diff --git a/evolinux-users/tasks/user.yml b/evolinux-users/tasks/user.yml index 49e88cbc..d2c57960 100644 --- a/evolinux-users/tasks/user.yml +++ b/evolinux-users/tasks/user.yml @@ -16,7 +16,7 @@ changed_when: False check_mode: no -- name: "Add Unix account with classical uid for '{{ user.name }}'" +- name: "Unix account for '{{ user.name }}' is present (with uid '{{ user.uid }}')" user: state: present uid: '{{ user.uid }}' @@ -54,7 +54,7 @@ groups: "{{ evolinux_ssh_group }}" append: yes -- name: "Create secondary groups" +- name: "Secondary Unix groups are present" group: name: "{{ group }}" with_items: "{{ user.groups }}" @@ -62,14 +62,14 @@ loop_var: group when: user.groups is defined -- name: "Add user '{{ user.name }}' to secondary groups" +- name: "Unix user '{{ user.name }}' belongs to secondary groups" user: name: '{{ user.name }}' groups: "{{ user.groups }}" append: yes when: user.groups is defined -- name: "Fix perms on home directory for '{{ user.name }}'" +- name: "Home directory for '{{ user.name }}' is not accessible by group and other users" file: name: '/home/{{ user.name }}' mode: "0700" @@ -77,7 +77,7 @@ # Evomaintenance -- name: search profile for presence of evomaintenance +- name: Search profile for presence of evomaintenance command: 'grep -q "trap.*sudo.*evomaintenance.sh"' changed_when: False failed_when: False @@ -85,7 +85,7 @@ register: grep_profile_evomaintenance # Don't add the trap if it is present or commented -- name: "Add evomaintenance trap for '{{ user.name }}'" +- name: "User '{{ user.name }}' has its shell trap for evomaintenance" lineinfile: state: present dest: '/home/{{ user.name }}/.profile' @@ -95,7 +95,7 @@ # SSH keys -- name: "Create .ssh directory for '{{ user.name }}'" +- name: "SSH directory for '{{ user.name }}' is present" file: dest: '/home/{{ user.name }}/.ssh/' state: directory @@ -103,14 +103,14 @@ owner: '{{ user.name }}' group: '{{ user.name }}' -- name: "Add user's SSH public key for '{{ user.name }}'" +- name: "SSH public key for '{{ user.name }}' is present" authorized_key: user: "{{ user.name }}" key: "{{ user.ssh_key }}" state: present when: user.ssh_key is defined -- name: "Add user's SSH public keys for '{{ user.name }}'" +- name: "SSH public keys for '{{ user.name }}' are present" authorized_key: user: "{{ user.name }}" key: "{{ ssk_key }}"