Compare commits

...

14 Commits

Author SHA1 Message Date
Giancarlo Panichi 1035243942 Added support to SSO CNR 2023-11-24 16:23:42 +01:00
Giancarlo Panichi 9700118971 Minor update 2023-11-23 14:27:08 +01:00
Giancarlo Panichi 40dd6d2ca4 Added Keycloak for support Attestati 2023-11-23 14:19:07 +01:00
Giancarlo Panichi 58630df737 Updated README.md 2023-11-14 12:25:08 +01:00
Giancarlo Panichi 8ad2102b27 Updated docker repository of ePAS 2023-11-14 11:45:56 +01:00
Giancarlo Panichi e170cbfefb Updated docker repository of ePAS 2023-11-14 11:44:39 +01:00
Andrea Dell'Amico bde9e02f8b Merge pull request 'Fix a broken indentation' (!18) from adellam/ansible-role-epas:master into master
Reviewed-on: ePAS-ISTI/ansible-role-epas#18
2023-05-22 20:46:01 +02:00
Andrea Dell'Amico 424695a961 Merge pull request 'add back the node constraint' (!17) from adellam/ansible-role-epas:master into master
Reviewed-on: ePAS-ISTI/ansible-role-epas#17
2023-05-22 20:43:51 +02:00
Andrea Dell'Amico e6e2d8ec8b Merge pull request 'Remove the constraint on the worker node' (!16) from adellam/ansible-role-epas:master into master
Reviewed-on: ePAS-ISTI/ansible-role-epas#16
2023-05-22 20:10:07 +02:00
Andrea Dell'Amico f67fa33e67 Merge pull request 'Use a NFS volume for the attachments' (!15) from adellam/ansible-role-epas:master into master
Reviewed-on: ePAS-ISTI/ansible-role-epas#15
2023-05-22 20:07:25 +02:00
Giancarlo Panichi 56c067167c Fixed epas_teleworker_server_active: 'true' 2022-10-10 14:19:50 +02:00
Giancarlo Panichi e5edf66d9c Merge branch 'master' of https://gitea-s2i2s.isti.cnr.it/ePAS-ISTI/ansible-role-epas.git 2022-10-10 12:53:31 +02:00
Giancarlo Panichi 95583293bb Fixed epas_teleworker_server_active to true 2022-10-10 12:52:54 +02:00
Andrea Dell'Amico 1cbe7fc8b1 Merge pull request 'Fix alla indentazione.' (!14) from adellam/ansible-role-epas:master into master
Reviewed-on: ePAS-ISTI/ansible-role-epas#14
2022-07-04 17:41:04 +02:00
5 changed files with 33 additions and 13 deletions

1
.gitignore vendored
View File

@ -1,3 +1,4 @@
# ---> Ansible
*.retry
/.project

View File

@ -11,10 +11,8 @@ The most important variables are listed below:
``` yaml
epas_docker_stack_name: 'epas_prod'
epas_docker_service_server_name: 'epas'
epas_docker_registry: 'docker-registry.services.iit.cnr.it'
epas_docker_server_image: '{{ epas_docker_registry }}/epas/epas:stable'
epas_docker_registry_user: 'epas.user'
epas_docker_registry_pwd: 'use a vault file'
epas_docker_registry: 'ghcr.io'
epas_docker_server_image: '{{ epas_docker_registry }}/consiglionazionaledellericerche/epas:stable'
epas_docker_network: 'epas_net'
epas_attachments_node: 'localhost'
epas_attachments_volume: 'epas_attachments_data'
@ -43,8 +41,7 @@ psql_db_data: '{{ epas_psql_pg_data }}'
# Environment
epas_server_hostname: 'epas.example.com'
# Teleworker
epas_teleworker_server_active: True
epas_teleworker_server_baseurl: 'http://epasteleworker.isti.cnr.it:8080'
epas_teleworker_server_active: 'true'
epas_teleworker_server_user: 'app.epas'
#epas_teleworker_server_password: 'set in a vault file'
## SMTP
@ -63,6 +60,10 @@ epas_ldap_timeout: 1000
epas_ldap_base_dn: 'ou=People,dc=example,dc=org'
epas_ldap_login_return_uri: '/.'
epas_ldap_eppn_attribute_name: 'eduPersonPrincipalName'
## Keycloak
epas_keyclock_enabled: True
epas_oauth_login: 'true'
```
Dependencies

View File

@ -1,10 +1,12 @@
---
epas_docker_stack_name: 'epas_prod'
epas_docker_service_server_name: 'epas'
epas_docker_registry: 'docker-registry.services.iit.cnr.it'
epas_docker_server_image: '{{ epas_docker_registry }}/epas/epas:stable'
epas_docker_registry_user: 'epas.user'
epas_docker_registry_pwd: 'use a vault file'
#epas_docker_registry: 'docker-registry.services.iit.cnr.it'
#epas_docker_server_image: '{{ epas_docker_registry }}/epas/epas:stable'
#epas_docker_registry_user: 'epas.user'
#epas_docker_registry_pwd: 'use a vault file'
epas_docker_registry: 'ghcr.io'
epas_docker_server_image: '{{ epas_docker_registry }}/consiglionazionaledellericerche/epas:stable'
epas_docker_network: 'epas_net'
epas_docker_attachments_node: 'localhost'
epas_attachments_volume: 'epas_attachments_data'
@ -35,7 +37,7 @@ epas_attestati_url: 'https://attestativ2.rm.cnr.it'
epas_attestati_user: ''
#epas_attestati_password: 'use a vault file'
# Teleworker
epas_teleworker_server_active: True
epas_teleworker_server_active: 'true'
epas_teleworker_server_baseurl: 'http://epasteleworker.isti.cnr.it:8080'
epas_teleworker_server_user: 'app.epas'
#epas_teleworker_server_password: 'use a vault file'
@ -60,5 +62,13 @@ epas_ldap_authenticated_bind: False
epas_ldap_bind_dn: 'cn=readuser,ou=People,o=example,c=org'
#epas_ldap_bind_credentials: 'use a vault file'
epas_ldap_authenticate_user_search_dn: 'o=example,c=org'
## Keycloak
epas_keyclock_enabled: True
epas_oauth_login: 'true'
epas_keycloak_config_uri: 'https://sso.cnr.it/auth/realms/CNR/.well-known/openid-configuration'
#epas_keycloak_client_id: 'client id'
#epas_keycloak_client_secret: 'use a vault file'
epas_keycloak_jwt_field: 'email_cnr'
## Logs
epas_log_level: 'INFO'
epas_log_appenders: 'stderr'

View File

@ -35,8 +35,8 @@
- name: Install the docker compose file
template: src=epas-docker-compose.yml.j2 dest={{ epas_compose_dir }}/docker-epas-stack.yml owner=root group=root mode='0400'
- name: Login into the IIT registry
shell: docker login -u {{ epas_docker_registry_user }} -p {{ epas_docker_registry_pwd }} {{ epas_docker_registry }}
#- name: Login into the IIT registry
# shell: docker login -u {{ epas_docker_registry_user }} -p {{ epas_docker_registry_pwd }} {{ epas_docker_registry }}
- name: Start the ePAS stack
docker_stack:

View File

@ -77,6 +77,14 @@ services:
- LDAP_BIND_CREDENTIALS={{ epas_ldap_bind_credentials }}
- LDAP_AUTHENTICATE_USER_SEARCH_DN={{ epas_ldap_authenticate_user_search_dn }}
{% endif %}
{% if epas_keyclock_enabled %}
#### Autenticazione OAuth ####
- OAUTH_LOGIN={{ epas_oauth_login }} #Opzionale. default: false. Abilita l'autenticazione keycloak.
- KEYCLOAK_CONFIG_URI={{ epas_keycloak_config_uri }}
- KEYCLOAK_CLIENT_ID={{ epas_keycloak_client_id }}
- KEYCLOAK_CLIENT_SECRET={{ epas_keycloak_client_secret }}
- KEYCLOAK_JWT_FIELD={{ epas_keycloak_jwt_field }} #Opzionale. default: email
{% endif %}
{% if epas_flows_enabled %}
- FLOWS_ACTIVE=true # defalut: false --(true,false) -- se impostato a true abilita l'utilizzo dei flussi interni a ePAS
- URL_ATTESTATI={{ epas_attestati_url }} # default: https://attestativ2.rm.cnr.it