Browse Source

Merge remote-tracking branch 'origin/master' into builtin-password-hashing

Aleksandr Bogdanov 7 years ago
parent
commit
c399db018d

+ 1
- 1
requirements.txt View File

@@ -1,2 +1,2 @@
1
-ansible>=1.9.3,<2
1
+ansible==2.2.2.0
2 2
 passlib

+ 1
- 1
roles/common/tasks/encfs.yml View File

@@ -21,7 +21,7 @@
21 21
   when: encfs_check.rc > 0
22 22
 
23 23
 - name: If /encrypted isn't empty, mount it (but only if /decrypted/test doesn't exist)
24
-  shell: printf "{{ encfs_password }}" | encfs /encrypted /decrypted --public --stdinpass creates="/decrypted/test"
24
+  shell: command="printf '{{ encfs_password }}' | encfs /encrypted /decrypted --public --stdinpass" creates="/decrypted/test"
25 25
   when: encfs_check.rc == 0
26 26
 
27 27
 - name: Set decrypted directory permissions

+ 1
- 1
roles/git/defaults/main.yml View File

@@ -1,3 +1,3 @@
1
-cgit_version: 0.12
1
+cgit_version: 1.1
2 2
 cgit_domain: "git.{{ domain }}"
3 3
 gitolite_version: 3.6.4

+ 6
- 3
roles/git/tasks/cgit.yml View File

@@ -4,15 +4,18 @@
4 4
   with_items:
5 5
     - groff
6 6
     - libssl-dev
7
-    - python-pip
7
+    - python3-pip
8 8
   tags:
9 9
     - dependencies
10 10
 
11
-- name: Install cgit pip dependencies
12
-  pip: name={{ item }}
11
+- name: Install cgit pip dependencies python 3
12
+  pip:
13
+    name: "{{ item }}"
14
+    executable: pip3
13 15
   with_items:
14 16
     - docutils
15 17
     - pygments
18
+    - markdown
16 19
 
17 20
 - name: Download cgit release
18 21
   get_url: url=http://git.zx2c4.com/cgit/snapshot/cgit-{{ cgit_version }}.tar.xz

+ 4
- 2
roles/git/tasks/main.yml View File

@@ -1,2 +1,4 @@
1
-- include: gitolite.yml tags=gitolite
2
-- include: cgit.yml tags=cgit
1
+- include: gitolite.yml
2
+  tags: gitolite
3
+- include: cgit.yml
4
+  tags: cgit

+ 1
- 1
roles/mailserver/tasks/opendmarc.yml View File

@@ -46,7 +46,7 @@
46 46
   when: db_created.changed
47 47
 
48 48
 - name: Copy nightly OpenDMARC report generation script into place
49
-  template: src=etc_opendmarc_report.sh.j2 dest=/etc/opendmarc/report.sh owner=root group=root mode="755"
49
+  template: src=etc_opendmarc_report.sh.j2 dest=/etc/opendmarc/report.sh owner=root group=root mode="0755"
50 50
 
51 51
 - name: Ensure initial report dat file exists with correct permissions
52 52
   copy: content="" dest=/var/run/opendmarc/opendmarc.dat owner=opendmarc group=opendmarc

+ 1
- 1
roles/mailserver/templates/etc_opendmarc_report.sh.j2 View File

@@ -8,7 +8,7 @@ DB_USER='{{ mail_db_opendmarc_username }}'
8 8
 DB_PASS='{{ mail_db_opendmarc_password }}'
9 9
 DB_NAME='{{ mail_db_opendmarc_database }}'
10 10
 WORK_DIR='/var/run/opendmarc'
11
-REPORT_EMAIL='{{ admin_email }}'
11
+REPORT_EMAIL='postmaster@{{ domain }}'
12 12
 
13 13
 mv ${WORK_DIR}/opendmarc.dat ${WORK_DIR}/opendmarc_import.dat -f
14 14
 touch ${WORK_DIR}/opendmarc.dat

+ 3
- 3
roles/tarsnap/tasks/tarsnap.yml View File

@@ -70,16 +70,16 @@
70 70
   command: make all install clean chdir=/root/tarsnap-autoconf-{{ tarsnap_version }} creates=/usr/local/bin/tarsnap
71 71
 
72 72
 - name: Copy Tarsnap key file into place
73
-  copy: src=decrypted_tarsnap.key dest=/decrypted/tarsnap.key owner=root group=root mode="600" force=no
73
+  copy: src=decrypted_tarsnap.key dest=/decrypted/tarsnap.key owner=root group=root mode="0600" force=no
74 74
 
75 75
 - name: Create Tarsnap cache directory
76 76
   file: state=directory path=/usr/tarsnap-cache
77 77
 
78 78
 - name: Install Tarsnap configuration file
79
-  copy: src=tarsnaprc dest=/root/.tarsnaprc mode="644"
79
+  copy: src=tarsnaprc dest=/root/.tarsnaprc mode="0644"
80 80
 
81 81
 - name: Install Tarsnap backup handler script
82
-  copy: src=tarsnap.sh dest=/root/tarsnap.sh mode="755"
82
+  copy: src=tarsnap.sh dest=/root/tarsnap.sh mode="0755"
83 83
 
84 84
 - name: Install nightly Tarsnap-generations cronjob
85 85
   cron: name="Tarsnap backup" hour="3" minute="0" job="sh /root/tarsnap.sh >> /var/log/tarsnap.log"

Loading…
Cancel
Save