From: Kyr Shatskyy Date: Thu, 5 Dec 2019 12:01:11 +0000 (+0100) Subject: testnodes: add opensuse 15.1 support X-Git-Url: http://git-server-git.apps.pok.os.sepia.ceph.com/?a=commitdiff_plain;h=refs%2Fpull%2F492%2Fhead;p=ceph-cm-ansible.git testnodes: add opensuse 15.1 support Signed-off-by: Kyr Shatskyy --- diff --git a/roles/testnode/tasks/main.yml b/roles/testnode/tasks/main.yml index f830a4b5..545edc63 100644 --- a/roles/testnode/tasks/main.yml +++ b/roles/testnode/tasks/main.yml @@ -67,6 +67,10 @@ import_tasks: setup-debian.yml when: ansible_distribution == "Debian" +- name: configure opensuse specific things + import_tasks: setup-opensuse.yml + when: ansible_distribution == "openSUSE" + - import_tasks: check-for-nvme.yml when: check_for_nvme == true diff --git a/roles/testnode/tasks/pip.yml b/roles/testnode/tasks/pip.yml index 8b4f12bb..21abfaa4 100644 --- a/roles/testnode/tasks/pip.yml +++ b/roles/testnode/tasks/pip.yml @@ -13,6 +13,14 @@ state: present when: ansible_pkg_mgr == "apt" +- name: Install python-pip on zypper based systems. + zypper: + name: + - python2-pip + - python3-pip + state: present + when: ansible_pkg_mgr == "zypper" + - name: Create the .pip directory for the teuthology user. file: path: "/home/{{ teuthology_user }}/.pip" diff --git a/roles/testnode/tasks/setup-opensuse.yml b/roles/testnode/tasks/setup-opensuse.yml new file mode 100644 index 00000000..e69de29b diff --git a/roles/testnode/templates/ssh/sshd_config_opensuse_leap_15 b/roles/testnode/templates/ssh/sshd_config_opensuse_leap_15 new file mode 100644 index 00000000..173923d0 --- /dev/null +++ b/roles/testnode/templates/ssh/sshd_config_opensuse_leap_15 @@ -0,0 +1,123 @@ +# $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $ + +# This is the sshd server system-wide configuration file. See +# sshd_config(5) for more information. + +# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin + +# The strategy used for options in the default sshd_config shipped with +# OpenSSH is to specify options with their default value where +# possible, but leave them commented. Uncommented options override the +# default value. + +#Port 22 +#AddressFamily any +#ListenAddress 0.0.0.0 +#ListenAddress :: + +#HostKey /etc/ssh/ssh_host_rsa_key +#HostKey /etc/ssh/ssh_host_ecdsa_key +#HostKey /etc/ssh/ssh_host_ed25519_key + +# Ciphers and keying +#RekeyLimit default none + +# Logging +#SyslogFacility AUTH +#LogLevel INFO + +# Authentication: + +#LoginGraceTime 2m +PermitRootLogin yes +#StrictModes yes +#MaxAuthTries 6 +#MaxSessions 10 + +#PubkeyAuthentication yes + +# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2 +# but this is overridden so installations will only check .ssh/authorized_keys +AuthorizedKeysFile .ssh/authorized_keys + +#AuthorizedPrincipalsFile none + +#AuthorizedKeysCommand none +#AuthorizedKeysCommandUser nobody + +# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts +#HostbasedAuthentication no +# Change to yes if you don't trust ~/.ssh/known_hosts for +# HostbasedAuthentication +#IgnoreUserKnownHosts no +# Don't read the user's ~/.rhosts and ~/.shosts files +#IgnoreRhosts yes + +# To disable tunneled clear text passwords, change to no here! +#PasswordAuthentication yes +#PermitEmptyPasswords no + +# Change to no to disable s/key passwords +#ChallengeResponseAuthentication yes + +# Kerberos options +#KerberosAuthentication no +#KerberosOrLocalPasswd yes +#KerberosTicketCleanup yes +#KerberosGetAFSToken no + +# GSSAPI options +#GSSAPIAuthentication no +#GSSAPICleanupCredentials yes +#GSSAPIStrictAcceptorCheck yes +#GSSAPIKeyExchange no + +# Set this to 'yes' to enable PAM authentication, account processing, +# and session processing. If this is enabled, PAM authentication will +# be allowed through the ChallengeResponseAuthentication and +# PasswordAuthentication. Depending on your PAM configuration, +# PAM authentication via ChallengeResponseAuthentication may bypass +# the setting of "PermitRootLogin without-password". +# If you just want the PAM account and session checks to run without +# PAM authentication, then enable this but set PasswordAuthentication +# and ChallengeResponseAuthentication to 'no'. +UsePAM yes + +#AllowAgentForwarding yes +#AllowTcpForwarding yes +#GatewayPorts no +X11Forwarding yes +#X11DisplayOffset 10 +#X11UseLocalhost yes +#PermitTTY yes +#PrintMotd yes +#PrintLastLog yes +#TCPKeepAlive yes +#PermitUserEnvironment no +#Compression delayed +#ClientAliveInterval 0 +#ClientAliveCountMax 3 +#UseDNS no +#PidFile /run/sshd.pid +#MaxStartups 10:30:100 +#PermitTunnel no +#ChrootDirectory none +#VersionAddendum none + +# no default banner path +#Banner none + +# override default of no subsystems +Subsystem sftp /usr/lib/ssh/sftp-server + +# This enables accepting locale enviroment variables LC_* LANG, see sshd_config(5). +AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES +AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT +AcceptEnv LC_IDENTIFICATION LC_ALL + +# Example of overriding settings on a per-user basis +#Match User anoncvs +# X11Forwarding no +# AllowTcpForwarding no +# PermitTTY no +# ForceCommand cvs server diff --git a/roles/testnode/vars/opensuse_leap_15.1.yml b/roles/testnode/vars/opensuse_leap_15.1.yml new file mode 100644 index 00000000..f0736569 --- /dev/null +++ b/roles/testnode/vars/opensuse_leap_15.1.yml @@ -0,0 +1,77 @@ +--- +# vars specific to OpenSuse Leap 15.1 +packages_to_remove: + - gettext-runtime-mini + +packages: + - lsb-release + - sysstat + - gdb + - make + - git + - python-configobj + # for running ceph + - libedit0 +# - libboost_thread1_54_0 + - libboost_thread1_66_0 + - xfsprogs + - podman + - gptfdisk + - parted + - libgcrypt20 + - fuse + - fuse-devel + - libfuse2 + ### + # for ceph-deploy + - python-virtualenv + ### + - openssl + - libuuid1 + - btrfsprogs + # used by workunits + - attr + - valgrind + - python-nose + - ant +# - iozone + ### + # used by the xfstests tasks + - libtool + - automake + - gettext-runtime + - libuuid-devel + - libacl-devel + - bc + - xfsdump + - xfsprogs-devel + ### + # for blktrace and seekwatcher + - blktrace + - python-numpy + - python-matplotlib + ### + # for qemu + - qemu-kvm + - usbredir +# - genisoimage + ### + # for apache and rgw + - apache2 + - apache2-devel + - apache2-utils +# - apache2-mod_fastcgi + ### + - libevent-devel + # for pretty-printing xml + - perl-XML-Twig + # for java bindings, hadoop, etc. + - java-1_8_0-openjdk-devel + - junit + # for disk/etc monitoring + - smartmontools + # for nfs + - nfs-kernel-server + # for xfstests + - ncurses-devel + - lvm2