1ipahealthcheckconf(5)        FreeIPA Manual Pages        ipahealthcheckconf(5)
2
3
4

NAME

6       ipahealthcheck.conf - ipa-healthcheck configuration file
7

SYNOPSIS

9       /etc/ipahealthcheck/ipahealthcheck.conf
10

DESCRIPTION

12       The  ipahealthcheck.conf configuration file is used to set the defaults
13       when running ipa-healthcheck.
14
15

SYNTAX

17       The configuration options are not case sensitive.  The  values  may  be
18       case sensitive, depending on the option.
19
20       Blank  lines  are ignored.  Lines beginning with # are comments and are
21       ignored.
22
23       Valid lines consist of an option name, an equals sign and a value. Spa‐
24       ces  surrounding  equals  sign are ignored. An option terminates at the
25       end of a line.
26
27       Values should not be quoted, the quotes will not be stripped.
28
29           # Wrong - don't include quotes
30           verbose = "True"
31
32           # Right - Properly formatted options
33           verbose = True
34           verbose=True
35
36       Options must appear in the section named [default]. There are no  other
37       sections defined or used currently.
38
39       Options  may  be defined that are not used. Be careful of misspellings,
40       they will not be rejected.
41

EXCLUDES

43       There may be reasons that a user will want to  suppress  some  results.
44       One  example is a customer certificate that is generating a warning be‐
45       cause it is unknown to IPA. Excluding a result key does not prevent  it
46       from  running,  it  is filtered from the reported results. Excluding by
47       source or check will prevent it from running at all. Services will  not
48       be   excluded   because   other   checks   may   rely   on  them  (ipa‐
49       healthcheck.meta.services).
50
51       Each excludes type may  be  listed  multiple  times.  Invalid  sources,
52       checks and/or keys will not be flagged. These configuration options are
53       only processed when found in the EXCLUDES section and are otherwise ig‐
54       nored.
55
56       Users  are  encouraged to annotate the reason for excluding the results
57       so the reason is not lost.
58
59       Results can be suppressed or excluded in three ways:
60
61              • source, e.g. ipahealthcheck.ipa.certs
62
63              • check, e.g. IPADNSSystemRecordsCheck
64
65              • report key, e.g. 20210910141457 (certmonger tracking id)
66

OPTIONS

68       The following options are relevant in each section.
69
70       [default]
71
72       cert_expiration_days
73              The number of days left before a certificate  expires  to  start
74              displaying a warning. The default is 28.
75
76       timeout
77              The  time  allowed in seconds for each check to run before being
78              considered an error. The default is 10.
79
80       [excludes]
81
82       source Filter results based on the check source.
83
84       check  Filter results based on the check name.
85
86       key    Filter results based on the result key in the  healthcheck  out‐
87              put.
88
89       All  command-line  options  may  be included in the configuration file.
90       Dashes must be converted to underscore for the configuration file, e.g.
91       --output-type  becomes  output_type.  All options, including those that
92       don't make sense in a config file, like  --list-sources,  are  allowed.
93       Let the buyer beware.
94
95       The purpose of allowing command-line options to be in the configuration
96       file is for automation without having to tweak the  automation  script.
97       For  example,  if  you want the default output type to be human for the
98       systemd timer automated runs, settting output_type=human in the config‐
99       uration  file will do this. When loading configuration the first option
100       wins, so if any option is in the configuration file then it  cannot  be
101       overridden by the command-line unless a different configuration file is
102       specified (see --config).
103
104       There may be conflicting exceptions. For example, if all=True is set in
105       the  configuration file, and the command-line contains --failures-only,
106       then only failures will be displayed because  of  the  way  the  option
107       evaluation is done.
108
109       Options  that  don't  make  sense  for  the  configuration file include
110       --list-sources and --input-file.
111
112
113       FILES
114
115       /etc/ipahealthcheck/ipahealthcheck.conf
116              configuration file
117
118

EXAMPLES

120       7 days left before a certificate expires to start displaying a warning:
121
122               [default]
123               cert_expiration_days=7
124               timeout=5
125
126         [default]
127         cert_expiration_days=7
128
129       Exclude all certificate checks.
130
131         [excludes]
132         source=ipahealthcheck.ipa.certs
133
134       Don't warn about a custom certificate being tracked by certmonger:
135
136         [excludes]
137         key=20210910141452
138
139

SEE ALSO

141       ipa-healthcheck(8)
142
143
144
145FreeIPA                           Apr  5 2019            ipahealthcheckconf(5)
Impressum