Graphe des révisions

91 Révisions

Auteur SHA1 Message Date
David Prevot e5f5425f6d lxc-php: Allow one to install php83 on Bookworm container
Ansible Lint |Total|New|Outstanding|Fixed|Trend |:-:|:-:|:-:|:-:|:-: |2647|9|2638|5|:-1: Reference build: <a href="https://jenkins.evolix.org/job/gitea/job/ansible-roles/job/unstable/407//ansiblelint">Evolix » ansible-roles » unstable #407</a> Détails
gitea/ansible-roles/pipeline/head This commit looks good Détails
2023-11-28 17:15:44 +01:00
David Prevot 331f4e8875 Revert "php83: preliminary work"
Ansible Lint |Total|New|Outstanding|Fixed|Trend |:-:|:-:|:-:|:-:|:-: |2628|4|2624|6|:+1: Reference build: <a href="https://jenkins.evolix.org/job/gitea/job/ansible-roles/job/unstable/380//ansiblelint">Evolix » ansible-roles » unstable #380</a> Détails
gitea/ansible-roles/pipeline/head This commit looks good Détails
This reverts commit 1259b88588.
2023-10-27 14:33:12 +02:00
David Prevot 1259b88588 php83: preliminary work 2023-10-26 15:13:06 +02:00
Mathieu Trossevin cfca604670
nagios-nrpe: Add proper plugin to monitor glusterfs health
Ansible Lint |Total|New|Outstanding|Fixed|Trend |:-:|:-:|:-:|:-:|:-: |2622|1|2621|3|:+1: Reference build: <a href="https://jenkins.evolix.org/job/gitea/job/ansible-roles/job/unstable/339//ansiblelint">Evolix » ansible-roles » unstable #339</a> Détails
gitea/ansible-roles/pipeline/head This commit looks good Détails
2023-09-05 15:21:08 +02:00
Alexis Ben Miloud--Josselin 536d051890 Fix mode for files under /etc/ssh/sshd_config.d
Ansible Lint |Total|New|Outstanding|Fixed|Trend |:-:|:-:|:-:|:-:|:-: |2621|5|2616|10|:+1: Reference build: <a href="https://jenkins.evolix.org/job/gitea/job/ansible-roles/job/unstable/322//ansiblelint">Evolix » ansible-roles » unstable #322</a> Détails
gitea/ansible-roles/pipeline/head This commit looks good Détails
2023-08-16 18:21:06 +02:00
Alexis Ben Miloud--Josselin a478348716 Fix grep under /etc/ssh
Ansible Lint |Total|New|Outstanding|Fixed|Trend |:-:|:-:|:-:|:-:|:-: |2625|5|2620|6|:+1: Reference build: <a href="https://jenkins.evolix.org/job/gitea/job/ansible-roles/job/ssh-split/8//ansiblelint">Evolix » ansible-roles » ssh-split #8</a> Détails
gitea/ansible-roles/pipeline/head This commit looks good Détails
2023-08-16 16:05:37 +02:00
Alexis Ben Miloud--Josselin f7f578705c Fix config file path
Ansible Lint |Total|New|Outstanding|Fixed|Trend |:-:|:-:|:-:|:-:|:-: |2626|4|2622|4|:-1: Reference build: <a href="https://jenkins.evolix.org/job/gitea/job/ansible-roles/job/ssh-split/7//ansiblelint">Evolix » ansible-roles » ssh-split #7</a> Détails
gitea/ansible-roles/pipeline/head This commit looks good Détails
2023-08-16 15:25:07 +02:00
Alexis Ben Miloud--Josselin 4a0d3a4965 Fix permitrootlogin condition 2023-08-16 15:25:07 +02:00
Alexis Ben Miloud--Josselin fbb0b73e3a Add permitrootlogin at beginning of file 2023-08-16 15:25:07 +02:00
Alexis Ben Miloud--Josselin 86978a8225 evolinux-users: Fix "disable root login" task 2023-08-16 15:25:07 +02:00
Alexis Ben Miloud--Josselin 0098cd2f08 evolinux-users: Fix "validate" syntax 2023-08-16 15:25:07 +02:00
Alexis Ben Miloud--Josselin e70ab6d039 evolinux-users: Fix tests order 2023-08-16 15:25:07 +02:00
Alexis Ben Miloud--Josselin fc8105e84e evolinux-users: prepare SSH configuration for Debian 12 (wip) 2023-08-16 15:25:07 +02:00
Alexis Ben Miloud--Josselin eca2b5e4bf fqcn 2023-08-16 15:25:07 +02:00
Alexis Ben Miloud--Josselin ec34d8afe1 Move PermitRootLogin to another file
Debian >= 12.
2023-08-16 15:25:07 +02:00
Jérémy Lecour 00fe225a3c
force: [yes,no] → force [true,false]
Ansible Lint |Total|New|Outstanding|Fixed|Trend |:-:|:-:|:-:|:-:|:-: |2615|7|2608|177|:+1: Reference build: <a href="https://jenkins.evolix.org/job/gitea/job/ansible-roles/job/unstable/278//ansiblelint">Evolix » ansible-roles » unstable #278</a> Détails
gitea/ansible-roles/pipeline/head This commit looks good Détails
2023-06-28 13:25:30 +02:00
William Hirigoyen 5c60fad29c evolinux-users: remove Stretch references in tasks that also apply to next Debian versions.
Ansible Lint |Total|New|Outstanding|Fixed|Trend |:-:|:-:|:-:|:-:|:-: |2779|6|2773|7|:+1: Reference build: <a href="https://jenkins.evolix.org/job/gitea/job/ansible-roles/job/unstable/244//ansiblelint">Evolix » ansible-roles » unstable #244</a> Détails
gitea/ansible-roles/pipeline/head This commit looks good Détails
2023-04-26 18:10:45 +02:00
Brice Waegeneire e8c7d2c3e3 lxc-php: add support for PHP 8.2 container
Ansible Lint |Total|New|Outstanding|Fixed|Trend |:-:|:-:|:-:|:-:|:-: |2792|10|2782|6|:-1: Reference build: <a href="https://jenkins.evolix.org/job/gitea/job/ansible-roles/job/unstable/239//ansiblelint">Evolix » ansible-roles » unstable #239</a> Détails
gitea/ansible-roles/pipeline/head This commit looks good Détails
2023-04-20 11:27:56 +02:00
Jérémy Lecour ee21973371 Use FQCN
Ansible Lint |Total|New|Outstanding|Fixed|Trend |:-:|:-:|:-:|:-:|:-: |2777|524|2253|2462|:+1: Reference build: <a href="https://jenkins.evolix.org/job/gitea/job/ansible-roles/job/unstable/223//ansiblelint">Evolix » ansible-roles » unstable #223</a> Détails
gitea/ansible-roles/pipeline/head This commit looks good Détails
Fully Qualified Collection Name
2023-03-20 23:33:19 +01:00
Ludovic Poujol 49e92d20b0 evolinux-users: Update sudoers template to remove commands allowed without password
gitea/ansible-roles/pipeline/head This commit looks good Détails
2023-02-01 15:23:51 +01:00
David Prevot dbef71d791 Drop trailing whitespaces
gitea/ansible-roles/pipeline/head This commit looks good Détails
2023-01-06 09:54:51 +01:00
Jérémy Lecour 1728eaee68 Revert "Add “when: not ansible_check_mode” to allow more --check"
gitea/ansible-roles/pipeline/head This commit looks good Détails
This reverts commit fafff25c20.
This reverts commit e64471c5a8084f95a8e6f955d3fa918c55b8e846.
2022-12-14 07:41:18 +01:00
David Prevot d4f58b9395 Drop duplicate when keys introduced in fafff25c20
gitea/ansible-roles/pipeline/head This commit looks good Détails
2022-12-12 14:29:07 +01:00
David Prevot fafff25c20 Add “when: not ansible_check_mode” to allow more --check
gitea/ansible-roles/pipeline/head This commit looks good Détails
2022-12-02 17:40:43 +01:00
Mathieu Trossevin 4f9d6868e0
evolinux-user: sudoers privileges for check php\fpm80 and 81
gitea/ansible-roles/pipeline/head This commit looks good Détails
2022-10-07 14:16:32 +02:00
Jérémy Lecour 8e7c3a47aa Update 'evolinux-users/README.md'
Add a `create` key in examples
2022-08-24 15:24:54 +02:00
Patrick Marchand 2c1ec040d1 Simplify user subset creation
Instead of tags, allow only one subset of users to be created at a time.
2022-08-24 09:05:29 -04:00
Patrick Marchand 9dfcfe1ef3 Made it possible to only create a subset of users
gitea/ansible-roles/pipeline/head This commit looks good Détails
The evolinux_users_create variable is a list of tags that defaults to ['active'].
Only the users that have one of the tags in the evolinux_users_create list will be created.
2022-08-23 20:18:45 -04:00
Ludovic Poujol 519ef930df Update PermitRootLogin task to work on Debian 11
continuous-integration/drone/push Build is passing Détails
2022-06-21 15:13:38 +02:00
Jérémy Lecour 270d03b6a6 evolinx-users: optimize sudo configuration
continuous-integration/drone/push Build was killed Détails
2022-03-02 09:40:52 +01:00
Ludovic Poujol a35139fcee Add missing sudoers line (for old debian 9)
continuous-integration/drone/push Build is failing Détails
2021-11-22 16:28:30 +01:00
Ludovic Poujol b120a92203 evolinux-users + nagios-nrpe: Add support for php-fpm80 in lxc 2021-10-20 15:59:20 +02:00
Ludovic Poujol e130728034 evolix-users: Add missing sudo auth for check_raid for HP hardware 2021-09-24 14:33:56 +02:00
Ludovic Poujol 6a2cd59e6d nagios-nrpe + evolinux-users: new check ipmi 2021-09-16 16:48:03 +02:00
Ludovic Poujol 51fd2337f0 nagios-nrpe + evolinux-users: new check raid (soft + hard) 2021-09-16 16:40:57 +02:00
Jérémy Lecour 2c7380240c nagios-nrpe + evolinux-users: new checks for bkctld 2021-08-25 11:56:26 +02:00
Jérémy Lecour 0fe0244116 Update Galaxy metadata (company, platforms and galaxy_tags) 2021-06-28 15:26:28 +02:00
Jérémy Lecour 9b2a3a6db2 evolinux-users: convert uid to string
continuous-integration/drone/push Build is passing Détails
2021-05-10 07:42:19 +02:00
Jérémy Lecour 2ed77c60f0 Improve Ansible syntax
replace « x | changed » by « x is changed »
add explicit « bool » filter
use « length » filter instead of string comparison
2021-05-09 23:06:42 +02:00
Jérémy Lecour 07fd6451e1 Use 'loop' syntax instead of 'with_dict' 2021-05-04 14:20:53 +02:00
Jérémy Lecour 5138065059 Use 'loop' syntax instead of 'with_items' 2021-05-04 14:19:18 +02:00
Ludovic Poujol 3cb18faf28 evolinux-users: Add sudo rights for nagios for multi-php lxc
continuous-integration/drone/push Build is passing Détails
2021-03-04 16:48:55 +01:00
Jérémy Lecour 81fbd98a5f evolinux-users: improve uid/login checks
continuous-integration/drone/push Build is passing Détails
2020-12-17 15:25:48 +01:00
Jérémy Dubois 6c202dcf4f Check that ansible_distribution_major_version is defined in sudo task
continuous-integration/drone/push Build is passing Détails
This variable does not exist when run on OpenBSD servers, making the ansible
playbook to exit in a fatal state.
2020-11-06 16:28:35 +01:00
Jérémy Lecour 7283e34077 Replace version_compare() with version() 2020-02-25 10:45:35 +01:00
Jérémy Lecour 79bb6103b8 Change "|version_compare" with "is version_compare" 2019-12-31 10:18:19 +01:00
Ludovic Poujol 890055753e evolinux-users: Validate sshd config with "-t" instead of "-T"
See #52
2019-06-17 10:23:56 +02:00
Jérémy Lecour bd8644ae60 whitespaces 2019-05-14 14:03:03 +02:00
Jérémy Lecour aa28e9c1b8 change repositories URL 2019-03-21 15:31:58 +01:00
Jérémy Lecour b3f9932c4d evolinux-users: add newaliases handler 2018-11-14 17:04:51 +01:00