diff --git a/smartgears/r_connector/files/nsswitch.conf b/smartgears/r_connector/files/nsswitch.conf index 17090a02..e269d57c 100644 --- a/smartgears/r_connector/files/nsswitch.conf +++ b/smartgears/r_connector/files/nsswitch.conf @@ -1,6 +1,6 @@ passwd: compat ldap group: compat -shadow: compat +shadow: compat ldap hosts: files dns networks: files diff --git a/smartgears/r_connector/tasks/main.yml b/smartgears/r_connector/tasks/main.yml index 2ae544ab..f214e656 100644 --- a/smartgears/r_connector/tasks/main.yml +++ b/smartgears/r_connector/tasks/main.yml @@ -53,19 +53,27 @@ - name: Install the pam ldap configuration. We cannot use the debian tools, they are broken on ubuntu in non interactive mode copy: src={{ item }} dest=/etc/pam.d/{{ item }} with_items: '{{ r_connector_ldap_map_common }}' - notify: Restart the NSLCD service + notify: + - Restart the NSLCD service + - Restart the NSCD service - name: Create the ldap-auth-config directory file: dest=/etc/auth-client-config/profile.d state=directory - notify: Restart the NSLCD service + notify: + - Restart the NSLCD service + - Restart the NSCD service - name: Install the ldap-auth-config file copy: src=ldap-auth-config dest=/etc/auth-client-config/profile.d/ldap-auth-config - notify: Restart the NSLCD service + notify: + - Restart the NSLCD service + - Restart the NSCD service - name: Install the nsswitch.conf file copy: src=nsswitch.conf dest=/etc/nsswitch.conf - notify: Restart the NSLCD service + notify: + - Restart the NSLCD service + - Restart the NSCD service - name: Install the nslcd configuration template: src=nslcd.conf.j2 dest=/etc/nslcd.conf mode=0640 owner=root group=nslcd diff --git a/smartgears/r_connector/templates/nslcd.conf.j2 b/smartgears/r_connector/templates/nslcd.conf.j2 index 9b1e1966..0b6ebfb5 100644 --- a/smartgears/r_connector/templates/nslcd.conf.j2 +++ b/smartgears/r_connector/templates/nslcd.conf.j2 @@ -31,3 +31,4 @@ tls_reqcert demand # The search scope. #scope sub +bind_timelimit 120