Pavel Loginov 5 years ago
parent 658e8077c2
commit b78d07d824

@ -76,7 +76,9 @@
- name: Disble SELINUX in config - name: Disble SELINUX in config
shell: sed -i 's\SELINUX=enforcing\SELINUX=permissive\' /etc/selinux/config template:
src: selinux.j2
dest: /etc/selinux/config
- name: Disble SELINUX in env - name: Disble SELINUX in env

@ -0,0 +1,11 @@
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=permissive
# SELINUXTYPE= can take one of three two values:
# targeted - Targeted processes are protected,
# minimum - Modification of targeted policy. Only selected processes are protected.
# mls - Multi Level Security protection.
SELINUXTYPE=targeted

@ -56,7 +56,9 @@
- name: Disble SELINUX in config - name: Disble SELINUX in config
shell: sed -i 's\SELINUX=enforcing\SELINUX=permissive\' /etc/selinux/config template:
src: ../../haproxy/templates/selinux.j2
dest: /etc/selinux/config
- name: Disble SELINUX in env - name: Disble SELINUX in env

@ -47,10 +47,10 @@
password: "{{STATS_PASS}}" password: "{{STATS_PASS}}"
when: "'nginx' not in ansible_facts.packages" when: "'nginx' not in ansible_facts.packages"
- name: Disble SELINUX in config - name: Disble SELINUX in config
shell: sed -i 's\SELINUX=enforcing\SELINUX=permissive\' /etc/selinux/config template:
src: /var/www/haproxy-wi/app/scripts/ansible/roles/haproxy/templates/selinux.j2
dest: /etc/selinux/config
- name: Disble SELINUX in env - name: Disble SELINUX in env
shell: setenforce 0 shell: setenforce 0

@ -235,23 +235,23 @@
</div> </div>
<div id="version"> <div id="version">
{% if versions is defined %} {% if versions is defined %}
{% set current_ver = versions.0 %} {% set current_ver = versions.0 %}
{% set new_ver = versions.1 %} {% set new_ver = versions.1 %}
{% set current_ver_without_dots = versions.2 %} {% set current_ver_without_dots = versions.2 %}
{% set new_ver_without_dots = versions.3 %} {% set new_ver_without_dots = versions.3 %}
{% endif %} {% endif %}
{% if new_ver_without_dots is defined and current_ver_without_dots is defined and new_ver is defined and new_ver_without_dots is defined %} {% if new_ver_without_dots is defined and current_ver_without_dots is defined and new_ver is defined and new_ver_without_dots is defined %}
<a style="color: #000; cursor: pointer;"> <a style="color: #000; cursor: pointer;">
{% if new_ver > current_ver and new_ver != "Sorry cannot get current version" %} {% if new_ver_without_dots > current_ver_without_dots and new_ver != "Sorry cannot get current version" %}
<span id="show-updates-button" class="new-version-exists">v{{current_ver}} </span> <span id="show-updates-button" class="new-version-exists">v{{current_ver}} </span>
{% else %} {% else %}
v{{current_ver}} v{{current_ver}}
{% endif %} {% endif %}
</a> </a>
{% else %} {% else %}
v{{current_ver}} v{{current_ver}}
{% endif %} {% endif %}
<br> <br>
</div> </div>
<div id="logo_footer"> <div id="logo_footer">
<a href="https://haproxy-wi.org" title="HAProxy-WI site" target="_blank"> <a href="https://haproxy-wi.org" title="HAProxy-WI site" target="_blank">

Loading…
Cancel
Save