Commit graph

33 commits

Author SHA1 Message Date
Jérémy Lecour 3e55768c49
evolinux-base: replace value if present
All checks were successful
Ansible Lint |Total|New|Outstanding|Fixed|Trend |:-:|:-:|:-:|:-:|:-: |2626|7|2619|15|:+1: Reference build: <a href="https://jenkins.evolix.org/job/gitea/job/ansible-roles/job/unstable/374//ansiblelint">Evolix » ansible-roles » unstable #374</a>
gitea/ansible-roles/pipeline/head This commit looks good
2023-10-14 07:25:07 +02:00
Alexis Ben Miloud--Josselin 0c9b55e5e1 evolix-base/root: fix module used
All checks were successful
Ansible Lint |Total|New|Outstanding|Fixed|Trend |:-:|:-:|:-:|:-:|:-: |2630|3|2627|4|:+1: Reference build: <a href="https://jenkins.evolix.org/job/gitea/job/ansible-roles/job/unstable/369//ansiblelint">Evolix » ansible-roles » unstable #369</a>
gitea/ansible-roles/pipeline/head This commit looks good
2023-10-09 17:12:15 +02:00
Alexis Ben Miloud--Josselin 73c0a0d29a evolinux-base: include files under sshd_config.d
All checks were successful
Ansible Lint |Total|New|Outstanding|Fixed|Trend |:-:|:-:|:-:|:-:|:-: |2622|10|2612|10|:-1: Reference build: <a href="https://jenkins.evolix.org/job/gitea/job/ansible-roles/job/unstable/335//ansiblelint">Evolix » ansible-roles » unstable #335</a>
gitea/ansible-roles/pipeline/head This commit looks good
In case we need to add the Include directive, we add it at the
beginning of the global configuration file. This way the Include
directive can't be inside a Match directive.
2023-08-31 17:09:43 +02:00
Alexis Ben Miloud--Josselin 536d051890 Fix mode for files under /etc/ssh/sshd_config.d
All checks were successful
Ansible Lint |Total|New|Outstanding|Fixed|Trend |:-:|:-:|:-:|:-:|:-: |2621|5|2616|10|:+1: Reference build: <a href="https://jenkins.evolix.org/job/gitea/job/ansible-roles/job/unstable/322//ansiblelint">Evolix » ansible-roles » unstable #322</a>
gitea/ansible-roles/pipeline/head This commit looks good
2023-08-16 18:21:06 +02:00
Alexis Ben Miloud--Josselin 7e15e01b14 Fix task name 2023-08-16 15:25:07 +02:00
Alexis Ben Miloud--Josselin eca2b5e4bf fqcn 2023-08-16 15:25:07 +02:00
Alexis Ben Miloud--Josselin ec34d8afe1 Move PermitRootLogin to another file
Debian >= 12.
2023-08-16 15:25:07 +02:00
Jérémy Lecour 00fe225a3c
force: [yes,no] → force [true,false]
All checks were successful
Ansible Lint |Total|New|Outstanding|Fixed|Trend |:-:|:-:|:-:|:-:|:-: |2615|7|2608|177|:+1: Reference build: <a href="https://jenkins.evolix.org/job/gitea/job/ansible-roles/job/unstable/278//ansiblelint">Evolix » ansible-roles » unstable #278</a>
gitea/ansible-roles/pipeline/head This commit looks good
2023-06-28 13:25:30 +02:00
Jérémy Lecour 8f25dfe041 evolinux-base: syntax 2023-03-18 18:40:03 +01:00
Ludovic Poujol 519ef930df Update PermitRootLogin task to work on Debian 11
All checks were successful
continuous-integration/drone/push Build is passing
2022-06-21 15:13:38 +02:00
Jérémy Lecour 2ed77c60f0 Improve Ansible syntax
replace « x | changed » by « x is changed »
add explicit « bool » filter
use « length » filter instead of string comparison
2021-05-09 23:06:42 +02:00
Jérémy Lecour 5138065059 Use 'loop' syntax instead of 'with_items' 2021-05-04 14:19:18 +02:00
Jérémy Lecour 4ad785abaf evolinux-base: simplify sshd syntax validation
All checks were successful
continuous-integration/drone/push Build is passing
2020-03-12 17:04:08 +01:00
Jérémy Lecour 7283e34077 Replace version_compare() with version() 2020-02-25 10:45:35 +01:00
Jérémy Lecour 79bb6103b8 Change "|version_compare" with "is version_compare" 2019-12-31 10:18:19 +01:00
Ludovic Poujol 174bfa5ba0 Fix a syntax error in a task name (a missplaced double quote)
All checks were successful
continuous-integration/drone/push Build is passing
2019-11-12 17:59:36 +01:00
Jérémy Lecour f2dacac139 evolinux-base: add /usr/share/scripts in root's PATH (Debian 10+) 2019-10-30 14:32:32 +01:00
Jérémy Lecour 81e9b3d33c don't reload history on each prompt 2018-09-13 16:54:07 +02:00
Jérémy Lecour 2a89b8ff22 evolinux-base: better shell history
* remove duplicates from history
* reload/save history at prompt time
2018-09-11 14:13:29 +02:00
Jérémy Lecour c77bc14e95 Evolinux: don't remove root from AllowUsers list 2017-10-11 17:58:59 +02:00
Jérémy Lecour 20e8a852fa Handle "PermitRootLogin prohibit-password" 2017-10-10 23:50:14 +02:00
Jérémy Lecour 707aabb404 evolinux-base : remove root from AllowUsers directive
when disabling root login, also remove it from AllowUsers if present
2017-10-10 22:00:28 +02:00
Jérémy Lecour 7b88393ccf Refactoring of admin-users + evolinux-base roles
* rename admin-users to evolinux-users
* splitting the "sudo" part for users between jessie and stretch
* with stretch, the sudo group is customizable and properly configured
* import evolinux-users role from evolinux-base at proper time
  to ensure ssh connections are possible for other users before
  cutting root's access
* evomaintenance is also included in evolinux-base to have it available
  when users are created
2017-10-06 01:06:59 +02:00
Jérémy Lecour 3e3e1c368e Lighter /root/.vimrc 2017-07-18 20:03:57 +02:00
Jérémy Lecour eec84fca8a detect absence of acl in filesystem 2017-04-24 09:46:42 +02:00
Jérémy Lecour 5b2ab0d8d3 Ansible >= 2.2 supported 2017-03-24 14:15:09 +01:00
Jérémy Lecour 294cea44e8 Change mode with leading 0, but still as String 2017-03-23 16:59:43 +01:00
Jérémy Lecour 8920ff1ee4 Add "always_run: yes" where it's pertinent
There is also the "check_mode: no", but commented,
for when we switch to Ansible 2.2
2017-01-31 11:45:35 +01:00
Jérémy Lecour 5a4f838375 Unix mode MUST be a quoted string when using octal notation 2017-01-05 12:03:54 +01:00
Jérémy Lecour e1654414ea evolinux-base: flush handlers at end of each include 2017-01-03 17:02:23 +01:00
Jérémy Lecour 130e1f2b0e evolinux-base: add conditions for most of tasks 2017-01-03 16:38:04 +01:00
Jérémy Lecour 001d066c38 evolinux-base: add /root/.selected_editor 2016-12-28 17:55:35 +01:00
Jérémy Lecour c0ab8f99ce Squash: conventions, evolinux, etc-git… 2016-12-21 16:12:30 +01:00