diff --git a/roles/bitwarden_rs/defaults/main.yml b/roles/bitwarden_rs/defaults/main.yml index 34e3ddc..63dcf4f 100644 --- a/roles/bitwarden_rs/defaults/main.yml +++ b/roles/bitwarden_rs/defaults/main.yml @@ -1,12 +1,12 @@ --- -bitwarden_version: 1.19.0 +bitwarden_version: 1.20.0 bitwarden_archive_url: https://github.com/dani-garcia/bitwarden_rs/archive/{{ bitwarden_version }}.tar.gz -bitwarden_archive_sha1: d1b989c4a243fbc8d010b01b3c70063503868124 +bitwarden_archive_sha1: 39354ae4124a95a7fcb53e81d6234c5599f609fa -bitwarden_web_version: 2.18.2 +bitwarden_web_version: 2.19.0 bitwarden_web_archive_url: https://github.com/dani-garcia/bw_web_builds/releases/download/v{{ bitwarden_web_version }}/bw_web_v{{ bitwarden_web_version }}.tar.gz -bitwarden_web_archive_sha1: 763396298575b09e91be144e2383b3063695c7bb +bitwarden_web_archive_sha1: dfb5acdad88bb6a915b7115739428278e7f3ea98 bitwarden_root_dir: /opt/bitwarden_rs bitwarden_user: bitwarden_rs diff --git a/roles/documize/defaults/main.yml b/roles/documize/defaults/main.yml index a16ed95..1b881d1 100644 --- a/roles/documize/defaults/main.yml +++ b/roles/documize/defaults/main.yml @@ -1,11 +1,11 @@ --- # Version of cocumize to deploy -documize_version: 3.8.2 +documize_version: 3.9.0 # URL of the binary to install documize_bin_url: https://github.com/documize/community/releases/download/v{{ documize_version }}/documize-community-linux-amd64 # Expected sha1 of the binary -documize_bin_sha1: 5378947731dcd1ce8be28710573201632f6186f9 +documize_bin_sha1: cf1aed072c7c74f58d50d29c1b1a7fc9adfe247a # Should documize handle upgrades or only initial install ? documize_manage_upgrade: True diff --git a/roles/jitsi/tasks/install.yml b/roles/jitsi/tasks/install.yml index 67e9049..f1ab3d0 100644 --- a/roles/jitsi/tasks/install.yml +++ b/roles/jitsi/tasks/install.yml @@ -25,6 +25,12 @@ when: not jitsi_key_file.stat.exists tags: jitsi + # This file used to contain proxy settings for maven + # now this is handled in a maven general dir, so remove it from here +- name: Remove local maven configuration + file: path={{ jitsi_root_dir }}/.m2/settings.xml state=absent + tags: jitsi + # Now, for every component, we will clone or update the repo. # If the repo changed since the last run, we rebuild and restart the corresponding component - name: Clone jicofo repo diff --git a/roles/pmg/templates/master.cf.in.j2 b/roles/pmg/templates/master.cf.in.j2 index 155a3c3..17cc8cb 100644 --- a/roles/pmg/templates/master.cf.in.j2 +++ b/roles/pmg/templates/master.cf.in.j2 @@ -56,7 +56,7 @@ # in the main.cf configuration file). See individual command man pages # for specific command-line options, if any. # -# In order to use the "uucp" message tranport below, set up entries +# In order to use the "uucp" message transport below, set up entries # in the transport table. # # In order to use the "cyrus" message transport below, configure it diff --git a/roles/prosody/defaults/main.yml b/roles/prosody/defaults/main.yml index b48cc0b..88c406a 100644 --- a/roles/prosody/defaults/main.yml +++ b/roles/prosody/defaults/main.yml @@ -71,7 +71,7 @@ prosody_allow_registration: False prosody_auth_provider: "{{ (ad_auth | default(False) or ldap_auth | default(False)) | ternary('ldap','internal_hashed') }}" prosody_ldap_servers: "{{ ad_ldap_servers | default([ad_auth | default(False) | ternary(ad_realm | default(samba_realm) | default(ansible_domain) | lower, ldap_uri | default('ldap://' + ansible_domain) | urlsplit('hostname'))]) }}" -prosody_ldap_base: "{{ ad_auth | default(False) | ternary((ad_ldap_user_search_base is defined) | ternary(ad_ldap_user_search_base,'DC=' + ad_realm | default(samba_realm) | default(ansible_domain) | regex_replace('\\.',',DC=')), ldap_user_base + ',' + ldap_base) }}" +prosody_ldap_base: "{{ ad_auth | default(False) | ternary((ad_ldap_user_search_base is defined) | ternary(ad_ldap_user_search_base,'DC=' + ad_realm | default(samba_realm) | default(ansible_domain) | regex_replace('\\.',',DC=')), ldap_user_base | default('ou=Users') + ',' + ldap_base | default(ansible_domain | regex_replace('\\.',',dc='))) }}" prosody_ldap_filter: "{{ ad_auth | default(False) | ternary('(&(objectClass=user)(sAMAccountName=%s))','(&(objectClass=inetOrgPerson)(uid=%s))') }}" prosody_ldap_starttls: True # prosody_ldap_bind_dn: CN=prosody,OU=Apps,DC=domain,DC=tld