Sets up the ldap client utilities on a system
Go to file
Andrea Dell'Amico 89ae13d573 Other leftovers. 2021-01-22 18:12:45 +01:00
defaults Other leftovers. 2021-01-22 18:12:45 +01:00
files Configure pam to use ldap, configure nslcd. 2021-01-21 20:08:01 +01:00
handlers Configure pam to use ldap, configure nslcd. 2021-01-21 20:08:01 +01:00
meta Import the old role. 2020-06-02 14:51:49 +02:00
tasks Fix the conditionals. 2021-01-22 18:00:15 +01:00
templates Other leftovers. 2021-01-22 18:12:45 +01:00
tests Initial commit 2020-06-01 19:35:13 +02:00
vars Fix the conditionals. 2021-01-22 18:00:15 +01:00
.gitignore Initial commit 2020-06-01 19:35:13 +02:00
LICENSE Initial commit 2020-06-01 19:35:13 +02:00
README.md Configure pam to use ldap, configure nslcd. 2021-01-21 20:08:01 +01:00

README.md

Role Name

A role that configures the ldap client tools on a system

Role Variables

The most important variables are listed below:

ldap_uri: "ldap://ldap.example.org"
ldap_base_dn: "dc=example,dc=org"
ldap_tls_cacert: /etc/ssl/certs/ca-certificates.crt
ldap_uri: "ldap://ldap.example.org"
ldap_base_dn: "dc=example,dc=org"
ldap_tls_deb_cacert: /etc/ssl/certs/ca-certificates.crt
ldap_version: 3
ldap_nss_ignoreusers: 'avahi,backup,bin,daemon,games,gnats,irc,libuuid,list,lp,mail,man,messagebus,munin,news,nslcd,proxy,root,rstudio-server,sshd,sync,sys,syslog,uucp,www-data'

nslcd_ssl: True
nslcd_tls_reqcert: 'demand'
nslcd_search_scope: 'sub'
nslcd_authenticated_bind: False
nslcd_binddn: 'cn=anonymous,dc=example,dc=net'
nslcd_bindpw: 'use a vault'

Dependencies

None

License

EUPL-1.2

Author Information

Andrea DellAmico, andrea.dellamico@isti.cnr.it