aboutsummaryrefslogtreecommitdiffstats
path: root/roles/gitolite/tasks/freeipa.yml
blob: f94b9e02441bd76feff3476f760047a2d53f8626 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
- name: create service account
  ipauser:
    ipaadmin_principal: '{{ ipa_user }}'
    ipaadmin_password: '{{ ipa_pass }}'
    name: '{{ gitolite_freeipa_user }}'
    loginshell: /sbin/nologin
    homedir: '{{ gitolite_home }}'
    givenname: Gitolite
    sn: Service Account
    state: present
  run_once: True

- name: retrieve user keytab
  include_role:
    name: freeipa_keytab
  vars:
    keytab_principal: '{{ gitolite_freeipa_user }}'
    keytab_path: '{{ gitolite_keytab }}'

- name: configure gssproxy for kerberized LDAP
  include_role:
    name: gssproxy_client
  vars:
    gssproxy_priority: 51
    gssproxy_name: gitolite
    gssproxy_section: service/gitolite
    gssproxy_client_keytab: '{{ gitolite_keytab }}'
    gssproxy_cred_usage: initiate
    gssproxy_euid: '{{ gitolite_user }}'

- name: create admin group
  ipagroup:
    ipaadmin_principal: '{{ ipa_user }}'
    ipaadmin_password: '{{ ipa_pass }}'
    name: '{{ gitolite_admin_group }}'
    description: gitolite admins
    nonposix: yes
    state: present
  run_once: True

- name: create access group
  ipagroup:
    ipaadmin_principal: '{{ ipa_user }}'
    ipaadmin_password: '{{ ipa_pass }}'
    name: '{{ gitolite_access_group }}'
    description: gitolite users
    nonposix: yes
    state: present
  run_once: True