fix issue with .ssh directory not existing

This commit is contained in:
vincent 2021-07-10 14:40:17 +02:00
parent e424e084db
commit c10188eedf
2 changed files with 40 additions and 36 deletions

View File

@ -1,25 +1,25 @@
- name: upgrade arch-keyring
pacman:
state: latest # not required. choices: absent;latest;present. Desired state of the package.
name: archlinux-keyring
force: true # not required. When removing package - force remove package, without any checks. When update_cache - force redownload repo databases.
update_cache: false
state: latest # not required. choices: absent;latest;present. Desired state of the package.
name: archlinux-keyring
force: true # not required. When removing package - force remove package, without any checks. When update_cache - force redownload repo databases.
update_cache: false
become: yes
when: system_upgrade and ansible_facts['os_family'] == "Archlinux"
- name: upgrade system
pacman:
state: latest # not required. choices: absent;latest;present. Desired state of the package.
upgrade: true # not required. Whether or not to upgrade whole system.
force: true # not required. When removing package - force remove package, without any checks. When update_cache - force redownload repo databases.
update_cache: false
state: latest # not required. choices: absent;latest;present. Desired state of the package.
upgrade: true # not required. Whether or not to upgrade whole system.
force: true # not required. When removing package - force remove package, without any checks. When update_cache - force redownload repo databases.
update_cache: false
become: yes
when: system_upgrade and ansible_facts['os_family'] == "Archlinux"
register: upgrade
- name: Reboot updates to apply
reboot:
reboot_timeout: 3600
reboot_timeout: 3600
when: upgrade.changed and "linux" in upgrade.packages and system_upgrade and ansible_facts['os_family'] == "Archlinux"
become: yes
@ -30,7 +30,7 @@
become: yes
when: ansible_facts['os_family'] == "Archlinux"
- name: install aur workstation soft
- name: install aur workstation soft
aur:
name: "{{ system_base_aur_soft }}"
state: present
@ -46,20 +46,18 @@
become: yes
when: ansible_facts['os_family'] == "Debian"
- name: GITHUB | Get current version of bat
shell: >
warn=False
curl --silent https://github.com/sharkdp/bat/releases/latest |
grep 'tag' |
sed -E 's/.*v([0-9].[0-9][0-9].[0-9]).*/\1/'
warn=False
curl --silent https://github.com/sharkdp/bat/releases/latest |
grep 'tag' |
sed -E 's/.*v([0-9].[0-9][0-9].[0-9]).*/\1/'
register: bat_version
failed_when: >
bat_version.rc != 0 or
not bat_version.stdout|regex_search('\w+\.\w+\.\w+')
when: ansible_facts['os_family'] == "Debian"
- name: DEBIAN | Set URL to download bins
set_fact:
debian_url: "https://github.com/sharkdp/bat/releases/download/v{{ bat_version.stdout }}/bat_{{ bat_version.stdout }}_amd64.deb"

View File

@ -1,21 +1,29 @@
- name: copy ssh config for user
become: yes
copy:
dest: /home/{{item}}/.ssh/ # required. Remote absolute path where the file should be copied to. If I(src) is a directory, this must be a directory too. If I(dest) is a nonexistent path and if either I(dest) ends with "/" or I(src) is a directory, I(dest) is created. If I(src) and I(dest) are files, the parent directory of I(dest) isn't created: the task fails if it doesn't already exist.
src: "ssh/config" # not required. Local path to a file to copy to the remote server; can be absolute or relative. If path is a directory, it is copied recursively. In this case, if path ends with "/", only inside contents of that directory are copied to destination. Otherwise, if it does not end with "/", the directory itself with all contents is copied. This behavior is similar to Rsync.
force: yes # not required. the default is C(yes), which will replace the remote file when contents are different than the source. If C(no), the file will only be transferred if the destination does not exist.
remote_src: no # not required. If C(no), it will search for I(src) at originating/master machine.,If C(yes) it will go to the remote/target machine for the I(src). Default is C(no).,Currently I(remote_src) does not support recursive copying.,I(remote_src) only works with C(mode=preserve) as of version 2.6.
mode: "600" # not required. Mode the file or directory should be. For those used to I(/usr/bin/chmod) remember that modes are actually octal numbers. You must either add a leading zero so that Ansible's YAML parser knows it is an octal number (like C(0644) or C(01777)) or quote it (like C('644') or C('1777')) so Ansible receives a string and can do its own conversion from string into number. Giving Ansible a number without following one of these rules will end up with a decimal number which will have unexpected results. As of version 1.8, the mode may be specified as a symbolic mode (for example, C(u+rwx) or C(u=rw,g=r,o=r)). As of version 2.3, the mode may also be the special string C(preserve). C(preserve) means that the file will be given the same permissions as the source file.
selevel: s0 # not required. Level part of the SELinux file context. This is the MLS/MCS attribute, sometimes known as the C(range). C(_default) feature works as for I(seuser).
owner: "{{item}}" # not required. Name of the user that should own the file/directory, as would be fed to I(chown).
dest: /home/{{item}}/.ssh/ # required. Remote absolute path where the file should be copied to. If I(src) is a directory, this must be a directory too. If I(dest) is a nonexistent path and if either I(dest) ends with "/" or I(src) is a directory, I(dest) is created. If I(src) and I(dest) are files, the parent directory of I(dest) isn't created: the task fails if it doesn't already exist.
src: "ssh/config" # not required. Local path to a file to copy to the remote server; can be absolute or relative. If path is a directory, it is copied recursively. In this case, if path ends with "/", only inside contents of that directory are copied to destination. Otherwise, if it does not end with "/", the directory itself with all contents is copied. This behavior is similar to Rsync.
force: yes # not required. the default is C(yes), which will replace the remote file when contents are different than the source. If C(no), the file will only be transferred if the destination does not exist.
remote_src: no # not required. If C(no), it will search for I(src) at originating/master machine.,If C(yes) it will go to the remote/target machine for the I(src). Default is C(no).,Currently I(remote_src) does not support recursive copying.,I(remote_src) only works with C(mode=preserve) as of version 2.6.
mode: "600" # not required. Mode the file or directory should be. For those used to I(/usr/bin/chmod) remember that modes are actually octal numbers. You must either add a leading zero so that Ansible's YAML parser knows it is an octal number (like C(0644) or C(01777)) or quote it (like C('644') or C('1777')) so Ansible receives a string and can do its own conversion from string into number. Giving Ansible a number without following one of these rules will end up with a decimal number which will have unexpected results. As of version 1.8, the mode may be specified as a symbolic mode (for example, C(u+rwx) or C(u=rw,g=r,o=r)). As of version 2.3, the mode may also be the special string C(preserve). C(preserve) means that the file will be given the same permissions as the source file.
selevel: s0 # not required. Level part of the SELinux file context. This is the MLS/MCS attribute, sometimes known as the C(range). C(_default) feature works as for I(seuser).
owner: "{{item}}" # not required. Name of the user that should own the file/directory, as would be fed to I(chown).
with_items:
- "{{user.name}}"
- root
- "{{user.name}}"
- root
- name: ensure key directory exist
become: true
file:
state: directory
path: "{{ item.keyfile | dirname }}"
owner: "{{item.user}}"
mode: 0600
with_items: "{{privatekeytodeploy}}"
- name: Install ssh private key
become: yes
copy:
content: "{{ item.privatekey }}"
copy:
content: "{{ item.privatekey }}"
dest: "{{ item.keyfile }}"
mode: 0600
owner: "{{item.user}}"
@ -29,12 +37,10 @@
with_items: "{{keystodeploy}}"
become: yes
- name : les connexions par mot de passe sont désactivées
- name: les connexions par mot de passe sont désactivées
become: yes
lineinfile :
dest: /etc/ssh/sshd_config
lineinfile:
dest: /etc/ssh/sshd_config
regexp: "^#?PasswordAuthentication"
line: "PasswordAuthentication no"
state: present
@ -42,9 +48,9 @@
- name: Remove root SSH access
become: yes
lineinfile:
dest: /etc/ssh/sshd_config
regexp: "^PermitRootLogin"
line: "PermitRootLogin no"
lineinfile:
dest: /etc/ssh/sshd_config
regexp: "^PermitRootLogin"
line: "PermitRootLogin no"
state: present
notify: Restart sshd