rpi-base/tasks/main.yaml
changeset 225 6936497313ac
parent 198 e1f873a07ea2
equal deleted inserted replaced
224:25e44d8440d4 225:6936497313ac
    59     password: "{{admin_user_password}}"
    59     password: "{{admin_user_password}}"
    60     groups: "sudo,users"
    60     groups: "sudo,users"
    61     shell: "/bin/bash"
    61     shell: "/bin/bash"
    62     append: yes
    62     append: yes
    63 
    63 
    64 - name: authorize admin ssh keys
       
    65   become: yes
       
    66   authorized_key: user="{{admin_user_name}}" key="https://github.com/{{github_user}}.keys"
       
    67 
       
    68 - name: authorize ssh keys
    64 - name: authorize ssh keys
    69   become: yes
    65   become: yes
    70   authorized_key: user="{{ansible_user}}" key="https://github.com/{{github_user}}.keys"
    66   authorized_key: user="{{item}}" key="https://github.com/{{github_user}}.keys"
       
    67   loop:
       
    68     - "{{admin_user_name}}"
       
    69     - "{{ansible_user}}"
    71 
    70 
    72 - name: nopasswd sudo for admin user
    71 - name: nopasswd sudo for admin user
    73   become: yes
    72   become: yes
    74   template:
    73   template:
    75     src: "010_admin-nopasswd"
    74     src: "010_admin-nopasswd"