New-Edge-Engineering.rundeck
Ansible Rundeck Role
This is an Ansible role that installs, configures, and ensures that Rundeck is running. You can provide feedback, report bugs, or make requests via GitHub issues.
Execution Requirements
- Tested on Mac OS X with Ansible 2.0.
Role Variables
You can change the following variables:
rundeck_protocol
: Defaults to http. Set this to the protocol used by your web application.rundeck_domain
: Defaults to localhost:4440. Set this to the hostname used by your web application.rundeck_database_type
: Defaults to hsqldb. You can set it to postgresql or mysql. Note that users and databases are not created automatically.rundeck_database_host
: Defaults to localhost. Change this only if using an external database.rundeck_database_port
: Defaults to None. Set this if you're using a database other than the default hsqldb.rundeck_database_name
: Defaults to rundeck. You can use a different name for your Rundeck database.rundeck_database_user
: Defaults to rundeck. You can set a different username to access the Rundeck database.rundeck_database_pass
: Defaults to rundeck. You can set a different password for the user accessing the Rundeck database.rundeck_users
: A list of users (with names, passwords, and roles) to be configured. At least one user must be an admin. If this is empty, the default admin will remain.rundeck_plugins
: A list of plugin URLs to be downloaded and installed. Defaults to none.rundeck_extra_bootstrap
: A list of extra jar URLs for installation. Defaults to none.rundeck_generate_ssh
: Automatically generates an SSH key. Defaults to True, set to False to disable.rundeck_ldap
: Set this to use LDAP for authentication, which overridesrundeck_users
. Defaults to False. An LDAP server must have auser
group for access to the Rundeck web interface.rundeck_ldap_url
: Location of the LDAP server (e.g., ldap://localhost:389).rundeck_ldap_bind_user
: DN for accessing the LDAP server (e.g., cn=Manager,dc=example,dc=com).rundeck_ldap_bind_pass
: Password for the DN user accessing the LDAP server.rundeck_ldap_user_dn
: DN for the users (e.g., ou=People,dc=test1,dc=example,dc=com).rundeck_ldap_user_rdn_attr
: The attribute that identifies the username (e.g., uid).rundeck_ldap_user_id_attr
: Another attribute that identifies the username (e.g., uid).rundeck_ldap_bindinglogin
: Defaults to False. If True, binds as the authenticating user; otherwise, binds as the manager and searches to verify the user password.rundeck_ldap_user_pass_attr
: The attribute for the user password (e.g., userPassword).rundeck_ldap_user_filter
: The objectClass for finding a user (e.g., account).rundeck_ldap_role_dn
: DN for the roles (e.g., ou=Groups,dc=test1,dc=example,dc=com).rundeck_ldap_role_name_attr
: The attribute name for the role (e.g., cn).rundeck_ldap_role_username_attr
: This overridesrundeck_ldap_role_member_attr
to determine user roles (e.g., uid).rundeck_ldap_role_member_attr
: Determines user membership of roles (e.g., member).rundeck_ldap_role_filter
: The objectClass for finding a role (e.g., groupOfNames).rundeck_ldap_netsted_groups
: Defaults to False. If True, resolves all nested groups for authenticated users.rundeck_ldap_debug
: Defaults to False. Enable/Disable LDAP debugging.rundeck_crowd
: Defaults to False. Set to use Atlassian Crowd for authentication, which overridesrundeck_users
.rundeck_crowd_jaas_jars
: List of URLs to download Crowd JAAS jars.rundeck_crowd_name
: Defaults to RunDeck. Application name for accessing Crowd.rundeck_crowd_pass
: Defaults to secret. Application password for accessing Crowd.rundeck_crowd_url
: Defaults to http://localhost/crowd/.rundeck_crowd_maxconn
: Defaults to 20. Maximum HTTP connections.rundeck_crowd_timeout
: Defaults to 5000. HTTP timeout in milliseconds.rundeck_crowd_proxy_host
: Defaults to Undefined.rundeck_crowd_proxy_port
: Defaults to Undefined.rundeck_crowd_proxy_username
: Defaults to Undefined.rundeck_crowd_proxy_password
: Defaults to Undefined.rundeck_crowd_debug
: Defaults to False. Enable/Disable Crowd authentication debugging.
Dependencies
This role does not depend on other roles to deploy but Rundeck requires Java to be installed. You can use smola's ansible-java-role with this configuration:
- Debian: Ensure java_packages includes a Debian Java package, like openjdk-7-jre-headless.
- RedHat: Ensure java_packages includes a RedHat Java package, like java-1.7.0-openjdk. You may need to adjust the role to include RedHat.yml in main.yml.
If you want to use a database, make sure it's installed before running this role. Here are some roles used to set up databases:
- Ubuntu 12.04 & 14.04/PostgreSQL: postgresql.
- Centos 6.5 & 7.0/PostgreSQL: postgresql-on-el6 (with tweaks; stay tuned for updates).
Testing
Check your changes using the provided Vagrant boxes, for example:
cd tests/vagrant-centos65
vagrant up
To use the PostgreSQL database, export the playbook first:
export PLAYBOOK=postgresql_redhat_test.yml
License
Licensed under the MIT License. See the LICENSE file for details.
Informazioni sul progetto
installation and configuration of rundeck
Installa
ansible-galaxy install New-Edge-Engineering.rundeck
Licenza
mit
Download
505
Proprietario
We provide software and infrastructure engineering, architecture consulting, process strategy.