summaryrefslogtreecommitdiff
path: root/roles
diff options
context:
space:
mode:
authorLars Wirzenius <liw@liw.fi>2018-06-13 16:17:46 +0300
committerLars Wirzenius <liw@liw.fi>2018-06-13 16:17:46 +0300
commitb99525d19db9840a641542380ad22ba63c7a381d (patch)
treee92de66c6808dae411bfbae0c735781354a23602 /roles
parent83b3574f3abf2c367a7a687867273e6259975ce6 (diff)
downloadick2-ansible-b99525d19db9840a641542380ad22ba63c7a381d.tar.gz
Change: extract all vars user is expected
Put my vars into liw.yml. All variables in group_vars/* and roles/*/defaults/main.yml are now expected to be generic and usable by anyone.
Diffstat (limited to 'roles')
-rw-r--r--roles/apt_repository/templates/apache-https.conf26
-rw-r--r--roles/apt_repository/templates/apache.conf118
-rw-r--r--roles/ick-artifact-store/templates/artifact_store.yaml.j22
-rw-r--r--roles/ick-controller/templates/controller.yaml.j22
-rw-r--r--roles/ick-notifier/templates/notifications.yaml.j22
5 files changed, 3 insertions, 147 deletions
diff --git a/roles/apt_repository/templates/apache-https.conf b/roles/apt_repository/templates/apache-https.conf
deleted file mode 100644
index dd0b490..0000000
--- a/roles/apt_repository/templates/apache-https.conf
+++ /dev/null
@@ -1,26 +0,0 @@
-<VirtualHost _default_:443>
- ServerAdmin {{ apt_admin_email }}
-
- ServerName {{ letsencrypt_domain }}
-
- DocumentRoot /srv/http
- Alias "/debian" "/srv/apt"
-
- <Directory /srv/http>
- Require all granted
- </Directory>
-
- <Directory /srv/apt>
- Options +Indexes
- Require all granted
- </Directory>
-
- ErrorLog ${APACHE_LOG_DIR}/error.log
- CustomLog ${APACHE_LOG_DIR}/access.log combined
-
- SSLEngine on
-
- SSLCertificateFile /etc/letsencrypt/live/{{ letsencrypt_domain }}/fullchain.pem
- SSLCertificateKeyFile /etc/letsencrypt/live/{{ letsencrypt_domain }}/privkey.pem
-
-</VirtualHost>
diff --git a/roles/apt_repository/templates/apache.conf b/roles/apt_repository/templates/apache.conf
deleted file mode 100644
index ec3c3c3..0000000
--- a/roles/apt_repository/templates/apache.conf
+++ /dev/null
@@ -1,118 +0,0 @@
-<VirtualHost *:80>
- ServerAdmin {{ apt_admin_email }}
- ServerName {{ apt_domain }}
-
- DocumentRoot /srv/http
- Alias "/debian" "/srv/apt"
-
- <Directory /srv/http>
- Require all granted
- </Directory>
-
- <Directory /srv/apt>
- Options +Indexes
- Require all granted
- </Directory>
-
- ErrorLog ${APACHE_LOG_DIR}/error.log
- CustomLog ${APACHE_LOG_DIR}/access.log combined
-
- # SSLEngine on
-
- # A self-signed (snakeoil) certificate can be created by installing
- # the ssl-cert package. See
- # /usr/share/doc/apache2/README.Debian.gz for more info.
- # If both key and certificate are stored in the same file, only the
- # SSLCertificateFile directive is needed.
- # SSLCertificateFile /etc/ssl/certs/ssl-cert-snakeoil.pem
- # SSLCertificateKeyFile /etc/ssl/private/ssl-cert-snakeoil.key
-
- # Server Certificate Chain:
- # Point SSLCertificateChainFile at a file containing the
- # concatenation of PEM encoded CA certificates which form the
- # certificate chain for the server certificate. Alternatively
- # the referenced file can be the same as SSLCertificateFile
- # when the CA certificates are directly appended to the server
- # certificate for convinience.
- #SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt
-
- # Certificate Authority (CA):
- # Set the CA certificate verification path where to find CA
- # certificates for client authentication or alternatively one
- # huge file containing all of them (file must be PEM encoded)
- # Note: Inside SSLCACertificatePath you need hash symlinks
- # to point to the certificate files. Use the provided
- # Makefile to update the hash symlinks after changes.
- #SSLCACertificatePath /etc/ssl/certs/
- #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt
-
- # Certificate Revocation Lists (CRL):
- # Set the CA revocation path where to find CA CRLs for client
- # authentication or alternatively one huge file containing all
- # of them (file must be PEM encoded)
- # Note: Inside SSLCARevocationPath you need hash symlinks
- # to point to the certificate files. Use the provided
- # Makefile to update the hash symlinks after changes.
- #SSLCARevocationPath /etc/apache2/ssl.crl/
- #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl
-
- # SSL Engine Options:
- # Set various options for the SSL engine.
- # o FakeBasicAuth:
- # Translate the client X.509 into a Basic Authorisation. This means that
- # the standard Auth/DBMAuth methods can be used for access control. The
- # user name is the `one line' version of the client's X.509 certificate.
- # Note that no password is obtained from the user. Every entry in the user
- # file needs this password: `xxj31ZMTZzkVA'.
- # o ExportCertData:
- # This exports two additional environment variables: SSL_CLIENT_CERT and
- # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
- # server (always existing) and the client (only existing when client
- # authentication is used). This can be used to import the certificates
- # into CGI scripts.
- # o StdEnvVars:
- # This exports the standard SSL/TLS related `SSL_*' environment variables.
- # Per default this exportation is switched off for performance reasons,
- # because the extraction step is an expensive operation and is usually
- # useless for serving static content. So one usually enables the
- # exportation for CGI and SSI requests only.
- # o OptRenegotiate:
- # This enables optimized SSL connection renegotiation handling when SSL
- # directives are used in per-directory context.
- #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
- # <FilesMatch "\.(cgi|shtml|phtml|php)$">
- # SSLOptions +StdEnvVars
- # </FilesMatch>
- # <Directory /usr/lib/cgi-bin>
- # SSLOptions +StdEnvVars
- # </Directory>
-
- # SSL Protocol Adjustments:
- # The safe and default but still SSL/TLS standard compliant shutdown
- # approach is that mod_ssl sends the close notify alert but doesn't wait for
- # the close notify alert from client. When you need a different shutdown
- # approach you can use one of the following variables:
- # o ssl-unclean-shutdown:
- # This forces an unclean shutdown when the connection is closed, i.e. no
- # SSL close notify alert is send or allowed to received. This violates
- # the SSL/TLS standard but is needed for some brain-dead browsers. Use
- # this when you receive I/O errors because of the standard approach where
- # mod_ssl sends the close notify alert.
- # o ssl-accurate-shutdown:
- # This forces an accurate shutdown when the connection is closed, i.e. a
- # SSL close notify alert is send and mod_ssl waits for the close notify
- # alert of the client. This is 100% SSL/TLS standard compliant, but in
- # practice often causes hanging connections with brain-dead browsers. Use
- # this only for browsers where you know that their SSL implementation
- # works correctly.
- # Notice: Most problems of broken clients are also related to the HTTP
- # keep-alive facility, so you usually additionally want to disable
- # keep-alive for those clients, too. Use variable "nokeepalive" for this.
- # Similarly, one has to force some clients to use HTTP/1.0 to workaround
- # their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
- # "force-response-1.0" for this.
- # BrowserMatch "MSIE [2-6]" \
- # nokeepalive ssl-unclean-shutdown \
- # downgrade-1.0 force-response-1.0
-
-</VirtualHost>
diff --git a/roles/ick-artifact-store/templates/artifact_store.yaml.j2 b/roles/ick-artifact-store/templates/artifact_store.yaml.j2
index 586364c..e62079f 100644
--- a/roles/ick-artifact-store/templates/artifact_store.yaml.j2
+++ b/roles/ick-artifact-store/templates/artifact_store.yaml.j2
@@ -1,6 +1,6 @@
token-issuer: "{{ qvisqve_url }}"
token-audience: localhost
-token-public-key: "{{ token_public_key }}"
+token-public-key: "{{ qvisqve_token_public_key }}"
log:
- filename: /var/log/ickas/artifact_store.log
blobdir: /var/lib/ick/blobs
diff --git a/roles/ick-controller/templates/controller.yaml.j2 b/roles/ick-controller/templates/controller.yaml.j2
index 3f4dad6..bd514ca 100644
--- a/roles/ick-controller/templates/controller.yaml.j2
+++ b/roles/ick-controller/templates/controller.yaml.j2
@@ -3,7 +3,7 @@ notify-url: "{{ notify_url }}"
auth-url: "{{ qvisqve_url }}/token"
token-issuer: "{{ qvisqve_url }}"
token-audience: localhost
-token-public-key: "{{ token_public_key }}"
+token-public-key: "{{ qvisqve_token_public_key }}"
log:
- filename: /var/log/ick/controller.log
statedir: /var/lib/ick/state
diff --git a/roles/ick-notifier/templates/notifications.yaml.j2 b/roles/ick-notifier/templates/notifications.yaml.j2
index fde0583..1dcc913 100644
--- a/roles/ick-notifier/templates/notifications.yaml.j2
+++ b/roles/ick-notifier/templates/notifications.yaml.j2
@@ -1,6 +1,6 @@
token-issuer: "{{ qvisqve_url }}"
token-audience: localhost
-token-public-key: "{{ token_public_key }}"
+token-public-key: "{{ qvisqve_token_public_key }}"
log:
- filename: /var/log/ickns/notification_service.log
from_addr: Lars Wirzenius <liw@liw.fi>