BIND_DN`: DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax. (string, default=`""`) * `AUTH_LDAP_BIND_PASSWORD`: Password used to bind LDAP user account. (string, default=`""`) * `AUTH_LDAP_START_TLS`: Whether to enable TLS when the LDAP connection is not using SSL. (boolean, default=`False`) * `AUTH_LDAP_CONNECTION_OPTIONS`: Additional options to set for the LDAP connection. LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set. (nested object, default=`{'OPT_REFERRALS': 0, 'OPT_NETWORK_TIMEOUT': 30}`) * `AUTH_LDAP_USER_SEARCH`: LDAP search query to find users. Any user that matches the given pattern will be able to login to Tower. The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting). If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details. (list, default=`[]`) * `AUTH_LDAP_USER_DN_TEMPLATE`: Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH. (string, default=`""`) * `AUTH_LDAP_USER_ATTR_MAP`: Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details. (nested object, default=`{}`) * `AUTH_LDAP_GROUP_SEARCH`: Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion. (list, default=`[]`) * `AUTH_LDAP_GROUP_TYPE`: The group type may need to be changed based on the type of the LDAP server. Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups (choice)

  • `PosixGroupType`
  • `GroupOfNamesType`
  • `GroupOfUniqueNamesType`
  • `ActiveDirectoryGroupType`
  • `OrganizationalRoleGroupType`
  • `MemberDNGroupType` (default)
  • `NestedGroupOfNamesType`
  • `NestedGroupOfUniqueNamesType`
  • `NestedActiveDirectoryGroupType`
  • `NestedOrganizationalRoleGroupType`
  • `NestedMemberDNGroupType`
  • `PosixUIDGroupType`

* `AUTH_LDAP_GROUP_TYPE_PARAMS`: Key value parameters to send the chosen group type init method. (nested object, default=`OrderedDict([('member_attr', 'member'), ('name_attr', 'cn')])`) * `AUTH_LDAP_REQUIRE_GROUP`: Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported. (string, default=`""`) * `AUTH_LDAP_DENY_GROUP`: Group DN denied from login. If specified, user will not be allowed to login if a member of this group. Only one deny group is supported. (string, default=`""`) * `AUTH_LDAP_USER_FLAGS_BY_GROUP`: Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail. (nested object, default=`{}`) * `AUTH_LDAP_ORGANIZATION_MAP`: Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_TEAM_MAP`: Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_1_SERVER_URI`: URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty. (string, default=`""`) * `AUTH_LDAP_1_BIND_DN`: DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax. (string, default=`""`) * `AUTH_LDAP_1_BIND_PASSWORD`: Password used to bind LDAP user account. (string, default=`""`) * `AUTH_LDAP_1_START_TLS`: Whether to enable TLS when the LDAP connection is not using SSL. (boolean, default=`False`) * `AUTH_LDAP_1_CONNECTION_OPTIONS`: Additional options to set for the LDAP connection. LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set. (nested object, default=`{'OPT_REFERRALS': 0, 'OPT_NETWORK_TIMEOUT': 30}`) * `AUTH_LDAP_1_USER_SEARCH`: LDAP search query to find users. Any user that matches the given pattern will be able to login to Tower. The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting). If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details. (list, default=`[]`) * `AUTH_LDAP_1_USER_DN_TEMPLATE`: Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH. (string, default=`""`) * `AUTH_LDAP_1_USER_ATTR_MAP`: Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details. (nested object, default=`{}`) * `AUTH_LDAP_1_GROUP_SEARCH`: Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion. (list, default=`[]`) * `AUTH_LDAP_1_GROUP_TYPE`: The group type may need to be changed based on the type of the LDAP server. Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups (choice)

  • `PosixGroupType`
  • `GroupOfNamesType`
  • `GroupOfUniqueNamesType`
  • `ActiveDirectoryGroupType`
  • `OrganizationalRoleGroupType`
  • `MemberDNGroupType` (default)
  • `NestedGroupOfNamesType`
  • `NestedGroupOfUniqueNamesType`
  • `NestedActiveDirectoryGroupType`
  • `NestedOrganizationalRoleGroupType`
  • `NestedMemberDNGroupType`
  • `PosixUIDGroupType`

* `AUTH_LDAP_1_GROUP_TYPE_PARAMS`: Key value parameters to send the chosen group type init method. (nested object, default=`OrderedDict([('member_attr', 'member'), ('name_attr', 'cn')])`) * `AUTH_LDAP_1_REQUIRE_GROUP`: Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported. (string, default=`""`) * `AUTH_LDAP_1_DENY_GROUP`: Group DN denied from login. If specified, user will not be allowed to login if a member of this group. Only one deny group is supported. (string, default=`""`) * `AUTH_LDAP_1_USER_FLAGS_BY_GROUP`: Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail. (nested object, default=`{}`) * `AUTH_LDAP_1_ORGANIZATION_MAP`: Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_1_TEAM_MAP`: Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_2_SERVER_URI`: URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty. (string, default=`""`) * `AUTH_LDAP_2_BIND_DN`: DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax. (string, default=`""`) * `AUTH_LDAP_2_BIND_PASSWORD`: Password used to bind LDAP user account. (string, default=`""`) * `AUTH_LDAP_2_START_TLS`: Whether to enable TLS when the LDAP connection is not using SSL. (boolean, default=`False`) * `AUTH_LDAP_2_CONNECTION_OPTIONS`: Additional options to set for the LDAP connection. LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set. (nested object, default=`{'OPT_REFERRALS': 0, 'OPT_NETWORK_TIMEOUT': 30}`) * `AUTH_LDAP_2_USER_SEARCH`: LDAP search query to find users. Any user that matches the given pattern will be able to login to Tower. The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting). If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details. (list, default=`[]`) * `AUTH_LDAP_2_USER_DN_TEMPLATE`: Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH. (string, default=`""`) * `AUTH_LDAP_2_USER_ATTR_MAP`: Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details. (nested object, default=`{}`) * `AUTH_LDAP_2_GROUP_SEARCH`: Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion. (list, default=`[]`) * `AUTH_LDAP_2_GROUP_TYPE`: The group type may need to be changed based on the type of the LDAP server. Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups (choice)

  • `PosixGroupType`
  • `GroupOfNamesType`
  • `GroupOfUniqueNamesType`
  • `ActiveDirectoryGroupType`
  • `OrganizationalRoleGroupType`
  • `MemberDNGroupType` (default)
  • `NestedGroupOfNamesType`
  • `NestedGroupOfUniqueNamesType`
  • `NestedActiveDirectoryGroupType`
  • `NestedOrganizationalRoleGroupType`
  • `NestedMemberDNGroupType`
  • `PosixUIDGroupType`

* `AUTH_LDAP_2_GROUP_TYPE_PARAMS`: Key value parameters to send the chosen group type init method. (nested object, default=`OrderedDict([('member_attr', 'member'), ('name_attr', 'cn')])`) * `AUTH_LDAP_2_REQUIRE_GROUP`: Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported. (string, default=`""`) * `AUTH_LDAP_2_DENY_GROUP`: Group DN denied from login. If specified, user will not be allowed to login if a member of this group. Only one deny group is supported. (string, default=`""`) * `AUTH_LDAP_2_USER_FLAGS_BY_GROUP`: Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail. (nested object, default=`{}`) * `AUTH_LDAP_2_ORGANIZATION_MAP`: Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_2_TEAM_MAP`: Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_3_SERVER_URI`: URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty. (string, default=`""`) * `AUTH_LDAP_3_BIND_DN`: DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax. (string, default=`""`) * `AUTH_LDAP_3_BIND_PASSWORD`: Password used to bind LDAP user account. (string, default=`""`) * `AUTH_LDAP_3_START_TLS`: Whether to enable TLS when the LDAP connection is not using SSL. (boolean, default=`False`) * `AUTH_LDAP_3_CONNECTION_OPTIONS`: Additional options to set for the LDAP connection. LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set. (nested object, default=`{'OPT_REFERRALS': 0, 'OPT_NETWORK_TIMEOUT': 30}`) * `AUTH_LDAP_3_USER_SEARCH`: LDAP search query to find users. Any user that matches the given pattern will be able to login to Tower. The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting). If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details. (list, default=`[]`) * `AUTH_LDAP_3_USER_DN_TEMPLATE`: Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH. (string, default=`""`) * `AUTH_LDAP_3_USER_ATTR_MAP`: Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details. (nested object, default=`{}`) * `AUTH_LDAP_3_GROUP_SEARCH`: Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion. (list, default=`[]`) * `AUTH_LDAP_3_GROUP_TYPE`: The group type may need to be changed based on the type of the LDAP server. Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups (choice)

  • `PosixGroupType`
  • `GroupOfNamesType`
  • `GroupOfUniqueNamesType`
  • `ActiveDirectoryGroupType`
  • `OrganizationalRoleGroupType`
  • `MemberDNGroupType` (default)
  • `NestedGroupOfNamesType`
  • `NestedGroupOfUniqueNamesType`
  • `NestedActiveDirectoryGroupType`
  • `NestedOrganizationalRoleGroupType`
  • `NestedMemberDNGroupType`
  • `PosixUIDGroupType`

* `AUTH_LDAP_3_GROUP_TYPE_PARAMS`: Key value parameters to send the chosen group type init method. (nested object, default=`OrderedDict([('member_attr', 'member'), ('name_attr', 'cn')])`) * `AUTH_LDAP_3_REQUIRE_GROUP`: Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported. (string, default=`""`) * `AUTH_LDAP_3_DENY_GROUP`: Group DN denied from login. If specified, user will not be allowed to login if a member of this group. Only one deny group is supported. (string, default=`""`) * `AUTH_LDAP_3_USER_FLAGS_BY_GROUP`: Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail. (nested object, default=`{}`) * `AUTH_LDAP_3_ORGANIZATION_MAP`: Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_3_TEAM_MAP`: Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_4_SERVER_URI`: URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty. (string, default=`""`) * `AUTH_LDAP_4_BIND_DN`: DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax. (string, default=`""`) * `AUTH_LDAP_4_BIND_PASSWORD`: Password used to bind LDAP user account. (string, default=`""`) * `AUTH_LDAP_4_START_TLS`: Whether to enable TLS when the LDAP connection is not using SSL. (boolean, default=`False`) * `AUTH_LDAP_4_CONNECTION_OPTIONS`: Additional options to set for the LDAP connection. LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set. (nested object, default=`{'OPT_REFERRALS': 0, 'OPT_NETWORK_TIMEOUT': 30}`) * `AUTH_LDAP_4_USER_SEARCH`: LDAP search query to find users. Any user that matches the given pattern will be able to login to Tower. The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting). If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details. (list, default=`[]`) * `AUTH_LDAP_4_USER_DN_TEMPLATE`: Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH. (string, default=`""`) * `AUTH_LDAP_4_USER_ATTR_MAP`: Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details. (nested object, default=`{}`) * `AUTH_LDAP_4_GROUP_SEARCH`: Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion. (list, default=`[]`) * `AUTH_LDAP_4_GROUP_TYPE`: The group type may need to be changed based on the type of the LDAP server. Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups (choice)

  • `PosixGroupType`
  • `GroupOfNamesType`
  • `GroupOfUniqueNamesType`
  • `ActiveDirectoryGroupType`
  • `OrganizationalRoleGroupType`
  • `MemberDNGroupType` (default)
  • `NestedGroupOfNamesType`
  • `NestedGroupOfUniqueNamesType`
  • `NestedActiveDirectoryGroupType`
  • `NestedOrganizationalRoleGroupType`
  • `NestedMemberDNGroupType`
  • `PosixUIDGroupType`

* `AUTH_LDAP_4_GROUP_TYPE_PARAMS`: Key value parameters to send the chosen group type init method. (nested object, default=`OrderedDict([('member_attr', 'member'), ('name_attr', 'cn')])`) * `AUTH_LDAP_4_REQUIRE_GROUP`: Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported. (string, default=`""`) * `AUTH_LDAP_4_DENY_GROUP`: Group DN denied from login. If specified, user will not be allowed to login if a member of this group. Only one deny group is supported. (string, default=`""`) * `AUTH_LDAP_4_USER_FLAGS_BY_GROUP`: Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail. (nested object, default=`{}`) * `AUTH_LDAP_4_ORGANIZATION_MAP`: Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_4_TEAM_MAP`: Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_5_SERVER_URI`: URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty. (string, default=`""`) * `AUTH_LDAP_5_BIND_DN`: DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax. (string, default=`""`) * `AUTH_LDAP_5_BIND_PASSWORD`: Password used to bind LDAP user account. (string, default=`""`) * `AUTH_LDAP_5_START_TLS`: Whether to enable TLS when the LDAP connection is not using SSL. (boolean, default=`False`) * `AUTH_LDAP_5_CONNECTION_OPTIONS`: Additional options to set for the LDAP connection. LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set. (nested object, default=`{'OPT_REFERRALS': 0, 'OPT_NETWORK_TIMEOUT': 30}`) * `AUTH_LDAP_5_USER_SEARCH`: LDAP search query to find users. Any user that matches the given pattern will be able to login to Tower. The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting). If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details. (list, default=`[]`) * `AUTH_LDAP_5_USER_DN_TEMPLATE`: Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH. (string, default=`""`) * `AUTH_LDAP_5_USER_ATTR_MAP`: Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details. (nested object, default=`{}`) * `AUTH_LDAP_5_GROUP_SEARCH`: Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion. (list, default=`[]`) * `AUTH_LDAP_5_GROUP_TYPE`: The group type may need to be changed based on the type of the LDAP server. Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups (choice)

  • `PosixGroupType`
  • `GroupOfNamesType`
  • `GroupOfUniqueNamesType`
  • `ActiveDirectoryGroupType`
  • `OrganizationalRoleGroupType`
  • `MemberDNGroupType` (default)
  • `NestedGroupOfNamesType`
  • `NestedGroupOfUniqueNamesType`
  • `NestedActiveDirectoryGroupType`
  • `NestedOrganizationalRoleGroupType`
  • `NestedMemberDNGroupType`
  • `PosixUIDGroupType`

* `AUTH_LDAP_5_GROUP_TYPE_PARAMS`: Key value parameters to send the chosen group type init method. (nested object, default=`OrderedDict([('member_attr', 'member'), ('name_attr', 'cn')])`) * `AUTH_LDAP_5_REQUIRE_GROUP`: Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported. (string, default=`""`) * `AUTH_LDAP_5_DENY_GROUP`: Group DN denied from login. If specified, user will not be allowed to login if a member of this group. Only one deny group is supported. (string, default=`""`) * `AUTH_LDAP_5_USER_FLAGS_BY_GROUP`: Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail. (nested object, default=`{}`) * `AUTH_LDAP_5_ORGANIZATION_MAP`: Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `AUTH_LDAP_5_TEAM_MAP`: Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation. (nested object, default=`{}`) * `RADIUS_SERVER`: Hostname/IP of RADIUS server. RADIUS authentication is disabled if this setting is empty. (string, default=`""`) * `RADIUS_PORT`: Port of RADIUS server. (integer, default=`1812`) * `RADIUS_SECRET`: Shared secret for authenticating to RADIUS server. (string, default=`""`) * `TACACSPLUS_HOST`: Hostname of TACACS+ server. (string, default=`""`) * `TACACSPLUS_PORT`: Port number of TACACS+ server. (integer, default=`49`) * `TACACSPLUS_SECRET`: Shared secret for authenticating to TACACS+ server. (string, default=`""`) * `TACACSPLUS_SESSION_TIMEOUT`: TACACS+ session timeout value in seconds, 0 disables timeout. (integer, default=`5`) * `TACACSPLUS_AUTH_PROTOCOL`: Choose the authentication protocol used by TACACS+ client. (choice)

  • `ascii` (default)
  • `pap`

* `SOCIAL_AUTH_GOOGLE_OAUTH2_KEY`: The OAuth2 key from your web application. (string, default=`""`) * `SOCIAL_AUTH_GOOGLE_OAUTH2_SECRET`: The OAuth2 secret from your web application. (string, default=`""`) * `SOCIAL_AUTH_GOOGLE_OAUTH2_WHITELISTED_DOMAINS`: Update this setting to restrict the domains who are allowed to login using Google OAuth2. (list, default=`[]`) * `SOCIAL_AUTH_GOOGLE_OAUTH2_AUTH_EXTRA_ARGUMENTS`: Extra arguments for Google OAuth2 login. You can restrict it to only allow a single domain to authenticate, even if the user is logged in with multple Google accounts. Refer to the Ansible Tower documentation for more detail. (nested object, default=`{}`) * `SOCIAL_AUTH_GOOGLE_OAUTH2_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object, default=`None`) * `SOCIAL_AUTH_GOOGLE_OAUTH2_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object, default=`None`)

* `SOCIAL_AUTH_GITHUB_KEY`: The OAuth2 key (Client ID) from your GitHub developer application. (string, default=`""`) * `SOCIAL_AUTH_GITHUB_SECRET`: The OAuth2 secret (Client Secret) from your GitHub developer application. (string, default=`""`) * `SOCIAL_AUTH_GITHUB_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object, default=`None`) * `SOCIAL_AUTH_GITHUB_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object, default=`None`)

* `SOCIAL_AUTH_GITHUB_ORG_KEY`: The OAuth2 key (Client ID) from your GitHub organization application. (string, default=`""`) * `SOCIAL_AUTH_GITHUB_ORG_SECRET`: The OAuth2 secret (Client Secret) from your GitHub organization application. (string, default=`""`) * `SOCIAL_AUTH_GITHUB_ORG_NAME`: The name of your GitHub organization, as used in your organization's URL: https://github.com/<yourorg>/. (string, default=`""`) * `SOCIAL_AUTH_GITHUB_ORG_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object, default=`None`) * `SOCIAL_AUTH_GITHUB_ORG_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object, default=`None`)

* `SOCIAL_AUTH_GITHUB_TEAM_KEY`: The OAuth2 key (Client ID) from your GitHub organization application. (string, default=`""`) * `SOCIAL_AUTH_GITHUB_TEAM_SECRET`: The OAuth2 secret (Client Secret) from your GitHub organization application. (string, default=`""`) * `SOCIAL_AUTH_GITHUB_TEAM_ID`: Find the numeric team ID using the Github API: http://fabian-kostadinov.github.io/2015/01/16/how-to-find-a-github-team-id/. (string, default=`""`) * `SOCIAL_AUTH_GITHUB_TEAM_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object, default=`None`) * `SOCIAL_AUTH_GITHUB_TEAM_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object, default=`None`)

* `SOCIAL_AUTH_AZUREAD_OAUTH2_KEY`: The OAuth2 key (Client ID) from your Azure AD application. (string, default=`""`) * `SOCIAL_AUTH_AZUREAD_OAUTH2_SECRET`: The OAuth2 secret (Client Secret) from your Azure AD application. (string, default=`""`) * `SOCIAL_AUTH_AZUREAD_OAUTH2_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object, default=`None`) * `SOCIAL_AUTH_AZUREAD_OAUTH2_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object, default=`None`)

* `SOCIAL_AUTH_SAML_SP_ENTITY_ID`: The application-defined unique identifier used as the audience of the SAML service provider (SP) configuration. This is usually the URL for Tower. (string, default=`""`) * `SOCIAL_AUTH_SAML_SP_PUBLIC_CERT`: Create a keypair for Tower to use as a service provider (SP) and include the certificate content here. (string, required) * `SOCIAL_AUTH_SAML_SP_PRIVATE_KEY`: Create a keypair for Tower to use as a service provider (SP) and include the private key content here. (string, required) * `SOCIAL_AUTH_SAML_ORG_INFO`: Provide the URL, display name, and the name of your app. Refer to the Ansible Tower documentation for example syntax. (nested object, required) * `SOCIAL_AUTH_SAML_TECHNICAL_CONTACT`: Provide the name and email address of the technical contact for your service provider. Refer to the Ansible Tower documentation for example syntax. (nested object, required) * `SOCIAL_AUTH_SAML_SUPPORT_CONTACT`: Provide the name and email address of the support contact for your service provider. Refer to the Ansible Tower documentation for example syntax. (nested object, required) * `SOCIAL_AUTH_SAML_ENABLED_IDPS`: Configure the Entity ID, SSO URL and certificate for each identity provider (IdP) in use. Multiple SAML IdPs are supported. Some IdPs may provide user data using attribute names that differ from the default OIDs. Attribute names may be overridden for each IdP. Refer to the Ansible documentation for additional details and syntax. (nested object, default=`{}`) * `SOCIAL_AUTH_SAML_SECURITY_CONFIG`: A dict of key value pairs that are passed to the underlying python-saml security setting https://github.com/onelogin/python-saml#settings (nested object, default=`{'requestedAuthnContext': False}`) * `SOCIAL_AUTH_SAML_SP_EXTRA`: A dict of key value pairs to be passed to the underlying python-saml Service Provider configuration setting. (nested object, default=`None`) * `SOCIAL_AUTH_SAML_EXTRA_DATA`: A list of tuples that maps IDP attributes to extra_attributes. Each attribute will be a list of values, even if only 1 value. (list, default=`None`) * `SOCIAL_AUTH_SAML_ORGANIZATION_MAP`: Mapping to organization admins/users from social auth accounts. This setting controls which users are placed into which Tower organizations based on their username and email address. Configuration details are available in the Ansible Tower documentation. (nested object, default=`None`) * `SOCIAL_AUTH_SAML_TEAM_MAP`: Mapping of team members (users) from social auth accounts. Configuration details are available in Tower documentation. (nested object, default=`None`) * `SOCIAL_AUTH_SAML_ORGANIZATION_ATTR`: Used to translate user organization membership into Tower. (nested object, default=`{}`) * `SOCIAL_AUTH_SAML_TEAM_ATTR`: Used to translate user team membership into Tower. (nested object, default=`{}`)

For a PUT request, include **all** fields in the request.

type ClientService

type ClientService interface {
	SettingsSettingsDelete(params *SettingsSettingsDeleteParams) (*SettingsSettingsDeleteNoContent, error)

	SettingsSettingsList(params *SettingsSettingsListParams) (*SettingsSettingsListOK, error)

	SettingsSettingsLoggingTestCreate(params *SettingsSettingsLoggingTestCreateParams) (*SettingsSettingsLoggingTestCreateCreated, error)

	SettingsSettingsPartialUpdate(params *SettingsSettingsPartialUpdateParams) (*SettingsSettingsPartialUpdateOK, error)

	SettingsSettingsRead(params *SettingsSettingsReadParams) (*SettingsSettingsReadOK, error)

	SettingsSettingsUpdate(params *SettingsSettingsUpdateParams) (*SettingsSettingsUpdateOK, error)

	SetTransport(transport runtime.ClientTransport)
}

ClientService is the interface for Client methods

func New

func New(transport runtime.ClientTransport, formats strfmt.Registry) ClientService

New creates a new settings API client.

type SettingsSettingsDeleteNoContent

type SettingsSettingsDeleteNoContent struct {
}

SettingsSettingsDeleteNoContent handles this case with default header values.

SettingsSettingsDeleteNoContent settings settings delete no content

func NewSettingsSettingsDeleteNoContent

func NewSettingsSettingsDeleteNoContent() *SettingsSettingsDeleteNoContent

NewSettingsSettingsDeleteNoContent creates a SettingsSettingsDeleteNoContent with default headers values

func (*SettingsSettingsDeleteNoContent) Error

type SettingsSettingsDeleteParams

type SettingsSettingsDeleteParams struct {

	/*CategorySlug*/
	CategorySlug string

	Context    context.Context
	HTTPClient *http.Client
	// contains filtered or unexported fields
}

SettingsSettingsDeleteParams contains all the parameters to send to the API endpoint for the settings settings delete operation typically these are written to a http.Request

func NewSettingsSettingsDeleteParams

func NewSettingsSettingsDeleteParams() *SettingsSettingsDeleteParams

NewSettingsSettingsDeleteParams creates a new SettingsSettingsDeleteParams object with the default values initialized.

func NewSettingsSettingsDeleteParamsWithContext

func NewSettingsSettingsDeleteParamsWithContext(ctx context.Context) *SettingsSettingsDeleteParams

NewSettingsSettingsDeleteParamsWithContext creates a new SettingsSettingsDeleteParams object with the default values initialized, and the ability to set a context for a request

func NewSettingsSettingsDeleteParamsWithHTTPClient

func NewSettingsSettingsDeleteParamsWithHTTPClient(client *http.Client) *SettingsSettingsDeleteParams

NewSettingsSettingsDeleteParamsWithHTTPClient creates a new SettingsSettingsDeleteParams object with the default values initialized, and the ability to set a custom HTTPClient for a request

func NewSettingsSettingsDeleteParamsWithTimeout

func NewSettingsSettingsDeleteParamsWithTimeout(timeout time.Duration) *SettingsSettingsDeleteParams

NewSettingsSettingsDeleteParamsWithTimeout creates a new SettingsSettingsDeleteParams object with the default values initialized, and the ability to set a timeout on a request

func (*SettingsSettingsDeleteParams) SetCategorySlug

func (o *SettingsSettingsDeleteParams) SetCategorySlug(categorySlug string)

SetCategorySlug adds the categorySlug to the settings settings delete params

func (*SettingsSettingsDeleteParams) SetContext

func (o *SettingsSettingsDeleteParams) SetContext(ctx context.Context)

SetContext adds the context to the settings settings delete params

func (*SettingsSettingsDeleteParams) SetHTTPClient

func (o *SettingsSettingsDeleteParams) SetHTTPClient(client *http.Client)

SetHTTPClient adds the HTTPClient to the settings settings delete params

func (*SettingsSettingsDeleteParams) SetTimeout

func (o *SettingsSettingsDeleteParams) SetTimeout(timeout time.Duration)

SetTimeout adds the timeout to the settings settings delete params

func (*SettingsSettingsDeleteParams) WithCategorySlug

func (o *SettingsSettingsDeleteParams) WithCategorySlug(categorySlug string) *SettingsSettingsDeleteParams

WithCategorySlug adds the categorySlug to the settings settings delete params

func (*SettingsSettingsDeleteParams) WithContext

WithContext adds the context to the settings settings delete params

func (*SettingsSettingsDeleteParams) WithHTTPClient

WithHTTPClient adds the HTTPClient to the settings settings delete params

func (*SettingsSettingsDeleteParams) WithTimeout

WithTimeout adds the timeout to the settings settings delete params

func (*SettingsSettingsDeleteParams) WriteToRequest

WriteToRequest writes these params to a swagger request

type SettingsSettingsDeleteReader

type SettingsSettingsDeleteReader struct {
	// contains filtered or unexported fields
}

SettingsSettingsDeleteReader is a Reader for the SettingsSettingsDelete structure.

func (*SettingsSettingsDeleteReader) ReadResponse

func (o *SettingsSettingsDeleteReader) ReadResponse(response runtime.ClientResponse, consumer runtime.Consumer) (interface{}, error)

ReadResponse reads a server response into the received o.

type SettingsSettingsListOK

type SettingsSettingsListOK struct {
}

SettingsSettingsListOK handles this case with default header values.

OK

func NewSettingsSettingsListOK

func NewSettingsSettingsListOK() *SettingsSettingsListOK

NewSettingsSettingsListOK creates a SettingsSettingsListOK with default headers values

func (*SettingsSettingsListOK) Error

func (o *SettingsSettingsListOK) Error() string

type SettingsSettingsListParams

type SettingsSettingsListParams struct {

	/*Page
	  A page number within the paginated result set.

	*/
	Page *int64
	/*PageSize
	  Number of results to return per page.

	*/
	PageSize *int64

	Context    context.Context
	HTTPClient *http.Client
	// contains filtered or unexported fields
}

SettingsSettingsListParams contains all the parameters to send to the API endpoint for the settings settings list operation typically these are written to a http.Request

func NewSettingsSettingsListParams

func NewSettingsSettingsListParams() *SettingsSettingsListParams

NewSettingsSettingsListParams creates a new SettingsSettingsListParams object with the default values initialized.

func NewSettingsSettingsListParamsWithContext

func NewSettingsSettingsListParamsWithContext(ctx context.Context) *SettingsSettingsListParams

NewSettingsSettingsListParamsWithContext creates a new SettingsSettingsListParams object with the default values initialized, and the ability to set a context for a request

func NewSettingsSettingsListParamsWithHTTPClient

func NewSettingsSettingsListParamsWithHTTPClient(client *http.Client) *SettingsSettingsListParams

NewSettingsSettingsListParamsWithHTTPClient creates a new SettingsSettingsListParams object with the default values initialized, and the ability to set a custom HTTPClient for a request

func NewSettingsSettingsListParamsWithTimeout

func NewSettingsSettingsListParamsWithTimeout(timeout time.Duration) *SettingsSettingsListParams

NewSettingsSettingsListParamsWithTimeout creates a new SettingsSettingsListParams object with the default values initialized, and the ability to set a timeout on a request

func (*SettingsSettingsListParams) SetContext

func (o *SettingsSettingsListParams) SetContext(ctx context.Context)

SetContext adds the context to the settings settings list params

func (*SettingsSettingsListParams) SetHTTPClient

func (o *SettingsSettingsListParams) SetHTTPClient(client *http.Client)

SetHTTPClient adds the HTTPClient to the settings settings list params

func (*SettingsSettingsListParams) SetPage

func (o *SettingsSettingsListParams) SetPage(page *int64)

SetPage adds the page to the settings settings list params

func (*SettingsSettingsListParams) SetPageSize

func (o *SettingsSettingsListParams) SetPageSize(pageSize *int64)

SetPageSize adds the pageSize to the settings settings list params

func (*SettingsSettingsListParams) SetTimeout

func (o *SettingsSettingsListParams) SetTimeout(timeout time.Duration)

SetTimeout adds the timeout to the settings settings list params

func (*SettingsSettingsListParams) WithContext

WithContext adds the context to the settings settings list params

func (*SettingsSettingsListParams) WithHTTPClient

WithHTTPClient adds the HTTPClient to the settings settings list params

func (*SettingsSettingsListParams) WithPage

WithPage adds the page to the settings settings list params

func (*SettingsSettingsListParams) WithPageSize

func (o *SettingsSettingsListParams) WithPageSize(pageSize *int64) *SettingsSettingsListParams

WithPageSize adds the pageSize to the settings settings list params

func (*SettingsSettingsListParams) WithTimeout

WithTimeout adds the timeout to the settings settings list params

func (*SettingsSettingsListParams) WriteToRequest

WriteToRequest writes these params to a swagger request

type SettingsSettingsListReader

type SettingsSettingsListReader struct {
	// contains filtered or unexported fields
}

SettingsSettingsListReader is a Reader for the SettingsSettingsList structure.

func (*SettingsSettingsListReader) ReadResponse

func (o *SettingsSettingsListReader) ReadResponse(response runtime.ClientResponse, consumer runtime.Consumer) (interface{}, error)

ReadResponse reads a server response into the received o.

type SettingsSettingsLoggingTestCreateBody

type SettingsSettingsLoggingTestCreateBody struct {

	// Enable capturing activity for the activity stream.
	// Required: true
	ACTIVITYSTREAMENABLED *bool `json:"ACTIVITY_STREAM_ENABLED"`

	// Enable capturing activity for the activity stream when running inventory sync.
	// Required: true
	ACTIVITYSTREAMENABLEDFORINVENTORYSYNC *bool `json:"ACTIVITY_STREAM_ENABLED_FOR_INVENTORY_SYNC"`

	// List of modules allowed to be used by ad-hoc jobs.
	ADHOCCOMMANDS []string `json:"AD_HOC_COMMANDS"`

	// Ansible allows variable substitution via the Jinja2 templating language for --extra-vars. This poses a potential security risk where Tower users with the ability to specify extra vars at job launch time can use Jinja2 templates to run arbitrary Python.  It is recommended that this value be set to "template" or "never".
	// Required: true
	ALLOWJINJAINEXTRAVARS *string `json:"ALLOW_JINJA_IN_EXTRA_VARS"`

	// For security reasons, users from external auth providers (LDAP, SAML, SSO, Radius, and others) are not allowed to create OAuth2 tokens. To change this behavior, enable this setting. Existing tokens will not be deleted when this setting is toggled off.
	ALLOWOAUTH2FOREXTERNALUSERS bool `json:"ALLOW_OAUTH2_FOR_EXTERNAL_USERS,omitempty"`

	// Maximum time, in seconds, that stored Ansible facts are considered valid since the last time they were modified. Only valid, non-stale, facts will be accessible by a playbook. Note, this does not influence the deletion of ansible_facts from the database. Use a value of 0 to indicate that no timeout should be imposed.
	ANSIBLEFACTCACHETIMEOUT int64 `json:"ANSIBLE_FACT_CACHE_TIMEOUT,omitempty"`

	// Enable HTTP Basic Auth for the API Browser.
	// Required: true
	AUTHBASICENABLED *bool `json:"AUTH_BASIC_ENABLED"`

	// DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax.
	AUTHLDAP1BINDDN string `json:"AUTH_LDAP_1_BIND_DN,omitempty"`

	// Password used to bind LDAP user account.
	AUTHLDAP1BINDPASSWORD string `json:"AUTH_LDAP_1_BIND_PASSWORD,omitempty"`

	// Additional options to set for the LDAP connection.  LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set.
	AUTHLDAP1CONNECTIONOPTIONS interface{} `json:"AUTH_LDAP_1_CONNECTION_OPTIONS,omitempty"`

	// Group DN denied from login. If specified, user will not be allowed to login if a member of this group.  Only one deny group is supported.
	AUTHLDAP1DENYGROUP string `json:"AUTH_LDAP_1_DENY_GROUP,omitempty"`

	// Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion.
	AUTHLDAP1GROUPSEARCH []string `json:"AUTH_LDAP_1_GROUP_SEARCH"`

	// The group type may need to be changed based on the type of the LDAP server.  Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups
	AUTHLDAP1GROUPTYPE string `json:"AUTH_LDAP_1_GROUP_TYPE,omitempty"`

	// Key value parameters to send the chosen group type init method.
	AUTHLDAP1GROUPTYPEPARAMS interface{} `json:"AUTH_LDAP_1_GROUP_TYPE_PARAMS,omitempty"`

	// Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation.
	AUTHLDAP1ORGANIZATIONMAP interface{} `json:"AUTH_LDAP_1_ORGANIZATION_MAP,omitempty"`

	// Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported.
	AUTHLDAP1REQUIREGROUP string `json:"AUTH_LDAP_1_REQUIRE_GROUP,omitempty"`

	// URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty.
	AUTHLDAP1SERVERURI string `json:"AUTH_LDAP_1_SERVER_URI,omitempty"`

	// Whether to enable TLS when the LDAP connection is not using SSL.
	AUTHLDAP1STARTTLS bool `json:"AUTH_LDAP_1_START_TLS,omitempty"`

	// Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation.
	AUTHLDAP1TEAMMAP interface{} `json:"AUTH_LDAP_1_TEAM_MAP,omitempty"`

	// Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details.
	AUTHLDAP1USERATTRMAP interface{} `json:"AUTH_LDAP_1_USER_ATTR_MAP,omitempty"`

	// Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH.
	AUTHLDAP1USERDNTEMPLATE string `json:"AUTH_LDAP_1_USER_DN_TEMPLATE,omitempty"`

	// Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail.
	AUTHLDAP1USERFLAGSBYGROUP interface{} `json:"AUTH_LDAP_1_USER_FLAGS_BY_GROUP,omitempty"`

	// LDAP search query to find users.  Any user that matches the given pattern will be able to login to Tower.  The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting).  If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details.
	AUTHLDAP1USERSEARCH []string `json:"AUTH_LDAP_1_USER_SEARCH"`

	// DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax.
	AUTHLDAP2BINDDN string `json:"AUTH_LDAP_2_BIND_DN,omitempty"`

	// Password used to bind LDAP user account.
	AUTHLDAP2BINDPASSWORD string `json:"AUTH_LDAP_2_BIND_PASSWORD,omitempty"`

	// Additional options to set for the LDAP connection.  LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set.
	AUTHLDAP2CONNECTIONOPTIONS interface{} `json:"AUTH_LDAP_2_CONNECTION_OPTIONS,omitempty"`

	// Group DN denied from login. If specified, user will not be allowed to login if a member of this group.  Only one deny group is supported.
	AUTHLDAP2DENYGROUP string `json:"AUTH_LDAP_2_DENY_GROUP,omitempty"`

	// Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion.
	AUTHLDAP2GROUPSEARCH []string `json:"AUTH_LDAP_2_GROUP_SEARCH"`

	// The group type may need to be changed based on the type of the LDAP server.  Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups
	AUTHLDAP2GROUPTYPE string `json:"AUTH_LDAP_2_GROUP_TYPE,omitempty"`

	// Key value parameters to send the chosen group type init method.
	AUTHLDAP2GROUPTYPEPARAMS interface{} `json:"AUTH_LDAP_2_GROUP_TYPE_PARAMS,omitempty"`

	// Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation.
	AUTHLDAP2ORGANIZATIONMAP interface{} `json:"AUTH_LDAP_2_ORGANIZATION_MAP,omitempty"`

	// Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported.
	AUTHLDAP2REQUIREGROUP string `json:"AUTH_LDAP_2_REQUIRE_GROUP,omitempty"`

	// URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty.
	AUTHLDAP2SERVERURI string `json:"AUTH_LDAP_2_SERVER_URI,omitempty"`

	// Whether to enable TLS when the LDAP connection is not using SSL.
	AUTHLDAP2STARTTLS bool `json:"AUTH_LDAP_2_START_TLS,omitempty"`

	// Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation.
	AUTHLDAP2TEAMMAP interface{} `json:"AUTH_LDAP_2_TEAM_MAP,omitempty"`

	// Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details.
	AUTHLDAP2USERATTRMAP interface{} `json:"AUTH_LDAP_2_USER_ATTR_MAP,omitempty"`

	// Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH.
	AUTHLDAP2USERDNTEMPLATE string `json:"AUTH_LDAP_2_USER_DN_TEMPLATE,omitempty"`

	// Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail.
	AUTHLDAP2USERFLAGSBYGROUP interface{} `json:"AUTH_LDAP_2_USER_FLAGS_BY_GROUP,omitempty"`

	// LDAP search query to find users.  Any user that matches the given pattern will be able to login to Tower.  The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting).  If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details.
	AUTHLDAP2USERSEARCH []string `json:"AUTH_LDAP_2_USER_SEARCH"`

	// DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax.
	AUTHLDAP3BINDDN string `json:"AUTH_LDAP_3_BIND_DN,omitempty"`

	// Password used to bind LDAP user account.
	AUTHLDAP3BINDPASSWORD string `json:"AUTH_LDAP_3_BIND_PASSWORD,omitempty"`

	// Additional options to set for the LDAP connection.  LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set.
	AUTHLDAP3CONNECTIONOPTIONS interface{} `json:"AUTH_LDAP_3_CONNECTION_OPTIONS,omitempty"`

	// Group DN denied from login. If specified, user will not be allowed to login if a member of this group.  Only one deny group is supported.
	AUTHLDAP3DENYGROUP string `json:"AUTH_LDAP_3_DENY_GROUP,omitempty"`

	// Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion.
	AUTHLDAP3GROUPSEARCH []string `json:"AUTH_LDAP_3_GROUP_SEARCH"`

	// The group type may need to be changed based on the type of the LDAP server.  Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups
	AUTHLDAP3GROUPTYPE string `json:"AUTH_LDAP_3_GROUP_TYPE,omitempty"`

	// Key value parameters to send the chosen group type init method.
	AUTHLDAP3GROUPTYPEPARAMS interface{} `json:"AUTH_LDAP_3_GROUP_TYPE_PARAMS,omitempty"`

	// Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation.
	AUTHLDAP3ORGANIZATIONMAP interface{} `json:"AUTH_LDAP_3_ORGANIZATION_MAP,omitempty"`

	// Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported.
	AUTHLDAP3REQUIREGROUP string `json:"AUTH_LDAP_3_REQUIRE_GROUP,omitempty"`

	// URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty.
	AUTHLDAP3SERVERURI string `json:"AUTH_LDAP_3_SERVER_URI,omitempty"`

	// Whether to enable TLS when the LDAP connection is not using SSL.
	AUTHLDAP3STARTTLS bool `json:"AUTH_LDAP_3_START_TLS,omitempty"`

	// Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation.
	AUTHLDAP3TEAMMAP interface{} `json:"AUTH_LDAP_3_TEAM_MAP,omitempty"`

	// Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details.
	AUTHLDAP3USERATTRMAP interface{} `json:"AUTH_LDAP_3_USER_ATTR_MAP,omitempty"`

	// Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH.
	AUTHLDAP3USERDNTEMPLATE string `json:"AUTH_LDAP_3_USER_DN_TEMPLATE,omitempty"`

	// Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail.
	AUTHLDAP3USERFLAGSBYGROUP interface{} `json:"AUTH_LDAP_3_USER_FLAGS_BY_GROUP,omitempty"`

	// LDAP search query to find users.  Any user that matches the given pattern will be able to login to Tower.  The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting).  If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details.
	AUTHLDAP3USERSEARCH []string `json:"AUTH_LDAP_3_USER_SEARCH"`

	// DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax.
	AUTHLDAP4BINDDN string `json:"AUTH_LDAP_4_BIND_DN,omitempty"`

	// Password used to bind LDAP user account.
	AUTHLDAP4BINDPASSWORD string `json:"AUTH_LDAP_4_BIND_PASSWORD,omitempty"`

	// Additional options to set for the LDAP connection.  LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set.
	AUTHLDAP4CONNECTIONOPTIONS interface{} `json:"AUTH_LDAP_4_CONNECTION_OPTIONS,omitempty"`

	// Group DN denied from login. If specified, user will not be allowed to login if a member of this group.  Only one deny group is supported.
	AUTHLDAP4DENYGROUP string `json:"AUTH_LDAP_4_DENY_GROUP,omitempty"`

	// Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion.
	AUTHLDAP4GROUPSEARCH []string `json:"AUTH_LDAP_4_GROUP_SEARCH"`

	// The group type may need to be changed based on the type of the LDAP server.  Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups
	AUTHLDAP4GROUPTYPE string `json:"AUTH_LDAP_4_GROUP_TYPE,omitempty"`

	// Key value parameters to send the chosen group type init method.
	AUTHLDAP4GROUPTYPEPARAMS interface{} `json:"AUTH_LDAP_4_GROUP_TYPE_PARAMS,omitempty"`

	// Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation.
	AUTHLDAP4ORGANIZATIONMAP interface{} `json:"AUTH_LDAP_4_ORGANIZATION_MAP,omitempty"`

	// Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported.
	AUTHLDAP4REQUIREGROUP string `json:"AUTH_LDAP_4_REQUIRE_GROUP,omitempty"`

	// URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty.
	AUTHLDAP4SERVERURI string `json:"AUTH_LDAP_4_SERVER_URI,omitempty"`

	// Whether to enable TLS when the LDAP connection is not using SSL.
	AUTHLDAP4STARTTLS bool `json:"AUTH_LDAP_4_START_TLS,omitempty"`

	// Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation.
	AUTHLDAP4TEAMMAP interface{} `json:"AUTH_LDAP_4_TEAM_MAP,omitempty"`

	// Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details.
	AUTHLDAP4USERATTRMAP interface{} `json:"AUTH_LDAP_4_USER_ATTR_MAP,omitempty"`

	// Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH.
	AUTHLDAP4USERDNTEMPLATE string `json:"AUTH_LDAP_4_USER_DN_TEMPLATE,omitempty"`

	// Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail.
	AUTHLDAP4USERFLAGSBYGROUP interface{} `json:"AUTH_LDAP_4_USER_FLAGS_BY_GROUP,omitempty"`

	// LDAP search query to find users.  Any user that matches the given pattern will be able to login to Tower.  The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting).  If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details.
	AUTHLDAP4USERSEARCH []string `json:"AUTH_LDAP_4_USER_SEARCH"`

	// DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax.
	AUTHLDAP5BINDDN string `json:"AUTH_LDAP_5_BIND_DN,omitempty"`

	// Password used to bind LDAP user account.
	AUTHLDAP5BINDPASSWORD string `json:"AUTH_LDAP_5_BIND_PASSWORD,omitempty"`

	// Additional options to set for the LDAP connection.  LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set.
	AUTHLDAP5CONNECTIONOPTIONS interface{} `json:"AUTH_LDAP_5_CONNECTION_OPTIONS,omitempty"`

	// Group DN denied from login. If specified, user will not be allowed to login if a member of this group.  Only one deny group is supported.
	AUTHLDAP5DENYGROUP string `json:"AUTH_LDAP_5_DENY_GROUP,omitempty"`

	// Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion.
	AUTHLDAP5GROUPSEARCH []string `json:"AUTH_LDAP_5_GROUP_SEARCH"`

	// The group type may need to be changed based on the type of the LDAP server.  Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups
	AUTHLDAP5GROUPTYPE string `json:"AUTH_LDAP_5_GROUP_TYPE,omitempty"`

	// Key value parameters to send the chosen group type init method.
	AUTHLDAP5GROUPTYPEPARAMS interface{} `json:"AUTH_LDAP_5_GROUP_TYPE_PARAMS,omitempty"`

	// Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation.
	AUTHLDAP5ORGANIZATIONMAP interface{} `json:"AUTH_LDAP_5_ORGANIZATION_MAP,omitempty"`

	// Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported.
	AUTHLDAP5REQUIREGROUP string `json:"AUTH_LDAP_5_REQUIRE_GROUP,omitempty"`

	// URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty.
	AUTHLDAP5SERVERURI string `json:"AUTH_LDAP_5_SERVER_URI,omitempty"`

	// Whether to enable TLS when the LDAP connection is not using SSL.
	AUTHLDAP5STARTTLS bool `json:"AUTH_LDAP_5_START_TLS,omitempty"`

	// Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation.
	AUTHLDAP5TEAMMAP interface{} `json:"AUTH_LDAP_5_TEAM_MAP,omitempty"`

	// Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details.
	AUTHLDAP5USERATTRMAP interface{} `json:"AUTH_LDAP_5_USER_ATTR_MAP,omitempty"`

	// Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH.
	AUTHLDAP5USERDNTEMPLATE string `json:"AUTH_LDAP_5_USER_DN_TEMPLATE,omitempty"`

	// Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail.
	AUTHLDAP5USERFLAGSBYGROUP interface{} `json:"AUTH_LDAP_5_USER_FLAGS_BY_GROUP,omitempty"`

	// LDAP search query to find users.  Any user that matches the given pattern will be able to login to Tower.  The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting).  If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details.
	AUTHLDAP5USERSEARCH []string `json:"AUTH_LDAP_5_USER_SEARCH"`

	// DN (Distinguished Name) of user to bind for all search queries. This is the system user account we will use to login to query LDAP for other user information. Refer to the Ansible Tower documentation for example syntax.
	AUTHLDAPBINDDN string `json:"AUTH_LDAP_BIND_DN,omitempty"`

	// Password used to bind LDAP user account.
	AUTHLDAPBINDPASSWORD string `json:"AUTH_LDAP_BIND_PASSWORD,omitempty"`

	// Additional options to set for the LDAP connection.  LDAP referrals are disabled by default (to prevent certain LDAP queries from hanging with AD). Option names should be strings (e.g. "OPT_REFERRALS"). Refer to https://www.python-ldap.org/doc/html/ldap.html#options for possible options and values that can be set.
	AUTHLDAPCONNECTIONOPTIONS interface{} `json:"AUTH_LDAP_CONNECTION_OPTIONS,omitempty"`

	// Group DN denied from login. If specified, user will not be allowed to login if a member of this group.  Only one deny group is supported.
	AUTHLDAPDENYGROUP string `json:"AUTH_LDAP_DENY_GROUP,omitempty"`

	// Users are mapped to organizations based on their membership in LDAP groups. This setting defines the LDAP search query to find groups. Unlike the user search, group search does not support LDAPSearchUnion.
	AUTHLDAPGROUPSEARCH []string `json:"AUTH_LDAP_GROUP_SEARCH"`

	// The group type may need to be changed based on the type of the LDAP server.  Values are listed at: https://django-auth-ldap.readthedocs.io/en/stable/groups.html#types-of-groups
	AUTHLDAPGROUPTYPE string `json:"AUTH_LDAP_GROUP_TYPE,omitempty"`

	// Key value parameters to send the chosen group type init method.
	AUTHLDAPGROUPTYPEPARAMS interface{} `json:"AUTH_LDAP_GROUP_TYPE_PARAMS,omitempty"`

	// Mapping between organization admins/users and LDAP groups. This controls which users are placed into which Tower organizations relative to their LDAP group memberships. Configuration details are available in the Ansible Tower documentation.
	AUTHLDAPORGANIZATIONMAP interface{} `json:"AUTH_LDAP_ORGANIZATION_MAP,omitempty"`

	// Group DN required to login. If specified, user must be a member of this group to login via LDAP. If not set, everyone in LDAP that matches the user search will be able to login via Tower. Only one require group is supported.
	AUTHLDAPREQUIREGROUP string `json:"AUTH_LDAP_REQUIRE_GROUP,omitempty"`

	// URI to connect to LDAP server, such as "ldap://ldap.example.com:389" (non-SSL) or "ldaps://ldap.example.com:636" (SSL). Multiple LDAP servers may be specified by separating with spaces or commas. LDAP authentication is disabled if this parameter is empty.
	AUTHLDAPSERVERURI string `json:"AUTH_LDAP_SERVER_URI,omitempty"`

	// Whether to enable TLS when the LDAP connection is not using SSL.
	AUTHLDAPSTARTTLS bool `json:"AUTH_LDAP_START_TLS,omitempty"`

	// Mapping between team members (users) and LDAP groups. Configuration details are available in the Ansible Tower documentation.
	AUTHLDAPTEAMMAP interface{} `json:"AUTH_LDAP_TEAM_MAP,omitempty"`

	// Mapping of LDAP user schema to Tower API user attributes. The default setting is valid for ActiveDirectory but users with other LDAP configurations may need to change the values. Refer to the Ansible Tower documentation for additional details.
	AUTHLDAPUSERATTRMAP interface{} `json:"AUTH_LDAP_USER_ATTR_MAP,omitempty"`

	// Alternative to user search, if user DNs are all of the same format. This approach is more efficient for user lookups than searching if it is usable in your organizational environment. If this setting has a value it will be used instead of AUTH_LDAP_USER_SEARCH.
	AUTHLDAPUSERDNTEMPLATE string `json:"AUTH_LDAP_USER_DN_TEMPLATE,omitempty"`

	// Retrieve users from a given group. At this time, superuser and system auditors are the only groups supported. Refer to the Ansible Tower documentation for more detail.
	AUTHLDAPUSERFLAGSBYGROUP interface{} `json:"AUTH_LDAP_USER_FLAGS_BY_GROUP,omitempty"`

	// LDAP search query to find users.  Any user that matches the given pattern will be able to login to Tower.  The user should also be mapped into a Tower organization (as defined in the AUTH_LDAP_ORGANIZATION_MAP setting).  If multiple search queries need to be supported use of "LDAPUnion" is possible. See Tower documentation for details.
	AUTHLDAPUSERSEARCH []string `json:"AUTH_LDAP_USER_SEARCH"`

	// Interval (in seconds) between data gathering.
	AUTOMATIONANALYTICSGATHERINTERVAL int64 `json:"AUTOMATION_ANALYTICS_GATHER_INTERVAL,omitempty"`

	// a u t o m a t i o n a n a l y t i c s l a s t g a t h e r
	// Required: true
	AUTOMATIONANALYTICSLASTGATHER *string `json:"AUTOMATION_ANALYTICS_LAST_GATHER"`

	// This setting is used to to configure data collection for the Automation Analytics dashboard
	AUTOMATIONANALYTICSURL string `json:"AUTOMATION_ANALYTICS_URL,omitempty"`

	// List of paths to search for extra callback plugins to be used when running jobs. Enter one path per line.
	AWXANSIBLECALLBACKPLUGINS []string `json:"AWX_ANSIBLE_CALLBACK_PLUGINS"`

	// Allows collections to be dynamically downloaded from a requirements.yml file for SCM projects.
	AWXCOLLECTIONSENABLED bool `json:"AWX_COLLECTIONS_ENABLED,omitempty"`

	// The number of seconds to sleep between status checks for jobs running on isolated instances.
	// Required: true
	AWXISOLATEDCHECKINTERVAL *int64 `json:"AWX_ISOLATED_CHECK_INTERVAL"`

	// Ansible SSH connection timeout (in seconds) to use when communicating with isolated instances. Value should be substantially greater than expected network latency.
	AWXISOLATEDCONNECTIONTIMEOUT int64 `json:"AWX_ISOLATED_CONNECTION_TIMEOUT,omitempty"`

	// When set to True, AWX will enforce strict host key checking for communication with isolated nodes.
	AWXISOLATEDHOSTKEYCHECKING bool `json:"AWX_ISOLATED_HOST_KEY_CHECKING,omitempty"`

	// The timeout (in seconds) for launching jobs on isolated instances.  This includes the time needed to copy source control files (playbooks) to the isolated instance.
	// Required: true
	AWXISOLATEDLAUNCHTIMEOUT *int64 `json:"AWX_ISOLATED_LAUNCH_TIMEOUT"`

	// This can be raised to aid in debugging connection issues for isolated task execution
	AWXISOLATEDVERBOSITY int64 `json:"AWX_ISOLATED_VERBOSITY,omitempty"`

	// The directory in which Tower will create new temporary directories for job execution and isolation (such as credential files and custom inventory scripts).
	// Required: true
	AWXPROOTBASEPATH *string `json:"AWX_PROOT_BASE_PATH"`

	// Isolates an Ansible job from protected parts of the system to prevent exposing sensitive information.
	// Required: true
	AWXPROOTENABLED *bool `json:"AWX_PROOT_ENABLED"`

	// Additional paths to hide from isolated processes. Enter one path per line.
	AWXPROOTHIDEPATHS []string `json:"AWX_PROOT_HIDE_PATHS"`

	// Whitelist of paths that would otherwise be hidden to expose to isolated jobs. Enter one path per line.
	AWXPROOTSHOWPATHS []string `json:"AWX_PROOT_SHOW_PATHS"`

	// Interval (in seconds) between polls for cpu usage. Setting this lower than the default will affect playbook performance.
	AWXRESOURCEPROFILINGCPUPOLLINTERVAL float64 `json:"AWX_RESOURCE_PROFILING_CPU_POLL_INTERVAL,omitempty"`

	// If set, detailed resource profiling data will be collected on all jobs. This data can be gathered with `sosreport`.
	AWXRESOURCEPROFILINGENABLED bool `json:"AWX_RESOURCE_PROFILING_ENABLED,omitempty"`

	// Interval (in seconds) between polls for memory usage. Setting this lower than the default will affect playbook performance.
	AWXRESOURCEPROFILINGMEMORYPOLLINTERVAL float64 `json:"AWX_RESOURCE_PROFILING_MEMORY_POLL_INTERVAL,omitempty"`

	// Interval (in seconds) between polls for PID count. Setting this lower than the default will affect playbook performance.
	AWXRESOURCEPROFILINGPIDPOLLINTERVAL float64 `json:"AWX_RESOURCE_PROFILING_PID_POLL_INTERVAL,omitempty"`

	// Allows roles to be dynamically downloaded from a requirements.yml file for SCM projects.
	AWXROLESENABLED bool `json:"AWX_ROLES_ENABLED,omitempty"`

	// Additional environment variables set for playbook runs, inventory updates, project updates, and notification sending.
	AWXTASKENV interface{} `json:"AWX_TASK_ENV,omitempty"`

	// When set (the default), underlying queues will be persisted to disk.  Disable this to enable higher message bus throughput.
	// Required: true
	BROKERDURABILITY *bool `json:"BROKER_DURABILITY"`

	// If needed, you can add specific information (such as a legal notice or a disclaimer) to a text box in the login modal using this setting. Any content added must be in plain text, as custom HTML or other markup languages are not supported.
	CUSTOMLOGININFO string `json:"CUSTOM_LOGIN_INFO,omitempty"`

	CUSTOMLOGO string `json:"CUSTOM_LOGO,omitempty"`

	// Paths where Tower will look for custom virtual environments (in addition to /var/lib/awx/venv/). Enter one path per line.
	CUSTOMVENVPATHS []string `json:"CUSTOM_VENV_PATHS"`

	// Maximum time in seconds to allow inventory updates to run. Use value of 0 to indicate that no timeout should be imposed. A timeout set on an individual inventory source will override this.
	DEFAULTINVENTORYUPDATETIMEOUT int64 `json:"DEFAULT_INVENTORY_UPDATE_TIMEOUT,omitempty"`

	// Maximum time in seconds to allow jobs to run. Use value of 0 to indicate that no timeout should be imposed. A timeout set on an individual job template will override this.
	DEFAULTJOBTIMEOUT int64 `json:"DEFAULT_JOB_TIMEOUT,omitempty"`

	// Maximum time in seconds to allow project updates to run. Use value of 0 to indicate that no timeout should be imposed. A timeout set on an individual project will override this.
	DEFAULTPROJECTUPDATETIMEOUT int64 `json:"DEFAULT_PROJECT_UPDATE_TIMEOUT,omitempty"`

	// Maximum Size of Standard Output in bytes to display for a single job or ad hoc command event. `stdout` will end with `…` when truncated.
	// Required: true
	EVENTSTDOUTMAXBYTESDISPLAY *int64 `json:"EVENT_STDOUT_MAX_BYTES_DISPLAY"`

	// If set to true, certificate validation will not be done wheninstalling content from any Galaxy server.
	GALAXYIGNORECERTS bool `json:"GALAXY_IGNORE_CERTS,omitempty"`

	// Enables Tower to gather data on automation and send it to Red Hat.
	INSIGHTSTRACKINGSTATE bool `json:"INSIGHTS_TRACKING_STATE,omitempty"`

	// URL to which unauthorized users will be redirected to log in. If blank, users will be sent to the Tower login page.
	LOGINREDIRECTOVERRIDE string `json:"LOGIN_REDIRECT_OVERRIDE,omitempty"`

	// When enabled, all external logs emitted by Tower will also be written to /var/log/tower/external.log.  This is an experimental setting intended to be used for debugging external log aggregation issues (and may be subject to change in the future).
	LOGAGGREGATORAUDIT bool `json:"LOG_AGGREGATOR_AUDIT,omitempty"`

	// Enable sending logs to external log aggregator.
	LOGAGGREGATORENABLED bool `json:"LOG_AGGREGATOR_ENABLED,omitempty"`

	// Hostname/IP where external logs will be sent to.
	LOGAGGREGATORHOST string `json:"LOG_AGGREGATOR_HOST,omitempty"`

	// If set, system tracking facts will be sent for each package, service, or other item found in a scan, allowing for greater search query granularity. If unset, facts will be sent as a single dictionary, allowing for greater efficiency in fact processing.
	LOGAGGREGATORINDIVIDUALFACTS bool `json:"LOG_AGGREGATOR_INDIVIDUAL_FACTS,omitempty"`

	// Level threshold used by log handler. Severities from lowest to highest are DEBUG, INFO, WARNING, ERROR, CRITICAL. Messages less severe than the threshold will be ignored by log handler. (messages under category awx.anlytics ignore this setting)
	LOGAGGREGATORLEVEL string `json:"LOG_AGGREGATOR_LEVEL,omitempty"`

	// List of loggers that will send HTTP logs to the collector, these can include any or all of:
	// awx - service logs
	// activity_stream - activity stream records
	// job_events - callback data from Ansible job events
	// system_tracking - facts gathered from scan jobs.
	LOGAGGREGATORLOGGERS []string `json:"LOG_AGGREGATOR_LOGGERS"`

	// Amount of data to store (in gigabytes) during an outage of the external log aggregator (defaults to 1). Equivalent to the rsyslogd queue.maxdiskspace setting.
	LOGAGGREGATORMAXDISKUSAGEGB int64 `json:"LOG_AGGREGATOR_MAX_DISK_USAGE_GB,omitempty"`

	// Location to persist logs that should be retried after an outage of the external log aggregator (defaults to /var/lib/awx). Equivalent to the rsyslogd queue.spoolDirectory setting.
	LOGAGGREGATORMAXDISKUSAGEPATH string `json:"LOG_AGGREGATOR_MAX_DISK_USAGE_PATH,omitempty"`

	// Password or authentication token for external log aggregator (if required; HTTP/s only).
	LOGAGGREGATORPASSWORD string `json:"LOG_AGGREGATOR_PASSWORD,omitempty"`

	// Port on Logging Aggregator to send logs to (if required and not provided in Logging Aggregator).
	LOGAGGREGATORPORT int64 `json:"LOG_AGGREGATOR_PORT,omitempty"`

	// Protocol used to communicate with log aggregator.  HTTPS/HTTP assumes HTTPS unless http:// is explicitly used in the Logging Aggregator hostname.
	LOGAGGREGATORPROTOCOL string `json:"LOG_AGGREGATOR_PROTOCOL,omitempty"`

	// Enabled high verbosity debugging for rsyslogd.  Useful for debugging connection issues for external log aggregation.
	LOGAGGREGATORRSYSLOGDDEBUG bool `json:"LOG_AGGREGATOR_RSYSLOGD_DEBUG,omitempty"`

	// Number of seconds for a TCP connection to external log aggregator to timeout. Applies to HTTPS and TCP log aggregator protocols.
	LOGAGGREGATORTCPTIMEOUT int64 `json:"LOG_AGGREGATOR_TCP_TIMEOUT,omitempty"`

	// Useful to uniquely identify Tower instances.
	LOGAGGREGATORTOWERUUID string `json:"LOG_AGGREGATOR_TOWER_UUID,omitempty"`

	// Format messages for the chosen log aggregator.
	LOGAGGREGATORTYPE string `json:"LOG_AGGREGATOR_TYPE,omitempty"`

	// Username for external log aggregator (if required; HTTP/s only).
	LOGAGGREGATORUSERNAME string `json:"LOG_AGGREGATOR_USERNAME,omitempty"`

	// Flag to control enable/disable of certificate verification when LOG_AGGREGATOR_PROTOCOL is "https". If enabled, Tower's log handler will verify certificate sent by external log aggregator before establishing connection.
	LOGAGGREGATORVERIFYCERT bool `json:"LOG_AGGREGATOR_VERIFY_CERT,omitempty"`

	// Controls whether any Organization Admin has the privileges to create and manage users and teams. You may want to disable this ability if you are using an LDAP or SAML integration.
	// Required: true
	MANAGEORGANIZATIONAUTH *bool `json:"MANAGE_ORGANIZATION_AUTH"`

	// Saving a Job Template with more than this number of forks will result in an error. When set to 0, no limit is applied.
	MAXFORKS int64 `json:"MAX_FORKS,omitempty"`

	// Maximum number of job events for the UI to retrieve within a single request.
	// Required: true
	MAXUIJOBEVENTS *int64 `json:"MAX_UI_JOB_EVENTS"`

	// Dictionary for customizing OAuth 2 timeouts, available items are `ACCESS_TOKEN_EXPIRE_SECONDS`, the duration of access tokens in the number of seconds, `AUTHORIZATION_CODE_EXPIRE_SECONDS`, the duration of authorization codes in the number of seconds, and `REFRESH_TOKEN_EXPIRE_SECONDS`, the duration of refresh tokens, after expired access tokens, in the number of seconds.
	OAUTH2PROVIDER interface{} `json:"OAUTH2_PROVIDER,omitempty"`

	// Controls whether any Organization Admin can view all users and teams, even those not associated with their Organization.
	// Required: true
	ORGADMINSCANSEEALLUSERS *bool `json:"ORG_ADMINS_CAN_SEE_ALL_USERS"`

	// For using a galaxy server at higher precedence than the public Ansible Galaxy. The token_endpoint of a Keycloak server.
	PRIMARYGALAXYAUTHURL string `json:"PRIMARY_GALAXY_AUTH_URL,omitempty"`

	// For using a galaxy server at higher precedence than the public Ansible Galaxy. The password to use for basic authentication against the Galaxy instance, this is mutually exclusive with PRIMARY_GALAXY_TOKEN.
	PRIMARYGALAXYPASSWORD string `json:"PRIMARY_GALAXY_PASSWORD,omitempty"`

	// For using a galaxy server at higher precedence than the public Ansible Galaxy. The token to use for connecting with the Galaxy instance, this is mutually exclusive with corresponding username and password settings.
	PRIMARYGALAXYTOKEN string `json:"PRIMARY_GALAXY_TOKEN,omitempty"`

	// For organizations that run their own Galaxy service, this gives the option to specify a host as the primary galaxy server. Requirements will be downloaded from the primary if the specific role or collection is available there. If the content is not avilable in the primary, or if this field is left blank, it will default to galaxy.ansible.com.
	PRIMARYGALAXYURL string `json:"PRIMARY_GALAXY_URL,omitempty"`

	// For using a galaxy server at higher precedence than the public Ansible Galaxy. The username to use for basic authentication against the Galaxy instance, this is mutually exclusive with PRIMARY_GALAXY_TOKEN.
	PRIMARYGALAXYUSERNAME string `json:"PRIMARY_GALAXY_USERNAME,omitempty"`

	// Adds the CLI -vvv flag to ansible-playbook runs of project_update.yml used for project updates.
	// Required: true
	PROJECTUPDATEVVV *bool `json:"PROJECT_UPDATE_VVV"`

	// If Tower is behind a reverse proxy/load balancer, use this setting to whitelist the proxy IP addresses from which Tower should trust custom REMOTE_HOST_HEADERS header values. If this setting is an empty list (the default), the headers specified by REMOTE_HOST_HEADERS will be trusted unconditionally')
	// Required: true
	PROXYIPWHITELIST []string `json:"PROXY_IP_WHITELIST"`

	// Allow or deny access to the public Ansible Galaxy during project updates.
	PUBLICGALAXYENABLED bool `json:"PUBLIC_GALAXY_ENABLED,omitempty"`

	// Port of RADIUS server.
	RADIUSPORT int64 `json:"RADIUS_PORT,omitempty"`

	// Shared secret for authenticating to RADIUS server.
	RADIUSSECRET string `json:"RADIUS_SECRET,omitempty"`

	// Hostname/IP of RADIUS server. RADIUS authentication is disabled if this setting is empty.
	RADIUSSERVER string `json:"RADIUS_SERVER,omitempty"`

	// This password is used to retrieve license information and to send Automation Analytics
	REDHATPASSWORD string `json:"REDHAT_PASSWORD,omitempty"`

	// This username is used to retrieve license information and to send Automation Analytics
	REDHATUSERNAME string `json:"REDHAT_USERNAME,omitempty"`

	// HTTP headers and meta keys to search to determine remote host name or IP. Add additional items to this list, such as "HTTP_X_FORWARDED_FOR", if behind a reverse proxy. See the "Proxy Support" section of the Adminstrator guide for more details.
	// Required: true
	REMOTEHOSTHEADERS []string `json:"REMOTE_HOST_HEADERS"`

	// Maximum number of the same job template that can be waiting to run when launching from a schedule before no more are created.
	// Required: true
	SCHEDULEMAXJOBS *int64 `json:"SCHEDULE_MAX_JOBS"`

	// Maximum number of simultaneous logged in sessions a user may have. To disable enter -1.
	// Required: true
	SESSIONSPERUSER *int64 `json:"SESSIONS_PER_USER"`

	// Number of seconds that a user is inactive before they will need to login again.
	// Required: true
	SESSIONCOOKIEAGE *int64 `json:"SESSION_COOKIE_AGE"`

	// The OAuth2 key (Client ID) from your Azure AD application.
	SOCIALAUTHAZUREADOAUTH2KEY string `json:"SOCIAL_AUTH_AZUREAD_OAUTH2_KEY,omitempty"`

	// Mapping to organization admins/users from social auth accounts. This setting
	// controls which users are placed into which Tower organizations based on their
	// username and email address. Configuration details are available in the Ansible
	// Tower documentation.
	SOCIALAUTHAZUREADOAUTH2ORGANIZATIONMAP interface{} `json:"SOCIAL_AUTH_AZUREAD_OAUTH2_ORGANIZATION_MAP,omitempty"`

	// The OAuth2 secret (Client Secret) from your Azure AD application.
	SOCIALAUTHAZUREADOAUTH2SECRET string `json:"SOCIAL_AUTH_AZUREAD_OAUTH2_SECRET,omitempty"`

	// Mapping of team members (users) from social auth accounts. Configuration
	// details are available in Tower documentation.
	SOCIALAUTHAZUREADOAUTH2TEAMMAP interface{} `json:"SOCIAL_AUTH_AZUREAD_OAUTH2_TEAM_MAP,omitempty"`

	// The OAuth2 key (Client ID) from your GitHub developer application.
	SOCIALAUTHGITHUBKEY string `json:"SOCIAL_AUTH_GITHUB_KEY,omitempty"`

	// Mapping to organization admins/users from social auth accounts. This setting
	// controls which users are placed into which Tower organizations based on their
	// username and email address. Configuration details are available in the Ansible
	// Tower documentation.
	SOCIALAUTHGITHUBORGANIZATIONMAP interface{} `json:"SOCIAL_AUTH_GITHUB_ORGANIZATION_MAP,omitempty"`

	// The OAuth2 key (Client ID) from your GitHub organization application.
	SOCIALAUTHGITHUBORGKEY string `json:"SOCIAL_AUTH_GITHUB_ORG_KEY,omitempty"`

	// The name of your GitHub organization, as used in your organization's URL: https://github.com/<yourorg>/.
	SOCIALAUTHGITHUBORGNAME string `json:"SOCIAL_AUTH_GITHUB_ORG_NAME,omitempty"`

	// Mapping to organization admins/users from social auth accounts. This setting
	// controls which users are placed into which Tower organizations based on their
	// username and email address. Configuration details are available in the Ansible
	// Tower documentation.
	SOCIALAUTHGITHUBORGORGANIZATIONMAP interface{} `json:"SOCIAL_AUTH_GITHUB_ORG_ORGANIZATION_MAP,omitempty"`

	// The OAuth2 secret (Client Secret) from your GitHub organization application.
	SOCIALAUTHGITHUBORGSECRET string `json:"SOCIAL_AUTH_GITHUB_ORG_SECRET,omitempty"`

	// Mapping of team members (users) from social auth accounts. Configuration
	// details are available in Tower documentation.
	SOCIALAUTHGITHUBORGTEAMMAP interface{} `json:"SOCIAL_AUTH_GITHUB_ORG_TEAM_MAP,omitempty"`

	// The OAuth2 secret (Client Secret) from your GitHub developer application.
	SOCIALAUTHGITHUBSECRET string `json:"SOCIAL_AUTH_GITHUB_SECRET,omitempty"`

	// Find the numeric team ID using the Github API: http://fabian-kostadinov.github.io/2015/01/16/how-to-find-a-github-team-id/.
	SOCIALAUTHGITHUBTEAMID string `json:"SOCIAL_AUTH_GITHUB_TEAM_ID,omitempty"`

	// The OAuth2 key (Client ID) from your GitHub organization application.
	SOCIALAUTHGITHUBTEAMKEY string `json:"SOCIAL_AUTH_GITHUB_TEAM_KEY,omitempty"`

	// Mapping of team members (users) from social auth accounts. Configuration
	// details are available in Tower documentation.
	SOCIALAUTHGITHUBTEAMMAP interface{} `json:"SOCIAL_AUTH_GITHUB_TEAM_MAP,omitempty"`

	// Mapping to organization admins/users from social auth accounts. This setting
	// controls which users are placed into which Tower organizations based on their
	// username and email address. Configuration details are available in the Ansible
	// Tower documentation.
	SOCIALAUTHGITHUBTEAMORGANIZATIONMAP interface{} `json:"SOCIAL_AUTH_GITHUB_TEAM_ORGANIZATION_MAP,omitempty"`

	// The OAuth2 secret (Client Secret) from your GitHub organization application.
	SOCIALAUTHGITHUBTEAMSECRET string `json:"SOCIAL_AUTH_GITHUB_TEAM_SECRET,omitempty"`

	// Mapping of team members (users) from social auth accounts. Configuration
	// details are available in Tower documentation.
	SOCIALAUTHGITHUBTEAMTEAMMAP interface{} `json:"SOCIAL_AUTH_GITHUB_TEAM_TEAM_MAP,omitempty"`

	// Extra arguments for Google OAuth2 login. You can restrict it to only allow a single domain to authenticate, even if the user is logged in with multple Google accounts. Refer to the Ansible Tower documentation for more detail.
	SOCIALAUTHGOOGLEOAUTH2AUTHEXTRAARGUMENTS interface{} `json:"SOCIAL_AUTH_GOOGLE_OAUTH2_AUTH_EXTRA_ARGUMENTS,omitempty"`

	// The OAuth2 key from your web application.
	SOCIALAUTHGOOGLEOAUTH2KEY string `json:"SOCIAL_AUTH_GOOGLE_OAUTH2_KEY,omitempty"`

	// Mapping to organization admins/users from social auth accounts. This setting
	// controls which users are placed into which Tower organizations based on their
	// username and email address. Configuration details are available in the Ansible
	// Tower documentation.
	SOCIALAUTHGOOGLEOAUTH2ORGANIZATIONMAP interface{} `json:"SOCIAL_AUTH_GOOGLE_OAUTH2_ORGANIZATION_MAP,omitempty"`

	// The OAuth2 secret from your web application.
	SOCIALAUTHGOOGLEOAUTH2SECRET string `json:"SOCIAL_AUTH_GOOGLE_OAUTH2_SECRET,omitempty"`

	// Mapping of team members (users) from social auth accounts. Configuration
	// details are available in Tower documentation.
	SOCIALAUTHGOOGLEOAUTH2TEAMMAP interface{} `json:"SOCIAL_AUTH_GOOGLE_OAUTH2_TEAM_MAP,omitempty"`

	// Update this setting to restrict the domains who are allowed to login using Google OAuth2.
	SOCIALAUTHGOOGLEOAUTH2WHITELISTEDDOMAINS []string `json:"SOCIAL_AUTH_GOOGLE_OAUTH2_WHITELISTED_DOMAINS"`

	// Mapping to organization admins/users from social auth accounts. This setting
	// controls which users are placed into which Tower organizations based on their
	// username and email address. Configuration details are available in the Ansible
	// Tower documentation.
	SOCIALAUTHORGANIZATIONMAP interface{} `json:"SOCIAL_AUTH_ORGANIZATION_MAP,omitempty"`

	// Configure the Entity ID, SSO URL and certificate for each identity provider (IdP) in use. Multiple SAML IdPs are supported. Some IdPs may provide user data using attribute names that differ from the default OIDs. Attribute names may be overridden for each IdP. Refer to the Ansible documentation for additional details and syntax.
	SOCIALAUTHSAMLENABLEDIDPS interface{} `json:"SOCIAL_AUTH_SAML_ENABLED_IDPS,omitempty"`

	// A list of tuples that maps IDP attributes to extra_attributes. Each attribute will be a list of values, even if only 1 value.
	SOCIALAUTHSAMLEXTRADATA []string `json:"SOCIAL_AUTH_SAML_EXTRA_DATA"`

	// Used to translate user organization membership into Tower.
	SOCIALAUTHSAMLORGANIZATIONATTR interface{} `json:"SOCIAL_AUTH_SAML_ORGANIZATION_ATTR,omitempty"`

	// Mapping to organization admins/users from social auth accounts. This setting
	// controls which users are placed into which Tower organizations based on their
	// username and email address. Configuration details are available in the Ansible
	// Tower documentation.
	SOCIALAUTHSAMLORGANIZATIONMAP interface{} `json:"SOCIAL_AUTH_SAML_ORGANIZATION_MAP,omitempty"`

	// Provide the URL, display name, and the name of your app. Refer to the Ansible Tower documentation for example syntax.
	// Required: true
	SOCIALAUTHSAMLORGINFO interface{} `json:"SOCIAL_AUTH_SAML_ORG_INFO"`

	// A dict of key value pairs that are passed to the underlying python-saml security setting https://github.com/onelogin/python-saml#settings
	SOCIALAUTHSAMLSECURITYCONFIG interface{} `json:"SOCIAL_AUTH_SAML_SECURITY_CONFIG,omitempty"`

	// The application-defined unique identifier used as the audience of the SAML service provider (SP) configuration. This is usually the URL for Tower.
	SOCIALAUTHSAMLSPENTITYID string `json:"SOCIAL_AUTH_SAML_SP_ENTITY_ID,omitempty"`

	// A dict of key value pairs to be passed to the underlying python-saml Service Provider configuration setting.
	SOCIALAUTHSAMLSPEXTRA interface{} `json:"SOCIAL_AUTH_SAML_SP_EXTRA,omitempty"`

	// Create a keypair for Tower to use as a service provider (SP) and include the private key content here.
	// Required: true
	SOCIALAUTHSAMLSPPRIVATEKEY *string `json:"SOCIAL_AUTH_SAML_SP_PRIVATE_KEY"`

	// Create a keypair for Tower to use as a service provider (SP) and include the certificate content here.
	// Required: true
	SOCIALAUTHSAMLSPPUBLICCERT *string `json:"SOCIAL_AUTH_SAML_SP_PUBLIC_CERT"`

	// Provide the name and email address of the support contact for your service provider. Refer to the Ansible Tower documentation for example syntax.
	// Required: true
	SOCIALAUTHSAMLSUPPORTCONTACT interface{} `json:"SOCIAL_AUTH_SAML_SUPPORT_CONTACT"`

	// Used to translate user team membership into Tower.
	SOCIALAUTHSAMLTEAMATTR interface{} `json:"SOCIAL_AUTH_SAML_TEAM_ATTR,omitempty"`

	// Mapping of team members (users) from social auth accounts. Configuration
	// details are available in Tower documentation.
	SOCIALAUTHSAMLTEAMMAP interface{} `json:"SOCIAL_AUTH_SAML_TEAM_MAP,omitempty"`

	// Provide the name and email address of the technical contact for your service provider. Refer to the Ansible Tower documentation for example syntax.
	// Required: true
	SOCIALAUTHSAMLTECHNICALCONTACT interface{} `json:"SOCIAL_AUTH_SAML_TECHNICAL_CONTACT"`

	// Mapping of team members (users) from social auth accounts. Configuration
	// details are available in Tower documentation.
	SOCIALAUTHTEAMMAP interface{} `json:"SOCIAL_AUTH_TEAM_MAP,omitempty"`

	// When set to an empty list `[]`, this setting prevents new user accounts from being created. Only users who have previously logged in using social auth or have a user account with a matching email address will be able to login.
	SOCIALAUTHUSERFIELDS []string `json:"SOCIAL_AUTH_USER_FIELDS"`

	// Maximum Size of Standard Output in bytes to display before requiring the output be downloaded.
	// Required: true
	STDOUTMAXBYTESDISPLAY *int64 `json:"STDOUT_MAX_BYTES_DISPLAY"`

	// Choose the authentication protocol used by TACACS+ client.
	TACACSPLUSAUTHPROTOCOL string `json:"TACACSPLUS_AUTH_PROTOCOL,omitempty"`

	// Hostname of TACACS+ server.
	TACACSPLUSHOST string `json:"TACACSPLUS_HOST,omitempty"`

	// Port number of TACACS+ server.
	TACACSPLUSPORT int64 `json:"TACACSPLUS_PORT,omitempty"`

	// Shared secret for authenticating to TACACS+ server.
	TACACSPLUSSECRET string `json:"TACACSPLUS_SECRET,omitempty"`

	// TACACS+ session timeout value in seconds, 0 disables timeout.
	TACACSPLUSSESSIONTIMEOUT int64 `json:"TACACSPLUS_SESSION_TIMEOUT,omitempty"`

	// This setting is used by services like notifications to render a valid url to the Tower host.
	// Required: true
	TOWERURLBASE *string `json:"TOWER_URL_BASE"`

	// If disabled, the page will not refresh when events are received. Reloading the page will be required to get the latest details.
	// Required: true
	UILIVEUPDATESENABLED *bool `json:"UI_LIVE_UPDATES_ENABLED"`
}

SettingsSettingsLoggingTestCreateBody settings settings logging test create body swagger:model SettingsSettingsLoggingTestCreateBody

func (*SettingsSettingsLoggingTestCreateBody) MarshalBinary

func (o *SettingsSettingsLoggingTestCreateBody) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*SettingsSettingsLoggingTestCreateBody) UnmarshalBinary

func (o *SettingsSettingsLoggingTestCreateBody) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*SettingsSettingsLoggingTestCreateBody) Validate

Validate validates this settings settings logging test create body

type SettingsSettingsLoggingTestCreateConflict

type SettingsSettingsLoggingTestCreateConflict struct {
}

SettingsSettingsLoggingTestCreateConflict handles this case with default header values.

Request Conflict

func NewSettingsSettingsLoggingTestCreateConflict

func NewSettingsSettingsLoggingTestCreateConflict() *SettingsSettingsLoggingTestCreateConflict

NewSettingsSettingsLoggingTestCreateConflict creates a SettingsSettingsLoggingTestCreateConflict with default headers values

func (*SettingsSettingsLoggingTestCreateConflict) Error

type SettingsSettingsLoggingTestCreateCreated

type SettingsSettingsLoggingTestCreateCreated struct {
}

SettingsSettingsLoggingTestCreateCreated handles this case with default header values.

SettingsSettingsLoggingTestCreateCreated settings settings logging test create created

func NewSettingsSettingsLoggingTestCreateCreated

func NewSettingsSettingsLoggingTestCreateCreated() *SettingsSettingsLoggingTestCreateCreated

NewSettingsSettingsLoggingTestCreateCreated creates a SettingsSettingsLoggingTestCreateCreated with default headers values

func (*SettingsSettingsLoggingTestCreateCreated) Error

type SettingsSettingsLoggingTestCreateForbidden

type SettingsSettingsLoggingTestCreateForbidden struct {
}

SettingsSettingsLoggingTestCreateForbidden handles this case with default header values.

No Permission Response

func NewSettingsSettingsLoggingTestCreateForbidden

func NewSettingsSettingsLoggingTestCreateForbidden() *SettingsSettingsLoggingTestCreateForbidden

NewSettingsSettingsLoggingTestCreateForbidden creates a SettingsSettingsLoggingTestCreateForbidden with default headers values

func (*SettingsSettingsLoggingTestCreateForbidden) Error

type SettingsSettingsLoggingTestCreateParams

type SettingsSettingsLoggingTestCreateParams struct {

	/*Data*/
	Data SettingsSettingsLoggingTestCreateBody

	Context    context.Context
	HTTPClient *http.Client
	// contains filtered or unexported fields
}

SettingsSettingsLoggingTestCreateParams contains all the parameters to send to the API endpoint for the settings settings logging test create operation typically these are written to a http.Request

func NewSettingsSettingsLoggingTestCreateParams

func NewSettingsSettingsLoggingTestCreateParams() *SettingsSettingsLoggingTestCreateParams

NewSettingsSettingsLoggingTestCreateParams creates a new SettingsSettingsLoggingTestCreateParams object with the default values initialized.

func NewSettingsSettingsLoggingTestCreateParamsWithContext

func NewSettingsSettingsLoggingTestCreateParamsWithContext(ctx context.Context) *SettingsSettingsLoggingTestCreateParams

NewSettingsSettingsLoggingTestCreateParamsWithContext creates a new SettingsSettingsLoggingTestCreateParams object with the default values initialized, and the ability to set a context for a request

func NewSettingsSettingsLoggingTestCreateParamsWithHTTPClient

func NewSettingsSettingsLoggingTestCreateParamsWithHTTPClient(client *http.Client) *SettingsSettingsLoggingTestCreateParams

NewSettingsSettingsLoggingTestCreateParamsWithHTTPClient creates a new SettingsSettingsLoggingTestCreateParams object with the default values initialized, and the ability to set a custom HTTPClient for a request

func NewSettingsSettingsLoggingTestCreateParamsWithTimeout

func NewSettingsSettingsLoggingTestCreateParamsWithTimeout(timeout time.Duration) *SettingsSettingsLoggingTestCreateParams

NewSettingsSettingsLoggingTestCreateParamsWithTimeout creates a new SettingsSettingsLoggingTestCreateParams object with the default values initialized, and the ability to set a timeout on a request

func (*SettingsSettingsLoggingTestCreateParams) SetContext

SetContext adds the context to the settings settings logging test create params

func (*SettingsSettingsLoggingTestCreateParams) SetData

SetData adds the data to the settings settings logging test create params

func (*SettingsSettingsLoggingTestCreateParams) SetHTTPClient

func (o *SettingsSettingsLoggingTestCreateParams) SetHTTPClient(client *http.Client)

SetHTTPClient adds the HTTPClient to the settings settings logging test create params

func (*SettingsSettingsLoggingTestCreateParams) SetTimeout

func (o *SettingsSettingsLoggingTestCreateParams) SetTimeout(timeout time.Duration)

SetTimeout adds the timeout to the settings settings logging test create params

func (*SettingsSettingsLoggingTestCreateParams) WithContext

WithContext adds the context to the settings settings logging test create params

func (*SettingsSettingsLoggingTestCreateParams) WithData

WithData adds the data to the settings settings logging test create params

func (*SettingsSettingsLoggingTestCreateParams) WithHTTPClient

WithHTTPClient adds the HTTPClient to the settings settings logging test create params

func (*SettingsSettingsLoggingTestCreateParams) WithTimeout

WithTimeout adds the timeout to the settings settings logging test create params

func (*SettingsSettingsLoggingTestCreateParams) WriteToRequest

WriteToRequest writes these params to a swagger request

type SettingsSettingsLoggingTestCreateReader

type SettingsSettingsLoggingTestCreateReader struct {
	// contains filtered or unexported fields
}

SettingsSettingsLoggingTestCreateReader is a Reader for the SettingsSettingsLoggingTestCreate structure.

func (*SettingsSettingsLoggingTestCreateReader) ReadResponse

func (o *SettingsSettingsLoggingTestCreateReader) ReadResponse(response runtime.ClientResponse, consumer runtime.Consumer) (interface{}, error)

ReadResponse reads a server response into the received o.

type SettingsSettingsPartialUpdateBadRequest

type SettingsSettingsPartialUpdateBadRequest struct {
}

SettingsSettingsPartialUpdateBadRequest handles this case with default header values.

Bad Request

func NewSettingsSettingsPartialUpdateBadRequest

func NewSettingsSettingsPartialUpdateBadRequest() *SettingsSettingsPartialUpdateBadRequest

NewSettingsSettingsPartialUpdateBadRequest creates a SettingsSettingsPartialUpdateBadRequest with default headers values

func (*SettingsSettingsPartialUpdateBadRequest) Error

type SettingsSettingsPartialUpdateOK

type SettingsSettingsPartialUpdateOK struct {
}

SettingsSettingsPartialUpdateOK handles this case with default header values.

OK

func NewSettingsSettingsPartialUpdateOK

func NewSettingsSettingsPartialUpdateOK() *SettingsSettingsPartialUpdateOK

NewSettingsSettingsPartialUpdateOK creates a SettingsSettingsPartialUpdateOK with default headers values

func (*SettingsSettingsPartialUpdateOK) Error

type SettingsSettingsPartialUpdateParams

type SettingsSettingsPartialUpdateParams struct {

	/*CategorySlug*/
	CategorySlug string
	/*Data*/
	Data interface{}

	Context    context.Context
	HTTPClient *http.Client
	// contains filtered or unexported fields
}

SettingsSettingsPartialUpdateParams contains all the parameters to send to the API endpoint for the settings settings partial update operation typically these are written to a http.Request

func NewSettingsSettingsPartialUpdateParams

func NewSettingsSettingsPartialUpdateParams() *SettingsSettingsPartialUpdateParams

NewSettingsSettingsPartialUpdateParams creates a new SettingsSettingsPartialUpdateParams object with the default values initialized.

func NewSettingsSettingsPartialUpdateParamsWithContext

func NewSettingsSettingsPartialUpdateParamsWithContext(ctx context.Context) *SettingsSettingsPartialUpdateParams

NewSettingsSettingsPartialUpdateParamsWithContext creates a new SettingsSettingsPartialUpdateParams object with the default values initialized, and the ability to set a context for a request

func NewSettingsSettingsPartialUpdateParamsWithHTTPClient

func NewSettingsSettingsPartialUpdateParamsWithHTTPClient(client *http.Client) *SettingsSettingsPartialUpdateParams

NewSettingsSettingsPartialUpdateParamsWithHTTPClient creates a new SettingsSettingsPartialUpdateParams object with the default values initialized, and the ability to set a custom HTTPClient for a request

func NewSettingsSettingsPartialUpdateParamsWithTimeout

func NewSettingsSettingsPartialUpdateParamsWithTimeout(timeout time.Duration) *SettingsSettingsPartialUpdateParams

NewSettingsSettingsPartialUpdateParamsWithTimeout creates a new SettingsSettingsPartialUpdateParams object with the default values initialized, and the ability to set a timeout on a request

func (*SettingsSettingsPartialUpdateParams) SetCategorySlug

func (o *SettingsSettingsPartialUpdateParams) SetCategorySlug(categorySlug string)

SetCategorySlug adds the categorySlug to the settings settings partial update params

func (*SettingsSettingsPartialUpdateParams) SetContext

SetContext adds the context to the settings settings partial update params

func (*SettingsSettingsPartialUpdateParams) SetData

func (o *SettingsSettingsPartialUpdateParams) SetData(data interface{})

SetData adds the data to the settings settings partial update params

func (*SettingsSettingsPartialUpdateParams) SetHTTPClient

func (o *SettingsSettingsPartialUpdateParams) SetHTTPClient(client *http.Client)

SetHTTPClient adds the HTTPClient to the settings settings partial update params

func (*SettingsSettingsPartialUpdateParams) SetTimeout

func (o *SettingsSettingsPartialUpdateParams) SetTimeout(timeout time.Duration)

SetTimeout adds the timeout to the settings settings partial update params

func (*SettingsSettingsPartialUpdateParams) WithCategorySlug

WithCategorySlug adds the categorySlug to the settings settings partial update params

func (*SettingsSettingsPartialUpdateParams) WithContext

WithContext adds the context to the settings settings partial update params

func (*SettingsSettingsPartialUpdateParams) WithData

WithData adds the data to the settings settings partial update params

func (*SettingsSettingsPartialUpdateParams) WithHTTPClient

WithHTTPClient adds the HTTPClient to the settings settings partial update params

func (*SettingsSettingsPartialUpdateParams) WithTimeout

WithTimeout adds the timeout to the settings settings partial update params

func (*SettingsSettingsPartialUpdateParams) WriteToRequest

WriteToRequest writes these params to a swagger request

type SettingsSettingsPartialUpdateReader

type SettingsSettingsPartialUpdateReader struct {
	// contains filtered or unexported fields
}

SettingsSettingsPartialUpdateReader is a Reader for the SettingsSettingsPartialUpdate structure.

func (*SettingsSettingsPartialUpdateReader) ReadResponse

func (o *SettingsSettingsPartialUpdateReader) ReadResponse(response runtime.ClientResponse, consumer runtime.Consumer) (interface{}, error)

ReadResponse reads a server response into the received o.

type SettingsSettingsReadOK

type SettingsSettingsReadOK struct {
}

SettingsSettingsReadOK handles this case with default header values.

OK

func NewSettingsSettingsReadOK

func NewSettingsSettingsReadOK() *SettingsSettingsReadOK

NewSettingsSettingsReadOK creates a SettingsSettingsReadOK with default headers values

func (*SettingsSettingsReadOK) Error

func (o *SettingsSettingsReadOK) Error() string

type SettingsSettingsReadParams

type SettingsSettingsReadParams struct {

	/*CategorySlug*/
	CategorySlug string

	Context    context.Context
	HTTPClient *http.Client
	// contains filtered or unexported fields
}

SettingsSettingsReadParams contains all the parameters to send to the API endpoint for the settings settings read operation typically these are written to a http.Request

func NewSettingsSettingsReadParams

func NewSettingsSettingsReadParams() *SettingsSettingsReadParams

NewSettingsSettingsReadParams creates a new SettingsSettingsReadParams object with the default values initialized.

func NewSettingsSettingsReadParamsWithContext

func NewSettingsSettingsReadParamsWithContext(ctx context.Context) *SettingsSettingsReadParams

NewSettingsSettingsReadParamsWithContext creates a new SettingsSettingsReadParams object with the default values initialized, and the ability to set a context for a request

func NewSettingsSettingsReadParamsWithHTTPClient

func NewSettingsSettingsReadParamsWithHTTPClient(client *http.Client) *SettingsSettingsReadParams

NewSettingsSettingsReadParamsWithHTTPClient creates a new SettingsSettingsReadParams object with the default values initialized, and the ability to set a custom HTTPClient for a request

func NewSettingsSettingsReadParamsWithTimeout

func NewSettingsSettingsReadParamsWithTimeout(timeout time.Duration) *SettingsSettingsReadParams

NewSettingsSettingsReadParamsWithTimeout creates a new SettingsSettingsReadParams object with the default values initialized, and the ability to set a timeout on a request

func (*SettingsSettingsReadParams) SetCategorySlug

func (o *SettingsSettingsReadParams) SetCategorySlug(categorySlug string)

SetCategorySlug adds the categorySlug to the settings settings read params

func (*SettingsSettingsReadParams) SetContext

func (o *SettingsSettingsReadParams) SetContext(ctx context.Context)

SetContext adds the context to the settings settings read params

func (*SettingsSettingsReadParams) SetHTTPClient

func (o *SettingsSettingsReadParams) SetHTTPClient(client *http.Client)

SetHTTPClient adds the HTTPClient to the settings settings read params

func (*SettingsSettingsReadParams) SetTimeout

func (o *SettingsSettingsReadParams) SetTimeout(timeout time.Duration)

SetTimeout adds the timeout to the settings settings read params

func (*SettingsSettingsReadParams) WithCategorySlug

func (o *SettingsSettingsReadParams) WithCategorySlug(categorySlug string) *SettingsSettingsReadParams

WithCategorySlug adds the categorySlug to the settings settings read params

func (*SettingsSettingsReadParams) WithContext

WithContext adds the context to the settings settings read params

func (*SettingsSettingsReadParams) WithHTTPClient

WithHTTPClient adds the HTTPClient to the settings settings read params

func (*SettingsSettingsReadParams) WithTimeout

WithTimeout adds the timeout to the settings settings read params

func (*SettingsSettingsReadParams) WriteToRequest

WriteToRequest writes these params to a swagger request

type SettingsSettingsReadReader

type SettingsSettingsReadReader struct {
	// contains filtered or unexported fields
}

SettingsSettingsReadReader is a Reader for the SettingsSettingsRead structure.

func (*SettingsSettingsReadReader) ReadResponse

func (o *SettingsSettingsReadReader) ReadResponse(response runtime.ClientResponse, consumer runtime.Consumer) (interface{}, error)

ReadResponse reads a server response into the received o.

type SettingsSettingsUpdateBadRequest

type SettingsSettingsUpdateBadRequest struct {
}

SettingsSettingsUpdateBadRequest handles this case with default header values.

Bad Request

func NewSettingsSettingsUpdateBadRequest

func NewSettingsSettingsUpdateBadRequest() *SettingsSettingsUpdateBadRequest

NewSettingsSettingsUpdateBadRequest creates a SettingsSettingsUpdateBadRequest with default headers values

func (*SettingsSettingsUpdateBadRequest) Error

type SettingsSettingsUpdateOK

type SettingsSettingsUpdateOK struct {
}

SettingsSettingsUpdateOK handles this case with default header values.

OK

func NewSettingsSettingsUpdateOK

func NewSettingsSettingsUpdateOK() *SettingsSettingsUpdateOK

NewSettingsSettingsUpdateOK creates a SettingsSettingsUpdateOK with default headers values

func (*SettingsSettingsUpdateOK) Error

func (o *SettingsSettingsUpdateOK) Error() string

type SettingsSettingsUpdateParams

type SettingsSettingsUpdateParams struct {

	/*CategorySlug*/
	CategorySlug string
	/*Data*/
	Data interface{}

	Context    context.Context
	HTTPClient *http.Client
	// contains filtered or unexported fields
}

SettingsSettingsUpdateParams contains all the parameters to send to the API endpoint for the settings settings update operation typically these are written to a http.Request

func NewSettingsSettingsUpdateParams

func NewSettingsSettingsUpdateParams() *SettingsSettingsUpdateParams

NewSettingsSettingsUpdateParams creates a new SettingsSettingsUpdateParams object with the default values initialized.

func NewSettingsSettingsUpdateParamsWithContext

func NewSettingsSettingsUpdateParamsWithContext(ctx context.Context) *SettingsSettingsUpdateParams

NewSettingsSettingsUpdateParamsWithContext creates a new SettingsSettingsUpdateParams object with the default values initialized, and the ability to set a context for a request

func NewSettingsSettingsUpdateParamsWithHTTPClient

func NewSettingsSettingsUpdateParamsWithHTTPClient(client *http.Client) *SettingsSettingsUpdateParams

NewSettingsSettingsUpdateParamsWithHTTPClient creates a new SettingsSettingsUpdateParams object with the default values initialized, and the ability to set a custom HTTPClient for a request

func NewSettingsSettingsUpdateParamsWithTimeout

func NewSettingsSettingsUpdateParamsWithTimeout(timeout time.Duration) *SettingsSettingsUpdateParams

NewSettingsSettingsUpdateParamsWithTimeout creates a new SettingsSettingsUpdateParams object with the default values initialized, and the ability to set a timeout on a request

func (*SettingsSettingsUpdateParams) SetCategorySlug

func (o *SettingsSettingsUpdateParams) SetCategorySlug(categorySlug string)

SetCategorySlug adds the categorySlug to the settings settings update params

func (*SettingsSettingsUpdateParams) SetContext

func (o *SettingsSettingsUpdateParams) SetContext(ctx context.Context)

SetContext adds the context to the settings settings update params

func (*SettingsSettingsUpdateParams) SetData

func (o *SettingsSettingsUpdateParams) SetData(data interface{})

SetData adds the data to the settings settings update params

func (*SettingsSettingsUpdateParams) SetHTTPClient

func (o *SettingsSettingsUpdateParams) SetHTTPClient(client *http.Client)

SetHTTPClient adds the HTTPClient to the settings settings update params

func (*SettingsSettingsUpdateParams) SetTimeout

func (o *SettingsSettingsUpdateParams) SetTimeout(timeout time.Duration)

SetTimeout adds the timeout to the settings settings update params

func (*SettingsSettingsUpdateParams) WithCategorySlug

func (o *SettingsSettingsUpdateParams) WithCategorySlug(categorySlug string) *SettingsSettingsUpdateParams

WithCategorySlug adds the categorySlug to the settings settings update params

func (*SettingsSettingsUpdateParams) WithContext

WithContext adds the context to the settings settings update params

func (*SettingsSettingsUpdateParams) WithData

func (o *SettingsSettingsUpdateParams) WithData(data interface{}) *SettingsSettingsUpdateParams

WithData adds the data to the settings settings update params

func (*SettingsSettingsUpdateParams) WithHTTPClient

WithHTTPClient adds the HTTPClient to the settings settings update params

func (*SettingsSettingsUpdateParams) WithTimeout

WithTimeout adds the timeout to the settings settings update params

func (*SettingsSettingsUpdateParams) WriteToRequest

WriteToRequest writes these params to a swagger request

type SettingsSettingsUpdateReader

type SettingsSettingsUpdateReader struct {
	// contains filtered or unexported fields
}

SettingsSettingsUpdateReader is a Reader for the SettingsSettingsUpdate structure.

func (*SettingsSettingsUpdateReader) ReadResponse

func (o *SettingsSettingsUpdateReader) ReadResponse(response runtime.ClientResponse, consumer runtime.Consumer) (interface{}, error)

ReadResponse reads a server response into the received o.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL