Files @ 77c7c5abd4b1
Branch filter:

Location: majic-ansible-roles/docs/usage.rst

77c7c5abd4b1 95.0 KiB text/prs.fallenstein.rst Show Annotation Show as Raw Download as Raw
branko
MAR-201: Preparing for release 8.0.0:

- Update the release procedure to cater for Sphinx documentation
builder upgrade.
   1
   2
   3
   4
   5
   6
   7
   8
   9
  10
  11
  12
  13
  14
  15
  16
  17
  18
  19
  20
  21
  22
  23
  24
  25
  26
  27
  28
  29
  30
  31
  32
  33
  34
  35
  36
  37
  38
  39
  40
  41
  42
  43
  44
  45
  46
  47
  48
  49
  50
  51
  52
  53
  54
  55
  56
  57
  58
  59
  60
  61
  62
  63
  64
  65
  66
  67
  68
  69
  70
  71
  72
  73
  74
  75
  76
  77
  78
  79
  80
  81
  82
  83
  84
  85
  86
  87
  88
  89
  90
  91
  92
  93
  94
  95
  96
  97
  98
  99
 100
 101
 102
 103
 104
 105
 106
 107
 108
 109
 110
 111
 112
 113
 114
 115
 116
 117
 118
 119
 120
 121
 122
 123
 124
 125
 126
 127
 128
 129
 130
 131
 132
 133
 134
 135
 136
 137
 138
 139
 140
 141
 142
 143
 144
 145
 146
 147
 148
 149
 150
 151
 152
 153
 154
 155
 156
 157
 158
 159
 160
 161
 162
 163
 164
 165
 166
 167
 168
 169
 170
 171
 172
 173
 174
 175
 176
 177
 178
 179
 180
 181
 182
 183
 184
 185
 186
 187
 188
 189
 190
 191
 192
 193
 194
 195
 196
 197
 198
 199
 200
 201
 202
 203
 204
 205
 206
 207
 208
 209
 210
 211
 212
 213
 214
 215
 216
 217
 218
 219
 220
 221
 222
 223
 224
 225
 226
 227
 228
 229
 230
 231
 232
 233
 234
 235
 236
 237
 238
 239
 240
 241
 242
 243
 244
 245
 246
 247
 248
 249
 250
 251
 252
 253
 254
 255
 256
 257
 258
 259
 260
 261
 262
 263
 264
 265
 266
 267
 268
 269
 270
 271
 272
 273
 274
 275
 276
 277
 278
 279
 280
 281
 282
 283
 284
 285
 286
 287
 288
 289
 290
 291
 292
 293
 294
 295
 296
 297
 298
 299
 300
 301
 302
 303
 304
 305
 306
 307
 308
 309
 310
 311
 312
 313
 314
 315
 316
 317
 318
 319
 320
 321
 322
 323
 324
 325
 326
 327
 328
 329
 330
 331
 332
 333
 334
 335
 336
 337
 338
 339
 340
 341
 342
 343
 344
 345
 346
 347
 348
 349
 350
 351
 352
 353
 354
 355
 356
 357
 358
 359
 360
 361
 362
 363
 364
 365
 366
 367
 368
 369
 370
 371
 372
 373
 374
 375
 376
 377
 378
 379
 380
 381
 382
 383
 384
 385
 386
 387
 388
 389
 390
 391
 392
 393
 394
 395
 396
 397
 398
 399
 400
 401
 402
 403
 404
 405
 406
 407
 408
 409
 410
 411
 412
 413
 414
 415
 416
 417
 418
 419
 420
 421
 422
 423
 424
 425
 426
 427
 428
 429
 430
 431
 432
 433
 434
 435
 436
 437
 438
 439
 440
 441
 442
 443
 444
 445
 446
 447
 448
 449
 450
 451
 452
 453
 454
 455
 456
 457
 458
 459
 460
 461
 462
 463
 464
 465
 466
 467
 468
 469
 470
 471
 472
 473
 474
 475
 476
 477
 478
 479
 480
 481
 482
 483
 484
 485
 486
 487
 488
 489
 490
 491
 492
 493
 494
 495
 496
 497
 498
 499
 500
 501
 502
 503
 504
 505
 506
 507
 508
 509
 510
 511
 512
 513
 514
 515
 516
 517
 518
 519
 520
 521
 522
 523
 524
 525
 526
 527
 528
 529
 530
 531
 532
 533
 534
 535
 536
 537
 538
 539
 540
 541
 542
 543
 544
 545
 546
 547
 548
 549
 550
 551
 552
 553
 554
 555
 556
 557
 558
 559
 560
 561
 562
 563
 564
 565
 566
 567
 568
 569
 570
 571
 572
 573
 574
 575
 576
 577
 578
 579
 580
 581
 582
 583
 584
 585
 586
 587
 588
 589
 590
 591
 592
 593
 594
 595
 596
 597
 598
 599
 600
 601
 602
 603
 604
 605
 606
 607
 608
 609
 610
 611
 612
 613
 614
 615
 616
 617
 618
 619
 620
 621
 622
 623
 624
 625
 626
 627
 628
 629
 630
 631
 632
 633
 634
 635
 636
 637
 638
 639
 640
 641
 642
 643
 644
 645
 646
 647
 648
 649
 650
 651
 652
 653
 654
 655
 656
 657
 658
 659
 660
 661
 662
 663
 664
 665
 666
 667
 668
 669
 670
 671
 672
 673
 674
 675
 676
 677
 678
 679
 680
 681
 682
 683
 684
 685
 686
 687
 688
 689
 690
 691
 692
 693
 694
 695
 696
 697
 698
 699
 700
 701
 702
 703
 704
 705
 706
 707
 708
 709
 710
 711
 712
 713
 714
 715
 716
 717
 718
 719
 720
 721
 722
 723
 724
 725
 726
 727
 728
 729
 730
 731
 732
 733
 734
 735
 736
 737
 738
 739
 740
 741
 742
 743
 744
 745
 746
 747
 748
 749
 750
 751
 752
 753
 754
 755
 756
 757
 758
 759
 760
 761
 762
 763
 764
 765
 766
 767
 768
 769
 770
 771
 772
 773
 774
 775
 776
 777
 778
 779
 780
 781
 782
 783
 784
 785
 786
 787
 788
 789
 790
 791
 792
 793
 794
 795
 796
 797
 798
 799
 800
 801
 802
 803
 804
 805
 806
 807
 808
 809
 810
 811
 812
 813
 814
 815
 816
 817
 818
 819
 820
 821
 822
 823
 824
 825
 826
 827
 828
 829
 830
 831
 832
 833
 834
 835
 836
 837
 838
 839
 840
 841
 842
 843
 844
 845
 846
 847
 848
 849
 850
 851
 852
 853
 854
 855
 856
 857
 858
 859
 860
 861
 862
 863
 864
 865
 866
 867
 868
 869
 870
 871
 872
 873
 874
 875
 876
 877
 878
 879
 880
 881
 882
 883
 884
 885
 886
 887
 888
 889
 890
 891
 892
 893
 894
 895
 896
 897
 898
 899
 900
 901
 902
 903
 904
 905
 906
 907
 908
 909
 910
 911
 912
 913
 914
 915
 916
 917
 918
 919
 920
 921
 922
 923
 924
 925
 926
 927
 928
 929
 930
 931
 932
 933
 934
 935
 936
 937
 938
 939
 940
 941
 942
 943
 944
 945
 946
 947
 948
 949
 950
 951
 952
 953
 954
 955
 956
 957
 958
 959
 960
 961
 962
 963
 964
 965
 966
 967
 968
 969
 970
 971
 972
 973
 974
 975
 976
 977
 978
 979
 980
 981
 982
 983
 984
 985
 986
 987
 988
 989
 990
 991
 992
 993
 994
 995
 996
 997
 998
 999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
.. _usage:

Usage
=====

Majic Ansible Roles are targeted at sysadmins who wish to deploy services for
their own, small-scale use. This chapter gives a simple tutorial-like set of
instructions for using all of the roles available.

.. contents:: :local:


Overview
--------

There is a number of different roles that can prove useful for setting-up a
small infrastructure of your own.

Some roles are suited for one-off operations during installation, like the
``preseed`` and ``bootstrap``, while some are better suited for periodic runs
for maintaining the users and integrity of the system.

By the end of following the instructions, you will have the following:

* Ansible server, used as controller for configuring and managing the
  remaining servers.
* Communications server, providing the LDAP, mail, and XMPP services.
* Web server, providing the web services.
* Backup server, used for storing all of the backups.

.. warning::
   Majic Ansible Roles support *only* Python 3 - both on the
   controller side and on the managed servers side.

   It is important to make sure that both the controller Python
   virtual environment used for Ansible *and* the interpreter for
   remote servers are *both* set-up to use Python 3.

   Python 3 is specified explicitly during virtual environment
   creation and in ``ansible.cfg`` configuration file
   (``interpreter_python`` option under ``defaults`` section).



Pre-requisites
--------------

For the set-up outlined in this usage guide you'll need the following:

* One server where Ansible will be installed at. Debian Bookworm will
  be installed on top of this server. The server will be set-up
  manually (this is currently out of scope for the *Majic Ansible
  Roles* automated set-up).
* Three servers where the services will be set-up. All servers must be
  able to communicate over network with each-other, the Ansible
  servers, and with Internet. Debian Bookworm will be installed on top
  of these servers as part of the usage instructions.
* Debian Bookworm network installation CD.
* All servers should be on the same network.
* IP addresses for all servers should be known.
* Netmask for all servers should be known.
* Gateway for all servers should be known.

In case of the servers listed above, it might be safest to have them
as virtual machines - this is cheapest thing to do, and simplest (who
wants to deal with pesky hardware anyway?).

Usage instructions assume the following:

* Domain used for all servers is ``example.com``. If you wish to use a different
  domain, adjust the instructions accordingly.
* Server hostnames are ``ansible``, ``comms``, ``www``, and ``bak`` (for Ansible
  server, communications server, web server, and backup server, respectively).


Installing the OS on Ansible server
-----------------------------------

Start-off by installing the operating system on the Ansible server:

1. Fire-up the ``ansible`` server, and boot from the network installation CD.

2. Select the **Install** option.

3. Pick **English** as language.

4. Pick the country you are living in (or whatever else you want).

5. Pick the **en_US.UTF-8** locale.

6. Pick the **American English** keymap.

7. Configure the network if necessary.

8. Set the hostname to ``ansible``.

9. Set the domain to ``example.com``.

10. Set the root password.

11. Create a new user. For simplicity, call the user **Ansible user**, with
    username **ansible**.

12. Set-up partitioning in any way you want. You can go for **Guided - use
    entire disk** if you want to keep it simple and are just testing things.

13. Wait until the base system has been installed.

14. Pick whatever Debian archive mirror is closest to you.

15. If you have an HTTP proxy, provide its URL.

16. Pick if you want to participate in package survey or not.

17. Make sure that at least the **standard system utilities** and **SSH server**
    options are selected on task selection screen.

18. Wait for packages to be installed.

19. Install the GRUB boot loader on MBR.

20. Finalise the server install, and remove the installation media from server.


Installing required packages
----------------------------

With the operating system installed, it is necessary to install a couple of
packages, and to prepare the environment a bit on the Ansible server:

1. Install the necessary system packages (using the ``root`` account)::

     apt-get install -y virtualenv virtualenvwrapper git python3-pip python3-dev libffi-dev libssl-dev

2. Set-up loading of ``virtualenvwrapper`` via Bash completions (using the ``root`` account)::

     ln -s /usr/share/bash-completion/completions/virtualenvwrapper /etc/bash_completion.d/virtualenvwrapper

3. Set-up the virtual environment (using the ``ansible`` account):

   .. warning::
      If you are already logged-in as user ``ansible`` in the server, you will
      need to log-out and log-in again in order to be able to use
      ``virtualenvwrapper`` commands!

   ::

     mkdir ~/mysite/
     mkvirtualenv -p /usr/bin/python3 -a ~/mysite/ mysite
     pip install -U pip setuptools
     pip install 'ansible~=2.9.0' netaddr

.. warning::
   The ``netaddr`` package is needed for ``ipv4/ipv6`` lookup plugins
   which is used internally by some of the roles.


Cloning the *Majic Ansible Roles*
---------------------------------

With most of the software pieces in place, the only missing thing is the Majic
Ansible Roles:

1. Clone the git repository::

     git clone https://code.majic.rs/majic-ansible-roles ~/majic-ansible-roles

2. Checkout the correct version of the roles::

     cd ~/majic-ansible-roles/
     git checkout -b 8.0.0 8.0.0


Preparing the basic site configuration
--------------------------------------

Phew... Now that was a bit tedious and boring... But at least you are now ready
to set-up your own site :)

First of all, let's set-up some basic directory structure and configuration:

1. Create Ansible configuration file.

   .. warning::
      Since Ansible 2.x has introduced much stricter controls over security of
      deployed Python scripts, it is recommended (as in this example) to use the
      ``pipelining`` option (which should also improve performance). This is in
      particular necessary in cases where the SSH user connecting to remote
      machine is *not* ``root``, but there are tasks that use ``become`` with
      non-root ``become_user`` (which is the case in Majic Ansible Roles). See
      `official documentation
      <https://docs.ansible.com/ansible/latest/become.html#becoming-an-unprivileged-user>`_
      and other alternatives to this.

   :file:`~/mysite/ansible.cfg`

   ::

     [defaults]

     roles_path=/home/ansible/majic-ansible-roles/roles:/home/ansible/mysite/roles
     force_handlers = True
     inventory = /home/ansible/mysite/hosts
     interpreter_python = /usr/bin/python3

     [ssh_connection]
     pipelining = True

2. Create directory where retry files will be stored at (so they woudln't
   pollute your home directory)::

     mkdir ~/mysite/retry

3. Create the inventory file.

   :file:`~/mysite/hosts`

   ::

     [preseed]
     localhost ansible_connection=local

     [communications]
     comms.example.com

     [web]
     www.example.com

     [backup]
     bak.example.com

4. Create a number of directories for storing playbooks, group
   variables, SSH keys, X.509 artefacts (for TLS), and GnuPG keyring
   (we'll get to this later)::

     mkdir ~/mysite/playbooks/
     mkdir ~/mysite/group_vars/
     mkdir ~/mysite/ssh/
     mkdir ~/mysite/tls/
     mkdir ~/mysite/gnupg/

5. Create SSH private/public key pair that will be used by Ansible for
   connecting to destination servers, as well as for some roles::

     ssh-keygen -f ~/.ssh/id_rsa -N ''


Protecting communications using TLS
-----------------------------------

In order to protect the communications between users and servers, as
well as between servers themselves, it is important to set-up and
properly configure TLS for each role.

*Majic Ansible Roles* mandates use of TLS wherever possible. In other
words, *you must* have TLS private keys and certificates issued by
some CA for all servers in order to be able to use most of the
roles. The private keys and certificates are primarily meant to be
generated *per service*, and that is the approach we will pursue here
as well.

TLS private keys should be ideally generated locally and kept in a
safe environment (possibly encrypted until needed), while the X.509
certificates should be issued by a relevant certification
authority. You can choose to roll-out your own CA, use one of the
public CAs, or perhaps go for a mix of both.

For the purpose of this guide, we'll set-up a small simple local CA to
issue all the necessary certificates, and we'll generate the private
keys and issue server certificates on the go as needed, storing them
all under the ``~/mysite/tls/`` directory.

So, let us make a slight detour to create a CA of our own:

1. First off, install a couple more tools on the Ansible server. We
   will be using ``certtool`` for our improvised CA needs (run this as
   ``root``)::

     apt-get install -y gnutls-bin

2. Create a template for the ``certtool`` so it would know what
   extensions and content to have in the CA certificate:

   :file:`~/mysite/tls/ca.cfg`
   ::

      organization = "Example Inc."
      country = "SE"
      cn = "Example Inc. Test Site CA"
      expiration_days = 1825
      ca
      cert_signing_key
      crl_signing_key

3. Almost there... Now let us generate the CA private key and
   self-signed certificate::

     certtool --sec-param high --generate-privkey --outfile ~/mysite/tls/ca.key
     certtool --template ~/mysite/tls/ca.cfg --generate-self-signed --load-privkey ~/mysite/tls/ca.key --outfile ~/mysite/tls/ca.pem

4. And just one more small tweak - we need to provide a truststore PEM
   file containing all CA certificates in the chain for services to be
   able to connect to each-other (where necessary). In this particular
   case we have a super-simple hierarchy (root CA is also issuing the
   end entity certificates), so simply make a copy of the ``ca.pem``::

     cp ~/mysite/tls/ca.pem ~/mysite/tls/truststore.pem

.. note::
   A useful feature that all roles implement is a check to see if
   certificates will expire within the next 30 days. This check is
   performed via cronjob at midnight, and failing results will end-up
   being delivered to the ``root`` user on local server. Later on,
   once you have configured the mail server, you should be able to
   set-up the necessary aliases to have the mails delivered to
   non-local accounts too.


Preseed files
-------------

The ``preseed`` role is useful for generating Debian preseed files. Preseed
files can be used for automating the Debian installation process.

Preseed files are created on the Ansible controller, and then supplied
to Debian installer.

So, let's set this up for start:

1. First of all, create the playbook for generating the preseed files locally.

   :file:`~/mysite/playbooks/preseed.yml`

   ::

      ---

      - hosts: preseed
        roles:
          - preseed

2. Now we need to configure the role. Two parameters are mandatory -
   one that specifies where the preseed files are to be stored, and
   one that specifies the public key that should be used to
   pre-populate the SSH authorized keys for the ``root`` account. This
   is required for the initial bootstrap of servers because Debian
   GNU/Linux does not by default allow the ``root`` user to
   authenticate via SSH using a password. We will use the SSH public
   key generated earlier via the ``ssh-keygen`` command. Create the
   configuration file:

   :file:`~/mysite/group_vars/preseed.yml`

   ::

      ---

      # Public key used to authenticate remote logins via SSH for the
      # root account.
      ansible_key: "{{ lookup('file', '~/.ssh/id_rsa.pub') }}"
      # Directory where the preseed files will be output to.
      preseed_directory: "~/mysite/preseed_files/"

3. Now we can generate the pressed files::

     workon mysite && ansible-playbook playbooks/preseed.yml

4. If all went well, you should have the following files created:

   * :file:`~/mysite/preseed_files/comms.example.com.cfg`
   * :file:`~/mysite/preseed_files/www.example.com.cfg`
   * :file:`~/mysite/preseed_files/bak.example.com.cfg`

5. You can have a look at them, but you might notice the settings in the file
   might not be to your liking. In particular, it could be using wrong timezone,
   defaulting to DHCP for network configuration etc. Let's concentrate on making
   the network configuration changes - this is the main thing that will probably
   differ in your environment. Update the preseed configuration file:

   :file:`~/mysite/group_vars/preseed.yml`

   ::

      ---

      # Public key used to authenticate remote logins via SSH for the
      # root account.
      ansible_key: "{{ lookup('file', '~/.ssh/id_rsa.pub') }}"
      # Directory where the preseed files will be output to.
      preseed_directory: "~/mysite/preseed_files/"

      # Set your default (initial) root password.
      preseed_root_password: changeit
      # Use manual network configuration (no DHCP).
      preseed_network_auto: no
      # Set the gateway for all servers.
      preseed_gateway: 10.32.64.1
      # Set the netmask for all servers.
      preseed_netmask: 255.255.255.0
      # Set the DNS for all servers.
      preseed_dns: 10.32.64.1
      # Set the domain for all servers.
      preseed_domain: example.com
      # Set the server-specific options.
      preseed_server_overrides:
        comms.example.com:
          hostname: comms
          ip: 10.32.64.19
        www.example.com:
          hostname: www
          ip: 10.32.64.20
        bak.example.com:
          hostname: bak
          ip: 10.32.64.23

6. Now re-run the preseed playbook::

     workon mysite && ansible-playbook playbooks/preseed.yml

7. The preseed files should have been updated now, and you should have the new
   customised configuration files in the ``preseed_files`` directory. You can
   now use these to install the servers.


Installing the servers with preseed files
-----------------------------------------

You have your preseed files now, so you can go ahead and install the
servers ``comms.example.com``, ``www.example.com``, and
``bak.example.com`` using them with network install CD. Have a look at
`Debian instructions
<https://www.debian.org/releases/bookworm/amd64/apb.en.html>`_ for
more details.

If you need to, you can easily serve the preseed files from the Ansible server
with Python's built-in HTTP server::

  cd ~/mysite/preseed_files/
  python3 -m http.server 8000

Then you can point installer to the preseed file selecting the
``Advanced options -> Automated install`` (don't press ``ENTER`` yet),
then pressing ``TAB``, and appending the following at the end (just
fill-in the correct hostname - ``comms``, ``www``, or ``bak``)::

  url=http://ansible.example.com:8000/HOSTNAME.example.com.cfg


Bootstrapping servers for Ansible set-up
----------------------------------------

In order to effectively use Ansible, a small initial bootstrap always has to be
done for managed servers. This mainly involves set-up of Ansible users on the
destination machine, and distributing the SSH public keys for authorisation.

When you use the preseed configuration files to deploy a server, you get the
benefit of having the authorized_keys set-up for the root operating system user,
making it easier to bootstrap the machines subsequently via Ansible.

Let's bootstrap our machines now:

1. For start, create a dedicated playbook for the bootstrap process.

   :file:`~/mysite/playbooks/bootstrap.yml`

   ::

      ---

      - hosts:
          - communications
          - web
          - backup
        remote_user: root
        roles:
          - bootstrap

2. The ``bootstrap`` role has only one parameter - an SSH key which
   should be deployed for the Ansible user on managed server (in the
   ``authorized_keys`` file). Since this role is applied against all
   servers, we will use the same value everywhere. Configure the role:

   :file:`~/mysite/group_vars/all.yml`

   ::

      ---

      ansible_key: "{{ lookup('file', '~/.ssh/id_rsa.pub') }}"

3. SSH into all machines at least once from the Ansible server in order to
   store the SSH fingerprints into known hosts file::

     ssh root@comms.example.com date && \
     ssh root@www.example.com date && \
     ssh root@bak.example.com date

4. Now, simply run the bootstrap role against the servers::

     workon mysite && ansible-playbook playbooks/bootstrap.yml

6. At this point you won't be able to ssh into the machines with the
   ``root`` account anymore. You will be able to ssh into the machines
   using the ``ansible`` user (from the Ansible server). The
   ``ansible`` user will also be granted ability to run the ``sudo``
   commands without providing password.

7. Now you can finally move on to configuring what you really want -
   common configuration and services for your site.


Common server configuration
---------------------------

Each server needs to share some common configuration in order to be functioning
properly. This includes set-up of some shared accounts, perhaps some hardening
etc.

.. note::
   Should you ever need to limit what hosts can connect to a server
   for some kind of maintenance or upgrade purposes, the ``common``
   role comes with ``maintenance`` and ``maintenance_allowed_sources``
   parameters. See :ref:`rolereference` for more information.

Let's take care of this common configuration right away:

1. Create playbook for the communications server:

   :file:`~/mysite/playbooks/communications.yml`
   ::

      ---

      - hosts: communications
        remote_user: ansible
        become: yes
        roles:
          - common

2. Create playbook for the web server:

   :file:`~/mysite/playbooks/web.yml`
   ::

      ---

      - hosts: web
        remote_user: ansible
        become: yes
        roles:
          - common

3. Create playbook for the backup server:

   :file:`~/mysite/playbooks/backup.yml`
   ::

      ---

      - hosts: backup
        remote_user: ansible
        become: yes
        roles:
          - common

4. Create the global site playbook:

   :file:`~/mysite/playbooks/site.yml`
   ::

      ---

      - import_playbook: preseed.yml
      - import_playbook: communications.yml
      - import_playbook: web.yml
      - import_playbook: backup.yml

5. Time to create configuration for the role. Since this role is supposed to
   set-up a common base, we'll set-up the variables file that applies to all
   roles:

   :file:`~/mysite/group_vars/all.yml`
   ::

      ---

      ansible_key: "{{ lookup('file', '~/.ssh/id_rsa.pub') }}"

      os_users:
        - name: admin
          uid: 1000
          additional_groups:
            - sudo
          authorized_keys:
            - "{{ lookup('file', '~/.ssh/id_rsa.pub') }}"
          password: "{{ 'admin' | password_hash('sha512') }}"

      common_packages:
        - emacs-nox

      ca_certificates:
        truststore: "{{ lookup('file', '~/mysite/tls/truststore.pem') }}"

   .. note::
      The ``common`` role comes with ability to set-up time
      synchronisation using NTP. This is not done by default. For
      details see the role parameter ``ntp_pools``.

   .. note::
      The ``ca_certificates`` parameter lets us deploy custom CA
      certificates on servers. The name we pick (in this case
      ``truststore``) can be set to anything. In this particular case,
      we want to deploy our own CA certificate for use as truststore,
      since this is what the services will use to validate server
      certificates when connecting to each-other.

6. That's all for configuration, time to apply the changes::

     workon mysite && ansible-playbook playbooks/site.yml

7. After this you should be able to *ssh* from Ansible server onto the
   managed servers as user ``admin`` using the *SSH* private key of
   the ``ansible`` user on controller machine. The ``admin`` user's
   password has also been set to ``admin``, and the user will be
   member of ``sudo`` group.

   .. note::
      Remote logins over SSH using password authentication are
      explicitly disabled as part of common set-up/hardening.


Introducing LDAP
----------------

Since some of the services actually depend on LDAP, we'll go ahead and set that
one up first. This includes both the LDAP *server* and *client* configuration.

1. Update the playbook for communications server to include the LDAP client and
   server roles (``ldap_client`` and ``ldap_server``, respectively).

   :file:`~/mysite/playbooks/communications.yml`
   ::

      ---

      - hosts: communications
        remote_user: ansible
        become: yes
        roles:
          - common
          - ldap_client
          - ldap_server

2. Update the playbook for web server to include the LDAP client role
   (``ldap_client``). You never know when it might come in handy :)

   :file:`~/mysite/playbooks/web.yml`
   ::

      ---

      - hosts: web
        remote_user: ansible
        become: yes
        roles:
          - common
          - ldap_client

3. Time to configure the roles. For start, let us configure the LDAP
   server role. Keep in mind that there is a lot of default variables
   set-up by the role itself, making our config rather short. The
   ``ldap_server_domain`` parameter will be used to form the base DN
   of the LDAP directory (resulting in ``dc=example,dc=com``).

   :file:`~/mysite/group_vars/communications.yml`
   ::

      ---

      ldap_admin_password: admin

      ldap_server_domain: example.com
      ldap_server_organization: "Example Inc."
      ldap_server_tls_certificate: "{{ lookup('file', '~/mysite/tls/comms.example.com_ldap.pem') }}"
      ldap_server_tls_key: "{{ lookup('file', '~/mysite/tls/comms.example.com_ldap.key') }}"

4. Phew. That was... Well, actually, easy :) Technically, only the
   LDAP admin password, domain, and TLS certificate/key *must* be set,
   but it is nice to have organisation explicitly specified as well
   (instead of using whatever Debian picks as default). Let us add the
   LDAP client configuration next. We will start off with global LDAP
   client configuration. In case of the LDAP client role, we have got
   to be a bit more explicit.

   :file:`~/mysite/group_vars/all.yml`
   ::

      # Observe how we set the base DN. By default the ldap_server role
      # (defined up there) will use server's domain to form the base for LDAP.
      ldap_client_config:
        - comment: Set the base DN
          option: BASE
          value: dc=example,dc=com
        - comment: Set the default URI
          option: URI
          value: ldap://comms.example.com/
        - comment: Set the LDAP TLS truststore
          option: TLS_CACERT
          value: /etc/ssl/certs/truststore.pem
        - comment: Enforce TLS
          option: TLS_REQCERT
          value: demand

5. Ok, so this looks nice and dandy... But, let's have a bit better
   configuration on the communications server itself. Namely, on that
   one we should be able to connect to the LDAP server via unix socket
   instead of TCP.

   :file:`~/mysite/group_vars/communications.yml`
   ::

      ldap_client_config:
        - comment: Set the base DN
          option: BASE
          value: dc=example,dc=com
        - comment: Set the default URI
          option: URI
          value: ldapi:///
        - comment: Set the default bind DN, useful for administration.
          option: BINDDN
          value: cn=admin,dc=example,dc=com
        - comment: Set the LDAP TLS truststore
          option: TLS_CACERT
          value: /etc/ssl/certs/truststore.pem
        - comment: Enforce TLS
          option: TLS_REQCERT
          value: demand

6. Ok, time to re-run the playbooks again... Wait a minute, something
   is missing here... Ah, right, we have to generate the TLS private
   key and issue the X.509 certificate.

   1. Create template for the ``certtool`` so it would know what
      extensions and content to have in the certificate:

      :file:`~/mysite/tls/comms.example.com_ldap.cfg`
      ::

         organization = "Example Inc."
         country = SE
         cn = "Exampe Inc. LDAP Server"
         expiration_days = 365
         dns_name = "comms.example.com"
         tls_www_server
         signing_key
         encryption_key

   2. Almost there... Now let us generate the key and issue the certificate::

        certtool --sec-param normal --generate-privkey --outfile ~/mysite/tls/comms.example.com_ldap.key
        certtool --generate-certificate --load-ca-privkey ~/mysite/tls/ca.key --load-ca-certificate ~/mysite/tls/ca.pem --template ~/mysite/tls/comms.example.com_ldap.cfg --load-privkey ~/mysite/tls/comms.example.com_ldap.key --outfile ~/mysite/tls/comms.example.com_ldap.pem

7. And now, for the finishing touch, just run the playbooks again::

     workon mysite && ansible-playbook playbooks/site.yml


Adding mail server
------------------

The next thing in line is to implement the mail server capability. *Majic
Ansible Roles* come with two distinct mail server-related roles. One for
setting-up a mail server host (with authenticated IMAP, SMTP, mail storage etc),
and one for setting-up a local SMTP mail forwarder (for having the rest of your
servers relay their mails to the mail server host).

.. note::
   Should you ever need to deploy the forwarder role on a laptop or
   machine behind NAT, make sure to look at the
   ``smtp_from_relay_allowed`` parameter. In case you need to connect
   to the SMTP relay via non-standard port (for example to work-around
   ISP blocks), have a look at the ``smtp_relay_host_port`` parameter.

The mail server role looks-up available mail domains, users, and aliases in the
LDAP directory. This has already been set-up on the server
``comms.example.com``, but some changes will be required.

1. Update the playbook for communications server to include the mail server
role.


    :file:`~/mysite/playbooks/communications.yml`
    ::

      ---

      - hosts: communications
        remote_user: ansible
        become: yes
        roles:
          - common
          - ldap_client
          - ldap_server
          - mail_server

2. Let's configure the role next.

   :file:`~/mysite/group_vars/communications.yml`
   ::

      # Set the LDAP URL to connect through. Keep in mind TLS is required.
      mail_ldap_url: ldap://comms.example.com/

      # Here we need to point to the base DN of LDAP server. A bunch of entries
      # will need to exist under it for service to function correctly, though.
      mail_ldap_base_dn: dc=example,dc=com

      # Separate LDAP entries are used for Postfix/Dovecot
      # authentication. Therefore we have two passwords here.
      mail_ldap_postfix_password: postfix
      mail_ldap_dovecot_password: dovecot

      # Setting uid/gid is optional, but you might have a policy on how to
      # assign UIDs and GIDs, so it is convenient to be able to change this.
      mail_user_uid: 5000
      mail_user_gid: 5000

      # Set private keys and certificates to use for the IMAP service.
      imap_tls_certificate: "{{ lookup('file', '~/mysite/tls/comms.example.com_imap.pem') }}"
      imap_tls_key: "{{ lookup('file', '~/mysite/tls/comms.example.com_imap.key') }}"

      # Set private keys and certificates to use for the SMTP service.
      smtp_tls_certificate: "{{ lookup('file', '~/mysite/tls/comms.example.com_smtp.pem') }}"
      smtp_tls_key: "{{ lookup('file', '~/mysite/tls/comms.example.com_smtp.key') }}"

      # Set the X.509 certificate truststore to use for validating the
      # LDAP server certificate.
      mail_ldap_tls_truststore: "{{ lookup('file', '~/mysite/tls/truststore.pem') }}"

3. There are two distinct mail services that need to access the LDAP directory -
   *Postfix* (serving as an SMTP server), and *Dovecot* (serving as an IMAP
   server). These two need their own dedicated LDAP entries on the LDAP server in
   order to log-in. Luckily, it is easy to create such entries through the options
   provided by the LDAP server role. In addition to this, the Postfix and Dovecot
   services will check if users are members of ``mail`` group in LDAP directory
   before accepting them as valid mail users. Once again, the LDAP server role
   comes with a simple option for creating groups.

   :file:`~/mysite/group_vars/communications.yml`
   ::

      # Don't forget, the passwords here must match with passwords specified
      # under options mail_ldap_postfix_password/mail_ldap_dovecot_password.
      ldap_server_consumers:
        - name: postfix
          password: postfix
        - name: dovecot
          password: dovecot

      ldap_server_groups:
        - name: mail

4. Ok, so now our SMTP and IMAP service can log-in into the LDAP server to
   look-up the mail server information. We have also defined the mail group for
   limitting which users get mail service. However, we don't have any
   user/domain information yet. So let's change that, using the ``ldap_entries``
   option from LDAP server role.

   .. warning::
      Long-term, you probably want to manage these entries manually or through
      other means than the ``ldap_entries`` option. The reason for this is
      because this type of data in LDAP directory can be considered more of an
      operational/application data than configuration data that frequently
      changes (especially the user passwords/info). Backups of LDAP directory on
      regular basis are important. We will get to that at a later point.

   :file:`~/mysite/group_vars/communications.yml`
   ::

      ldap_entries:
        # Create first a couple of user entries. Don't forget to set the
        # "mail" attribute for them.
        - dn: uid=johndoe,ou=people,dc=example,dc=com
          attributes:
            objectClass:
              - inetOrgPerson
            uid: johndoe
            cn: John Doe
            sn: Doe
            userPassword: johndoe
            mail: john.doe@example.com
        - dn: uid=janedoe,ou=people,dc=example,dc=com
          attributes:
            objectClass:
              - inetOrgPerson
            uid: janedoe
            cn: Jane Doe
            sn: Doe
            userPassword: janedoe
            mail: jane.doe@example.com

        # Let's register our domain in LDAP directory.
        - dn: dc=example.com,ou=domains,ou=mail,ou=services,dc=example,dc=com
          attributes:
            objectClass: dNSDomain
            dc: "example.com"

          # Finally, for the lolz, let's also add the standard postmaster alias
          # for our domain. This one will also receive any undeliverable bounced
          # mails.
        - dn: cn=postmaster@example.com,ou=aliases,ou=mail,ou=services,dc=example,dc=com
          attributes:
            objectClass: nisMailAlias
            cn: postmaster@example.com
            rfc822MailMember: john.doe@example.com

5. Once again, before we apply the configuration, we must make sure the
   necessary TLS private keys and certificates are available. In this particular
   case, we need to set-up separate key/certificate pair for both the SMTP and
   IMAP service:

   1. Create new templates for ``certtool``:

      :file:`~/mysite/tls/comms.example.com_smtp.cfg`
      ::

         organization = "Example Inc."
         country = SE
         cn = "Exampe Inc. SMTP Server"
         expiration_days = 365
         dns_name = "comms.example.com"
         tls_www_server
         signing_key
         encryption_key

      :file:`~/mysite/tls/comms.example.com_imap.cfg`
      ::

         organization = "Example Inc."
         country = SE
         cn = "Exampe Inc. IMAP Server"
         expiration_days = 365
         dns_name = "comms.example.com"
         tls_www_server
         signing_key
         encryption_key

   2. Create the keys and certificates for SMTP/IMAP services based on the templates::

        certtool --sec-param normal --generate-privkey --outfile ~/mysite/tls/comms.example.com_smtp.key
        certtool --generate-certificate --load-ca-privkey ~/mysite/tls/ca.key --load-ca-certificate ~/mysite/tls/ca.pem --template ~/mysite/tls/comms.example.com_smtp.cfg --load-privkey ~/mysite/tls/comms.example.com_smtp.key --outfile ~/mysite/tls/comms.example.com_smtp.pem
        certtool --sec-param normal --generate-privkey --outfile ~/mysite/tls/comms.example.com_imap.key
        certtool --generate-certificate --load-ca-privkey ~/mysite/tls/ca.key --load-ca-certificate ~/mysite/tls/ca.pem --template ~/mysite/tls/comms.example.com_imap.cfg --load-privkey ~/mysite/tls/comms.example.com_imap.key --outfile ~/mysite/tls/comms.example.com_imap.pem

6. Configuration and TLS keys have ben set-up, so it is time to apply the changes::

     workon mysite && ansible-playbook playbooks/site.yml

7. Let's add the two users to the mail group (otherwise, the mail
   server will ignore them). We'll use the ``ldap_attr`` module
   directly to make our life a bit easier::

     workon mysite && ansible --become -m ldap_attr -a "dn=cn=mail,ou=groups,dc=example,dc=com state=present name=uniqueMember values=uid=johndoe,ou=people,dc=example,dc=com" communications
     workon mysite && ansible --become -m ldap_attr -a "dn=cn=mail,ou=groups,dc=example,dc=com state=present name=uniqueMember values=uid=janedoe,ou=people,dc=example,dc=com" communications

8. If no errors have been reported, at this point you should have two mail
   accounts - ``john.doe@example.com``, with password ``johndoe``, and
   ``jane.doe@example.com``, with password ``janedoe``. In this particular
   set-up, the mail addresses are used as usernames. If you want to test it out,
   simply install ``swaks`` on your Ansible machine, and run something along the
   lines of

   ::

     swaks --to john.doe@example.com --server comms.example.com
     swaks --to jane.doe@example.com --server comms.example.com

  Of course, free feel to also test out the mail server using any mail client of
  your choice. When doing so, use port 587 for SMTP. Port 25 is reserved for
  unauthenticated server-to-server mail deliveries.

  If you face issues with ISPs or hotels blocking the two ports listed above,
  you can also use alternative ports 26 (redirected to port 587) and 27
  (redirected to port 25).

  TLS has also been hardened on port 587 to allow only TLSv1.2 and PFS ciphers
  (you can override TLS versions/ciphers via role configuration). TLS
  configuration on port 25 has been left unchanged for maximum
  interoperability with other servers.


Setting-up mail relaying from web and backup servers
----------------------------------------------------

With the mail server set-up, the next thing to do would be to set-up the SMTP
server on web and backup servers to relay mails via the communications
server. This way we can make sure that mail that gets sent via local SMTP to
external addresses on those two servers goes through our anti-virus scanner.

1. Update the list of roles for web and backup server to include the mail
   forwarder role.

   :file:`~/mysite/playbooks/web.yml`
   ::

      ---

      - hosts: web
        remote_user: ansible
        become: yes
        roles:
          - common
          - ldap_client
          - mail_forwarder

   :file:`~/mysite/playbooks/backup.yml`
   ::

      ---

      - hosts: backup
        remote_user: ansible
        become: yes
        roles:
          - common
          - mail_forwarder

2. The next thing is to set-up the configuration for the new role. We can define
   this globally for all servers

   :file:`~/mysite/group_vars/all.yml`
   ::

      # Define what X.509 certificates should be used for validating
      # the certificate of server we are relaying the mails through.
      smtp_relay_truststore: "{{ lookup('file', '~/mysite/tls/truststore.pem') }}"

      # Make sure any mails directed to localhost root account get
      # forwarded to one of our mail users as well.
      local_mail_aliases:
        root: root john.doe@example.com

      # Now signal the local SMTP to relay any non-local mails via our
      # communications server. Don't forget to specify your own IP address (or
      # FQDN) here. Without this option, the SMTP would send out the mails
      # directly.
      smtp_relay_host: comms.example.com

3. Although we have told our web and backup servers to use the communications
   server as relay for non-local mail, the communications server is not aware of
   this. This would result in the communications server refusing all relay
   attempts (if not, it would be an open relay, which is bad).

   So, let's fix this a bit - we have a configuration option for the mail server
   for exactly this purpose.

   :file:`~/mysite/group_vars/communications.yml`
   ::

      # We want to allow relaying of mails from our web and backup servers
      # here.Beware the IP spoofing, though! Don't forget to change the bellow
      # IP for your server ;)
      smtp_allow_relay_from:
        - 10.32.64.20
        - 10.32.64.23

4. Let's apply the changes::

     workon mysite && ansible-playbook playbooks/site.yml

5. After this you may want to test out sending mail via web or backup server's
   local SMTP to the root user (to see if the aliasing works), and to some
   external mail address to check if forwarding works correctly too. Run
   something similar to the following on your web server::

     swaks --to root@localhost --server localhost
     swaks --to YOUR_MAIL --server localhost

   If all went well, you should be able to see a new mail in John Doe's mailbox,
   as well as your own mailbox.


Adding XMPP server
------------------

Now that the users can communicate via mail server, we might as well add support
for some instant messaging. For this purpose, we will use the ``xmpp_server``
role.

1. Update the playbook for communications server to include the XMPP server
   role.

   :file:`~/mysite/playbooks/communications.yml`
   ::

      ---

      - hosts: communications
        remote_user: ansible
        become: yes
        roles:
          - common
          - ldap_client
          - ldap_server
          - mail_server
          - xmpp_server

2. Configure the role.

   :file:`~/mysite/group_vars/communications.yml`
   ::

      # Set the TLS private key and certificate.
      xmpp_tls_certificate: "{{ lookup('file', '~/mysite/tls/comms.example.com_xmpp.pem') }}"
      xmpp_tls_key: "{{ lookup('file', '~/mysite/tls/comms.example.com_xmpp.key') }}"

      # Set one of the users to also be an XMPP administrator.
      xmpp_administrators:
        - john.doe@example.com

      # Unfortunately, XMPP can't look-up domains via LDAP, so we need to be
      # explicit here.
      xmpp_domains:
        - example.com

      # Simply point the XMPP server to base DN of LDAP server, and let it use
      # specific directory structure it expects.
      xmpp_ldap_base_dn: dc=example,dc=com

      # Password for logging-in into the LDAP directory.
      xmpp_ldap_password: prosody

      # Where the LDAP server is located at. Full-blown LDAP URIs are _not_
      # supported!
      xmpp_ldap_server: comms.example.com

3. Now, like in case of the mail server role, we need to set-up authentication
   for the XMPP service. In this particular case a single consumer is present -
   Prosody itself. We should also create the group for granting the users right
   to use the service.

   :file:`~/mysite/group_vars/communications.yml`
   ::

      # Just make sure the new entry is added for the prosody user - you can
      # leave the postfix/dovecot intact in your file if you use different
      # passwords. Keep in mind password for prosody user must match with
      # password specified under xmpp_ldap_password.
      ldap_server_consumers:
        - name: postfix
          password: postfix
        - name: dovecot
          password: dovecot
        - name: prosody
          password: prosody

      # And simply append a new group here...
      ldap_server_groups:
        - name: mail
        - name: xmpp

4. Do you know what comes next? Yes! Create some more TLS private keys
   and certificates, this time for our XMPP server ;)

   1. Create new template for ``certtool``:

      :file:`~/mysite/tls/comms.example.com_xmpp.cfg`
      ::

         organization = "Example Inc."
         country = SE
         cn = "Exampe Inc. XMPP Server"
         expiration_days = 365
         dns_name = "example.com"
         tls_www_server
         signing_key
         encryption_key

   2. Create the keys and certificates for XMPP service based on the template::

        certtool --sec-param normal --generate-privkey --outfile ~/mysite/tls/comms.example.com_xmpp.key
        certtool --generate-certificate --load-ca-privkey ~/mysite/tls/ca.key --load-ca-certificate ~/mysite/tls/ca.pem --template ~/mysite/tls/comms.example.com_xmpp.cfg --load-privkey ~/mysite/tls/comms.example.com_xmpp.key --outfile ~/mysite/tls/comms.example.com_xmpp.pem

5. Apply the changes::

     workon mysite && ansible-playbook playbooks/site.yml

6. Ok, configuration of the role is complete. You may have noticed
   that we still haven't added any users to the new LDAP group called
   "xmpp". So let us correct this in similar way as we did for the
   mail server. Since we have the user entries already, no need to
   recreate them here. We will just update the group membership
   instead.

   .. warning::
      Same warning applies here as for mail server role for managing the
      user/group entries! Scroll up and re-read it if you missed it!

   ::

      workon mysite && ansible --become -m ldap_attr -a "dn=cn=xmpp,ou=groups,dc=example,dc=com state=present name=uniqueMember values=uid=johndoe,ou=people,dc=example,dc=com" communications
      workon mysite && ansible --become -m ldap_attr -a "dn=cn=xmpp,ou=groups,dc=example,dc=com state=present name=uniqueMember values=uid=janedoe,ou=people,dc=example,dc=com" communications


7. If no errors have been reported, at this point you should have two users
   capable of using the XMPP service - one with username
   ``john.doe@example.com`` and one with username ``jane.doe@example.com``. Same
   passwords are used as for when you were creating the two users for mail
   server. For testing you can turn to your favourite XMPP client (I don't know
   of any quick CLI-based tools to test the XMPP server functionality,
   unfortunately, but you could try using `mcabber <https://mcabber.com/>`_).


Taking a step back - preparing for web server
---------------------------------------------

Up until now the usage instructions have dealt almost exclusively with the
communications server. That is, we haven't done anything beyond the basic set-up
of the other servers.

Let us first define what we want to deploy on the web server. Here is the plan:

1. First off, we will set-up the web server. This will be necessary no matter
   what web application we decide to deploy later on.

2. Next, we will set-up a database server. Why? Well, most web applications
   need to use some sort of database to store all the data, so we might as well
   try to take that one out of the way.

3. With this basic deployment for a web server in place, we can move on to
   setting-up a couple of web applications. For the purpose of the usage
   instructions, we will deploy the following two:

   1. `Nextcloud <https://nextcloud.com/>`_ - extendable solution for
      file sharing, calendars etc. To keep things simple, we will not
      integrate it with our LDAP server (although this is supported
      and possible). Being written in PHP, this application will be
      used to demonstrate the role for PHP web application deployment.

   2. `Django Wiki <https://github.com/django-wiki/django-wiki>`_ - a wiki
      application written in Django. This will serve as a demo of how the WSGI
      role works.

It should be noted that the web application deployment roles are a bit more
complex - namely they are not meant to be used directly, but instead as a
dependency for a custom role. They do come with decent amount of batteries
included, and also play nice with the web server role.

As mentioned before, all roles will enforce TLS by default. The web server roles
will additionaly implement HSTS policy by sending connecting clients
``Strict-Transport-Security`` header with value set to ``max-age=31536000;
includeSubDomains``.

With all the above noted, let us finally move on to the next step.


Setting-up the web server
-------------------------

Finally we are moving on to the web server deployment, and we shell start
with... Well, erm, web server deployment! To be more precise, we will set-up
Nginx.

1. Update the playbook for web server to include the web server role.


    :file:`~/mysite/playbooks/web.yml`
    ::

      ---

      - hosts: web
        remote_user: ansible
        become: yes
        roles:
          - common
          - ldap_client
          - mail_forwarder
          - web_server

2. You know the drill, role configuration comes up next. No
   configuration has been deployed before for the web server, so we
   will be creating a new file. Only the TLS parameters are really
   necessary, but we'll spice things up a bit by setting custom title
   and message for default virtual host.

   :file:`~/mysite/group_vars/web.yml`
   ::

      ---

      default_https_tls_certificate: "{{ lookup('file', '~/mysite/tls/www.example.com_https.pem') }}"
      default_https_tls_key: "{{ lookup('file', '~/mysite/tls/www.example.com_https.key') }}"

      web_default_title: "Welcome to default page!"
      web_default_message: "Nothing to see here, move along..."

3. The only thing left now is to create the TLS private key/certificate pair
   that should be used for default virtual host.

   1. Create new template for ``certtool``:

      :file:`~/mysite/tls/www.example.com_https.cfg`
      ::

         organization = "Example Inc."
         country = SE
         cn = "Exampe Inc. Web Server"
         expiration_days = 365
         dns_name = "www.example.com"
         tls_www_server
         signing_key
         encryption_key

   2. Create the keys and certificates for default web server virtual host based
      on the template::

        certtool --sec-param normal --generate-privkey --outfile ~/mysite/tls/www.example.com_https.key
        certtool --generate-certificate --load-ca-privkey ~/mysite/tls/ca.key --load-ca-certificate ~/mysite/tls/ca.pem --template ~/mysite/tls/www.example.com_https.cfg --load-privkey ~/mysite/tls/www.example.com_https.key --outfile ~/mysite/tls/www.example.com_https.pem

4. Apply the changes::

     workon mysite && ansible-playbook playbooks/site.yml

5. If no errors have been reported, at this point you should have a default web
   page available and visible at https://www.example.com/ . By default plaintext
   connections are disabled, and trying to visit http://www.example.com/ should
   simply redirect you to the HTTPS address. Feel free to try it out with some
   browser. Keep in mind you will get a warning about the untrusted certificate!


Adding the database server
--------------------------

Since both of the web applications we want to deploy need a database, we will
proceed to set-up the database server role on the web server itself. *Majic
Ansible Roles* in particular come with a role that will deploy MariaDB database
server.

.. note::
   The ``database_server`` role will set-up unix socket authentication
   for the database ``root`` user. I.e. the ``root`` database user
   will have no password set, but authentication will pass only when
   logging-in as the operating system ``root`` user while connecting
   over database server unix socket.

1. Update the playbook for web server to include the database server role.


    :file:`~/mysite/playbooks/web.yml`
    ::

      ---

      - hosts: web
        remote_user: ansible
        become: yes
        roles:
          - common
          - ldap_client
          - mail_forwarder
          - web_server
          - database_server

2. This particular role has no parameters, and no additional steps are
   necessary to configure it. So move along...

3. No TLS support has been implemented for this role (yet), so simply apply the
   changes::

     workon mysite && ansible-playbook playbooks/site.yml

4. If no errors have been reported, you should have a database server up and
   running on the web server. You should be able to log-in as ``root``
   operating system user by running the following command on the web
   server itself::

     mysql

   Of course, no database has been created for either of the web applications,
   but we will get to that one later (there is a dedicated ``database`` role
   which can be combined with web app roles for this purpose).


Deploying a PHP web application (Nextcloud)
-----------------------------------------------

We have some basic infrastructure up and running on our web server, so
now we can move on to setting-up a PHP web application on it. As
mentioned before, we will roll-out *Nextcloud*.

For this we will create a local role in our site to take care of
it. This role will in turn utilise two roles coming from *Majic
Ansible Roles* that will make our life (a little) easier.

To make the example a bit simpler, no parameters will be introduced
for this role (not even the password for database) - we'll hard-code
everything.

Before we start, here is a couple of useful pointers regarding the
``php_website`` role:

* The role is designed to execute every application via dedicated user
  and group. The user/group name is automatically derived from the
  FQDN of website, for example ``web-nextcloud_example_com``.
* While running the application, application user's umask is set to
  ``0007`` (letting the administrator user be able to manage any files
  created while the application is running).
* An administrative user is created as well, and this user should be
  used when running maintenance and installation commands. Similar to
  application user, the name is also derived from the FQDN of website,
  for example ``admin-nextcloud_example_com``. Administrative user
  does not have a dedicated group, and instead belongs to same group
  as the application user.
* PHP applications are executed via FastCGI, using *PHP-FPM*.
* If you ever need to set some additional PHP FPM settings, this can
  easily be done via the ``additional_fpm_config`` role
  parameter. This particular example does not set any, though.
* Incoming request headers can be set/overridden using the
  ``http_header_overrides`` parameter. This can be useful for
  manipulating headers in specifics ways, such as disabling
  compression etc. on the application side.
* Mails delivered to local admin/application users are forwarded to
  ``root`` account (configurable via ``website_mail_recipients`` role
  parameter.
* If you ever find yourself mixing-up test and production websites,
  have a look at ``environment_indicator`` role parameter. It lets you
  insert small strip with environment information at bottom of each
  HTML page served by the web server. If the strip gets in the way, it
  can easily be collapsed using the arrows on the left side.
* Static content (non-PHP) is served directly by *Nginx*.
* Each web application gets distinct sub-directory under ``/var/www``,
  named after the FQDN. All sub-directories created under there are
  created with ``02750`` permissions, with ownership set to admin
  user, and group set to the application's group. In other words, all
  directories will have ``SGID`` bit set, allowing you to create
  files/directories that will have their group automatically set to
  the group of the parent directory.
* Files are served (both by *Nginx* and *PHP-FPM*) from sub-directory
  called ``htdocs`` (located in website directory). For example
  ``/var/www/nextcloud.example.com/htdocs/``. Normally, this can be a
  symlink to some other sub-directory within the website directory
  (useful for having multiple versions for easier downgrades etc).
* Combination of admin user membership in application group, ``SGID``
  permission, and the way ownership of sub-directories is set-up
  usually means that the administrator will be capable of managing
  application files, and application can be granted write permissions
  to a *minimum* of necessary files.

  .. warning::
     Just keep in mind that some file-management commands, like
     ``mv``, do *not* respect the ``SGID`` bit. In fact, I would
     recommend using ``cp`` when you deploy new files to the directory
     instead (don't simply move them from your home directory).

1. Start-off with creating the necessary directories for the new role::

     mkdir -p ~/mysite/roles/nextcloud/{tasks,meta,files}/

2. Let's set-up role dependencies, reusing some common roles to make
   our life easier.

   :file:`~/mysite/roles/nextcloud/meta/main.yml`
   ::

      ---

      dependencies:

        # Role helps us set-up Nginx virtual host for serving our app.
        - role: php_website

          # Name that will be bound to specific virtual host definition.
          fqdn: nextcloud.example.com

          # TLS key and certificate to use for the virtual host.
          https_tls_certificate: "{{ lookup('file', '~/mysite/tls/nextcloud.example.com_https.pem') }}"
          https_tls_key: "{{ lookup('file', '~/mysite/tls/nextcloud.example.com_https.key') }}"

          # Additional packages required for deploying and running Nextcloud.
          packages:
            - php-gd
            - php-json
            - php-mysql
            - php-curl
            - php-intl
            - php-mbstring
            - php-imagick
            - php-ldap
            - php-xml
            - php-zip
            - php-gmp
            - python3-pexpect
            - php-apcu
            - php-bcmath

          # Set-up URL rewrites for well-known URIs (see https://en.wikipedia.org/wiki/Well-known_URIs).
          rewrites:
            - '^/\.well-known/carddav /remote.php/dav/ permanent'
            - '^/\.well-known/caldav /remote.php/dav/ permanent'
            - '^/remote/(.*) /remote.php last'

          # Prevent specific files from ever being served by the web server (for security reasons etc).
          deny_files_regex:
            - '^/(build|tests|config|lib|3rdparty|templates|data)/'
            - '^/(?:\.|autotest|occ|issue|indie|db_|console)'

          # Custom regex defining what files shouled be processed via PHP
          # interpreter.
          php_file_regex: \.php(?:$|/)

          # Not necessarily needed, but in case you have a policy on uid/gid
          # usage, this is useful. Take note that the uid value is also used
          # for the application group (gid == uid).
          uid: 2000
          admin_uid: 3000

        # Role that sets up a new dedicated database for our web
        # application.
        - role: database

          # This is both the database name, _and_ name of the database user
          # that will be granted full privileges on the database.
          db_name: nextcloud

          # Password for user used for accessing the database. Take note
          # that the user can only login from localhost.
          db_password: nextcloud



3. Now for my favourite part again - creating private keys and
   certificates!  Why?  Because the ``php_website`` role requires a
   private key/certificate pair to be deployed. So... Moving on:

   1. Create new template for ``certtool``:

      :file:`~/mysite/tls/nextcloud.example.com_https.cfg`
      ::

         organization = "Example Inc."
         country = SE
         cn = "Example Inc. Cloud Service"
         expiration_days = 365
         dns_name = "nextcloud.example.com"
         tls_www_server
         signing_key
         encryption_key

   2. Create the keys and certificates for the application::

        certtool --sec-param normal --generate-privkey --outfile ~/mysite/tls/nextcloud.example.com_https.key
        certtool --generate-certificate --load-ca-privkey ~/mysite/tls/ca.key --load-ca-certificate ~/mysite/tls/ca.pem --template ~/mysite/tls/nextcloud.example.com_https.cfg --load-privkey ~/mysite/tls/nextcloud.example.com_https.key --outfile ~/mysite/tls/nextcloud.example.com_https.pem

4. Time to get our hands a bit more dirty... Up until now we didn't
   have to write custom tasks, but that ends now.

   :file:`~/mysite/roles/nextcloud/tasks/main.yml`
   ::

      ---

      # Deployment
      # ==========

      - name: Download the application archive
        get_url:
          url: "https://download.nextcloud.com/server/releases/nextcloud-28.0.3.tar.bz2"
          dest: "/var/www/nextcloud.example.com/nextcloud-28.0.3.tar.gz"
          sha256sum: "9ed413c0de16f5b033ceeffcca99c0d61fc698dbeb8db851ac9adf9eef951906"
        become: yes
        become_user: admin-nextcloud_example_com

      - name: Unpack the application archive
        unarchive:
          src: "/var/www/nextcloud.example.com/nextcloud-28.0.3.tar.gz"
          dest: "/var/www/nextcloud.example.com/"
          copy: no
          creates: "/var/www/nextcloud.example.com/nextcloud"
        become: yes
        become_user: admin-nextcloud_example_com

      # Majic Ansible Roles currently only support utf8 encoding.
      - name: Disable opportunistic use of utf8mb4 on fresh installs
        lineinfile:
          dest: "/var/www/nextcloud.example.com/nextcloud/lib/private/Setup/MySQL.php"
          line: "{{ '\t\t\t' }}$this->config->setValue('mysql.utf8mb4', true);"
          state: absent

      - name: Allow application user to install and update applications
        file:
          path: "/var/www/nextcloud.example.com/nextcloud/apps"
          mode: g+w

      - name: Allow CLI tool to be run by the user and group
        file:
          path: "/var/www/nextcloud.example.com/nextcloud/occ"
          mode: u+x,g+x

      - name: Create directory for storing data
        file:
          path: "/var/www/nextcloud.example.com/data"
          state: directory
          mode: 02770
          owner: "admin-nextcloud_example_com"
          group: "web-nextcloud_example_com"

      - name: Create directory for storing configuration files
        file:
          path: "/var/www/nextcloud.example.com/nextcloud/config"
          state: directory
          mode: 02750
          owner: "admin-nextcloud_example_com"
          group: "web-nextcloud_example_com"

      - name: Create an empty log file if it does not exist
        copy:
          content: ""
          dest: "/var/www/nextcloud.example.com/data/nextcloud.log"
          force: no

      - name: Set-up log file permissions
        file:
          path: "/var/www/nextcloud.example.com/data/nextcloud.log"
          owner: "admin-nextcloud_example_com"
          group: "web-nextcloud_example_com"
          mode: 0660

      - name: Symlink the default path used by the web server for finding application files
        file:
          src: "/var/www/nextcloud.example.com/nextcloud"
          dest: "/var/www/nextcloud.example.com/htdocs"
          state: link
          owner: "admin-nextcloud_example_com"
          group: "web-nextcloud_example_com"
        notify:
          - Restart PHP-FPM


      # Installation
      # ============

      - name: Get application installation status
        command: "/var/www/nextcloud.example.com/nextcloud/occ status"
        become: yes
        become_user: "admin-nextcloud_example_com"
        register: nextcloud_status
        changed_when: False
        failed_when: False

      - name: Check if application is installed
        set_fact:
          nextcloud_installed: "{{ 'Nextcloud is not installed' not in nextcloud_status.stderr }}"

      - name: Deploy installation script
        copy:
          src: "install_nextcloud.py"
          dest: "/var/www/nextcloud.example.com/install_nextcloud.py"
          owner: "admin-nextcloud_example_com"
          group: "web-nextcloud_example_com"
          mode: 0700
        when: "not nextcloud_installed"

      - name: Install application
        command: "/var/www/nextcloud.example.com/install_nextcloud.py"
        become: yes
        become_user: "admin-nextcloud_example_com"
        when: "not nextcloud_installed"

      - name: Remove installation script
        file:
          path: "/var/www/nextcloud.example.com/install_nextcloud.py"
          state: absent

      - name: Fix data file permissions for application user/group
        file:
          path: "/var/www/nextcloud.example.com/data"
          mode: g+w
          recurse: yes
          follow: no

      - name: Deploy local configuration overrides
        copy:
          src: "local.config.php"
          dest: "/var/www/nextcloud.example.com/nextcloud/config/local.config.php"
          owner: "admin-nextcloud_example_com"
          group: "web-nextcloud_example_com"
          mode: 0640

5. Set-up files that are deployed by the role.

   :file:`~/mysite/roles/nextcloud/files/local.config.php`
   ::

      <?php
      $CONFIG = array (
        'config_is_read_only' => true,
        'instanceid' => 'suqw2cvca8sp',
        'trusted_domains' =>
          array (
            0 => 'nextcloud.example.com',
          ),
      );

   :file:`~/mysite/roles/nextcloud/files/install_nextcloud.py`
   ::

      #!/usr/bin/env python3

      import pexpect

      # Spawn the process.
      install_process = pexpect.spawnu('/var/www/nextcloud.example.com/nextcloud/occ',
                                       args = [ 'maintenance:install',
                                                '--database', 'mysql',
                                                '--database-name', 'nextcloud',
                                                '--database-user', 'nextcloud',
                                                '--database-host', 'localhost',
                                                '--database-port', '3306',
                                                '--admin-user', 'admin',
                                                '--data-dir', '/var/www/nextcloud.example.com/data'])

      # If we get EOF, we probably already installed application, and ran
      # into error at the end since no patterns matched.
      try:
          # Provide database password.
          install_process.expect(u'What is the password to access the database with user.*\?', timeout=10)
          install_process.sendline(u'nextcloud')

          # Provide administrator password.
          install_process.expect(u'What is the password you like to use for the admin account.*\?', timeout=10)
          install_process.sendline(u'admin')

          # Wait for application to finish.
          install_process.expect(pexpect.EOF, timeout=120)

      except pexpect.EOF as e:
          pass

      # Print command output. Has to be done prior to final wait for
      # pexpect.EOF.
      print(install_process.before.encode('utf-8'))

      # Close application. Additional wait for pexpect.EOF prevents the
      # process from getting killed prematurely in case it exits
      # immediatelly (due to wrong command line arguments etc). Some
      # background information can be found at (although it is a very old
      # post):
      #
      # https://www.heikkitoivonen.net/blog/2009/01/28/pexpect-and-inconsistent-exit-status/
      #
      install_process.expect(pexpect.EOF)
      install_process.close()

      # Return same exit code like child process.
      exit(install_process.exitstatus)

6. And... Let's add the new role to our web server.

   :file:`~/mysite/playbooks/web.yml`
   ::

      ---

      - hosts: web
        remote_user: ansible
        become: yes
        roles:
          - common
          - ldap_client
          - mail_forwarder
          - web_server
          - database_server
          - nextcloud

7. Apply the changes::

     workon mysite && ansible-playbook playbooks/site.yml

8. At this point *Nextcloud* has been installed, and you should be
   able to open the URL https://nextcloud.example.com/ and log-in into
   *Nextcloud* with username ``admin`` and password ``admin``.


Deploying a WSGI application (Django Wiki)
------------------------------------------

Next thing up will be to deploy a WSGI Python application.

Similar to the PHP application deployment, we will use a couple of roles to make
it easier to deploy it in a standardised manner, and we will not have any kind
of parameters for configuring the role to keep things simple.

Most of the notes on how a ``php_website`` role is deployed also stand for the
``wsgi_website`` role, but we will reiterate and clarify them a bit just to be
on the safe side:

* The role is designed to execute every application via dedicated user and
  group. The user/group name is automatically derived from the FQDN of website,
  for example ``web-wiki_example_com``.
* While running the application, application user's umask is set to ``0007``
  (letting the administrator user be able to manage any files created while the
  application is running).
* An administrative user is created as well, and this user should be used when
  running maintenance and installation commands. Similar to application user,
  the name is also derived from the FQDN of website, for example
  ``admin-wiki_example_com``. Administrative user does not have a dedicated
  group, and instead belongs to same group as the application user. As
  convenience, whenever you switch to this user the Python virtual environment
  will be automatically activated for you.
* WSGI applications are executed via *Gunicorn*. The WSGI server listens on a
  Unix socket, making the socket accessible by *Nginx*.
* If you ever need to set some environment variables, this can easily be done
  via the ``environment_variables`` role parameter. This particular example does
  not set any, though.
* You can also specify headers to be modified in incoming client
  request before it gets passed on to the WSGI application using the
  ``http_header_overrides`` parameter.  directive to Gunicorn running
  the application.
* Mails deliverd to local admin/application users are forwarded to ``root``
  account instead (this can be configured via ``website_mail_recipients`` role
  parameter.
* If you ever find yourself mixing-up test and production websites,
  have a look at ``environment_indicator`` role parameter. It lets you
  insert small strip with environment information at bottom of each
  HTML page served by the web server.
* Static content is served directly by *Nginx*.
* Each web application gets distinct sub-directory under ``/var/www``, named
  after the FQDN. All sub-directories created under there are created with
  ``2750`` permissions, with ownership set to admin user, and group set to the
  application's group. In other words, all directories will have ``SGID`` bit
  set, allowing you to create files/directories that will have their group
  automatically set to the group of the parent directory.
* Each WSGI website gets a dedicated virtual environment, stored in the
  sub-directory ``virtualenv`` of the website directory, for example
  ``/var/www/wiki.example.com/virtualenv``.
* Static files are served from sub-directory ``htdocs`` in the website
  directory, for example ``/var/www/wiki.example.com/htdocs/``.
* The base directory where your website/application code should be at is
  expected to be in sub-directory ``code`` in the website directory, for example
  ``/var/www/wiki.example.com/code/``.
* Combination of admin user membership in application group, ``SGID``
  permission, and the way ownership of sub-directories is set-up usually means
  that the administrator will be capable of managing application files, and
  application can be granted write permissions to a *minimum* of necessary
  files.

  .. warning::
     Just keep in mind that some file-management commands, like ``mv``, do *not*
     respect the ``SGID`` bit. In fact, I would recommend using ``cp`` when you
     deploy new files to the directory instead (don't simply move them from your
     home directory).

1. Set-up the necessary directories first::

     mkdir -p ~/mysite/roles/wiki/{tasks,meta,files,handlers}/

2. Set-up some role dependencies, reusing the common role infrastructure.

   :file:`~/mysite/roles/wiki/meta/main.yml`
   ::

      ---

      dependencies:
        - role: wsgi_website
          fqdn: wiki.example.com
          # TLS key and certificate to use for the virtual host.
          https_tls_certificate: "{{ lookup('file', '~/mysite/tls/wiki.example.com_https.pem') }}"
          https_tls_key: "{{ lookup('file', '~/mysite/tls/wiki.example.com_https.key') }}"
          # In many cases you need to have some development packages available
          # in order to build Python packages installed via pip
          packages:
            - build-essential
            - python3-dev
            - libjpeg62-turbo
            - libjpeg-dev
            - libpng16-16
            - libpng-dev
            - libmariadb-dev
            - libmariadb-dev-compat
            - pkg-config
          # Here we specify that anything accessing our website with "/static/"
          # URL should be treated as request to a static file, to be served
          # directly by Nginx instead of the WSGI server.
          static_locations:
            - /static/
          # Again, not mandatory, but it is good to have some sort of policy
          # for assigning UIDs.
          uid: 2001
          admin_uid: 3001
          # These are additional packages that should be installed in the
          # virtual environment.
          virtualenv_packages:
            - django~=4.2.0
            - wiki~=0.10.0
            - mysqlclient
          # This is the name of the WSGI application to
          # serve. wiki_example_com.wsgi will be the Python "module" that is
          # accesed, while application is the object instantiated within it (the
          # application itself). The module is referenced relative to the code
          # directory (in our case /var/www/wiki.example.com/code/).
          wsgi_application: wiki_example_com.wsgi:application
          # Specify explicitly requirements for installing Gunicorn.
          wsgi_requirements:
            - gunicorn==21.2.0
            - packaging==23.2
          wsgi_requirements_in:
            - gunicorn
        - role: database
          db_name: wiki
          db_password: wiki

3. Let's create a dedicated private key/certificate pair for the wiki website:

   1. Create new template for ``certtool``:

      :file:`~/mysite/tls/wiki.example.com_https.cfg`
      ::

         organization = "Example Inc."
         country = SE
         cn = "Exampe Inc. Wiki"
         expiration_days = 365
         dns_name = "wiki.example.com"
         tls_www_server
         signing_key
         encryption_key

   2. Create the keys and certificates for the application::

        certtool --sec-param normal --generate-privkey --outfile ~/mysite/tls/wiki.example.com_https.key
        certtool --generate-certificate --load-ca-privkey ~/mysite/tls/ca.key --load-ca-certificate ~/mysite/tls/ca.pem --template ~/mysite/tls/wiki.example.com_https.cfg --load-privkey ~/mysite/tls/wiki.example.com_https.key --outfile ~/mysite/tls/wiki.example.com_https.pem

4. At this point we have exhausted what we can do with the built-in roles. Time
   to add some custom tasks.

   :file:`~/mysite/roles/wiki/tasks/main.yml`
   ::

      ---

      - name: Create Django project directory
        file:
          dest: "/var/www/wiki.example.com/code"
          state: directory
          owner: admin-wiki_example_com
          group: web-wiki_example_com
          mode: 02750

      - name: Start Django project for the Wiki website
        command: "/var/www/wiki.example.com/virtualenv/bin/exec django-admin startproject wiki_example_com /var/www/wiki.example.com/code"
        args:
          chdir: "/var/www/wiki.example.com"
          creates: "/var/www/wiki.example.com/code/wiki_example_com"
        become: yes
        become_user: admin-wiki_example_com

      - name: Deploy settings for wiki website
        copy:
          src: "{{ item }}"
          dest: "/var/www/wiki.example.com/code/wiki_example_com/{{ item }}"
          mode: 0640
          owner: admin-wiki_example_com
          group: web-wiki_example_com
        with_items:
          - settings.py
          - urls.py
        notify:
          - Restart wiki

      - name: Deploy project database and deploy static files
        django_manage:
          command: "{{ item }}"
          app_path: "/var/www/wiki.example.com/code/"
          virtualenv: "/var/www/wiki.example.com/virtualenv/"
        become: yes
        become_user: admin-wiki_example_com
        with_items:
          - migrate
          - collectstatic

      - name: Deploy the superuser creation script
        copy:
          src: "create_superuser.py"
          dest: "/var/www/wiki.example.com/code/create_superuser.py"
          owner: admin-wiki_example_com
          group: web-wiki_example_com
          mode: 0750

      - name: Create initial superuser
        command: "/var/www/wiki.example.com/virtualenv/bin/exec ./create_superuser.py"
        args:
          chdir: "/var/www/wiki.example.com/code/"
        become: yes
        become_user: admin-wiki_example_com
        register: wiki_superuser
        changed_when: "wiki_superuser.stdout ==  'Created superuser.'"

   :file:`~/mysite/roles/wiki/handlers/main.yml`
   ::

      ---

      - name: Restart wiki
        service:
          name: wiki.example.com
          state: restarted

5. There is a couple of files that we are deploying through the above
   tasks. Let's create them as well.

   :file:`~/mysite/roles/wiki/files/settings.py`
   ::

      """
      Django settings for wiki_example_com project.

      Generated by 'django-admin startproject' using Django 4.2.11.

      For more information on this file, see
      https://docs.djangoproject.com/en/4.2/topics/settings/

      For the full list of settings and their values, see
      https://docs.djangoproject.com/en/4.2/ref/settings/
      """

      from pathlib import Path

      from django.urls import reverse_lazy

      # Build paths inside the project like this: BASE_DIR / 'subdir'.
      BASE_DIR = Path(__file__).resolve().parent.parent


      # Quick-start development settings - unsuitable for production
      # See https://docs.djangoproject.com/en/4.2/howto/deployment/checklist/

      # SECURITY WARNING: keep the secret key used in production secret!
      SECRET_KEY = 'django-insecure-*!yz4t12j5&x%-p%dd$uw!$-7(8vm)r%(87iz65-7t_7uh8j)0'

      # SECURITY WARNING: don't run with debug turned on in production!
      DEBUG = False

      ALLOWED_HOSTS = ["wiki.example.com", "localhost"]

      # Application definition

      INSTALLED_APPS = [
          'django.contrib.admin',
          'django.contrib.auth',
          'django.contrib.contenttypes',
          'django.contrib.sessions',
          'django.contrib.messages',
          'django.contrib.staticfiles',
          'django.contrib.sites',
          'django.contrib.humanize',
          'django_nyt.apps.DjangoNytConfig',
          'mptt',
          'sekizai',
          'sorl.thumbnail',
          'wiki.apps.WikiConfig',
          'wiki.plugins.attachments.apps.AttachmentsConfig',
          'wiki.plugins.editsection.apps.EditSectionConfig',
          'wiki.plugins.globalhistory.apps.GlobalHistoryConfig',
          'wiki.plugins.help.apps.HelpConfig',
          'wiki.plugins.images.apps.ImagesConfig',
          'wiki.plugins.links.apps.LinksConfig',
          'wiki.plugins.macros.apps.MacrosConfig',
          'wiki.plugins.notifications.apps.NotificationsConfig',
      ]

      MIDDLEWARE = [
          'django.middleware.security.SecurityMiddleware',
          'django.contrib.sessions.middleware.SessionMiddleware',
          'django.middleware.common.CommonMiddleware',
          'django.middleware.csrf.CsrfViewMiddleware',
          'django.contrib.auth.middleware.AuthenticationMiddleware',
          'django.contrib.messages.middleware.MessageMiddleware',
          'django.middleware.clickjacking.XFrameOptionsMiddleware',
      ]

      ROOT_URLCONF = 'wiki_example_com.urls'

      TEMPLATES = [
          {
              'BACKEND': 'django.template.backends.django.DjangoTemplates',
              'DIRS': [],
              'APP_DIRS': True,
              'OPTIONS': {
                  'context_processors': [
                      'django.template.context_processors.debug',
                      'django.template.context_processors.request',
                      'django.contrib.auth.context_processors.auth',
                      'django.contrib.messages.context_processors.messages',
                      'django.template.context_processors.i18n',
                      'django.template.context_processors.media',
                      'django.template.context_processors.static',
                      'django.template.context_processors.tz',
                      'sekizai.context_processors.sekizai',
                  ],
              },
          },
      ]

      WSGI_APPLICATION = 'wiki_example_com.wsgi.application'


      # Database
      # https://docs.djangoproject.com/en/4.2/ref/settings/#databases

      DATABASES = {
          'default': {
              'ENGINE': 'django.db.backends.mysql',
              'NAME': 'wiki',
              'USER': 'wiki',
              'PASSWORD': 'wiki',
              'HOST': '127.0.0.1',
              'PORT': '3306',
          }
      }

      # Password validation
      # https://docs.djangoproject.com/en/4.2/ref/settings/#auth-password-validators

      AUTH_PASSWORD_VALIDATORS = [
          {
              'NAME': 'django.contrib.auth.password_validation.UserAttributeSimilarityValidator',
          },
          {
              'NAME': 'django.contrib.auth.password_validation.MinimumLengthValidator',
          },
          {
              'NAME': 'django.contrib.auth.password_validation.CommonPasswordValidator',
          },
          {
              'NAME': 'django.contrib.auth.password_validation.NumericPasswordValidator',
          },
      ]


      # Internationalization
      # https://docs.djangoproject.com/en/4.2/topics/i18n/

      LANGUAGE_CODE = 'en-us'

      TIME_ZONE = 'Europe/Stockholm'

      USE_I18N = True

      USE_TZ = True


      # Static files (CSS, JavaScript, Images)
      # https://docs.djangoproject.com/en/4.2/howto/static-files/

      STATIC_URL = 'static/'
      STATIC_ROOT = '/var/www/wiki.example.com/htdocs/static'

      # Default primary key field type
      # https://docs.djangoproject.com/en/4.2/ref/settings/#default-auto-field

      DEFAULT_AUTO_FIELD = 'django.db.models.BigAutoField'

      SITE_ID = 1

      LOGIN_REDIRECT_URL = reverse_lazy('wiki:get', kwargs={'path': ''})

   :file:`~/mysite/roles/wiki/files/urls.py`
   ::

      """
      URL configuration for wiki_example_com project.

      The `urlpatterns` list routes URLs to views. For more information please see:
          https://docs.djangoproject.com/en/4.2/topics/http/urls/
      Examples:
      Function views
          1. Add an import:  from my_app import views
          2. Add a URL to urlpatterns:  path('', views.home, name='home')
      Class-based views
          1. Add an import:  from other_app.views import Home
          2. Add a URL to urlpatterns:  path('', Home.as_view(), name='home')
      Including another URLconf
          1. Import the include() function: from django.urls import include, path
          2. Add a URL to urlpatterns:  path('blog/', include('blog.urls'))
      """

      from django.contrib import admin
      from django.urls import include, path

      urlpatterns = [
          path('admin/', admin.site.urls),
          path('notifications/', include('django_nyt.urls')),
          path('', include('wiki.urls')),
      ]

   :file:`~/mysite/roles/wiki/files/create_superuser.py`
   ::

      #!/usr/bin/env python

      import os
      from django import setup
      os.environ['DJANGO_SETTINGS_MODULE']='wiki_example_com.settings'
      setup()
      from django.conf import settings
      from django.contrib.auth.models import User

      User.objects.all()
      if len(User.objects.filter(username="admin")) == 0:
          User.objects.create_superuser('admin', 'john.doe@example.com', 'admin')
          print("Created superuser.")

6. Time to add the new role to our web server.

   :file:`~/mysite/playbooks/web.yml`
   ::

      ---

      - hosts: web
        remote_user: ansible
        become: yes
        roles:
          - common
          - ldap_client
          - mail_forwarder
          - web_server
          - database_server
          - nextcloud
          - wiki

7. Apply the changes:

   ::

     workon mysite && ansible-playbook playbooks/site.yml

8. At this point Django Wiki has been installed, and you should be able to open
   the URL https://wiki.example.com/ and log-in into *Django Wiki* with
   username ``admin`` and password ``admin``.


Backups, backups, backups!
--------------------------

As it is well known, everyone has backups of their important data. Right?
Riiiiight?

There are three Ansible roles that implement backup functionality -
``backup_server``, ``backup_client``, and ``backup``. Backup is based around the
use of `Duplicity <http://duplicity.nongnu.org/>`_ and its convenience wrapper,
`Duply <http://duply.net>`_. Due to this selection, it should be noted that the
backup clients are the ones making connection to the backup server (not the
other way around).

Backups are encrypted and signed using GnuPG before being stored on the backup
server. Private key used for encryption and signing is therefore stored on the
client side. This key should not be encrypted in order to allow for unattended
backups.

Although not necessary, it is highly recommended to have separation between
different backup clients and the keys used for encryption and
signing. I.e. stick to a separate encryption/signing key for each backup
client. It should be noted that it is also possible to specify additional
*public* keys to encrypt with. This lets you have a backup decryptable with some
other, "master" key.

The backups are transferred to the backup server via SFTP - the
``backup_server`` role sets-up a dedicated OpenSSH server instance that limits
the connecting clients to a SFTP chroot.

All backups are stored within directory ``/srv/backups`` (on the backup
server). Within this directory, every client server has a dedicated
sub-directory, and within this sub-directory another sub-directory called
``duplicity``, where the actual *Duplicity* backups are stored. So, for example,
the directory where backups for ``www.example.com`` are stored at would be
``/srv/backups/www.example.com/duplicity``.

When backups are configured, they are set-up to be running every morning at
02:00. Before the backup run it is possible to run a preparation task, and a lot
of roles do this in order to create database dumps etc.


Setting-up the backup server
----------------------------

With the overview of backups out of the way, it is time to set-up the backup
server itself first. This is a farily simple task to perform, so let's get
straight to it:

1. Update the playbook for backup server to include the backup server role.

   :file:`~/mysite/playbooks/backup.yml`
   ::

      ---

      - hosts: backup
        remote_user: ansible
        become: yes
        roles:
          - common
          - mail_forwarder
          - backup_server

2. There is just one mandatory parameter for the role - OpenSSH server keys to
   be used for backup-dedicated instance:

   :file:`~/mysite/group_vars/backup.yml`
   ::

      ---

      backup_host_ssh_private_keys:
        rsa: "{{ lookup('file', inventory_dir + '/ssh/bak_rsa_key') }}"
        ed25519: "{{ lookup('file', inventory_dir + '/ssh/bak_ed25519_key') }}"
        ecdsa: "{{ lookup('file', inventory_dir + '/ssh/bak_ecdsa_key') }}"

3. Since we have decided to specify the keys above through file lookup, the
   above-listed keys now need to be generated::

     ssh-keygen -f ~/mysite/ssh/bak_rsa_key -N '' -t rsa
     ssh-keygen -f ~/mysite/ssh/bak_ed25519_key -N '' -t ed25519
     ssh-keygen -f ~/mysite/ssh/bak_ecdsa_key -N '' -t ecdsa


Adding backup clients
---------------------

Well, that was all nice and dandy, but it does look like something is
missing... Ah, we haven't really configured any backup clients, right?
Surprisingly enough, specifying backup clients is optional, but that won't get
you far.

Luckily for you, all relevant *Majic Ansible Roles* are *backup-aware*. In other
words, all the roles have been implemented with support for doing back-ups - it
is just that by default this functionality is disabled (since you might be
relying on some other schema to back things up - LVM snapshots or what-not).

All that is needed is to enable the backups for each role, and provide some
extra variables required by the ``backup_client`` role.

For this a set of GnuPG private keys are necessary. These need to be provided as
ASCII-armoured GnuPG-exported files. For simplicity sake, this example documents
use of GnuPG keyring in conjunction with Ansible's ``pipe`` lookup.

So, back to the business:

1. Update the backup server configuration - each client needs to be explicitly
   registered:

   :file:`~/mysite/group_vars/backup.yml`
   ::

      backup_clients:
        - server: comms.example.com
          public_key: "{{ lookup('file', inventory_dir + '/ssh/comms.example.com.pub') }}"
          ip: 10.32.64.19
        - server: www.example.com
          public_key: "{{ lookup('file', inventory_dir + '/ssh/www.example.com.pub') }}"
          ip: 10.32.64.20
        # Ah, this is a bit interesting - we can back-up the backup server
        # itself! Don't worry, though, this is mainly so the logs and home
        # directories are preserved, so it won't take too much space ;)
        - server: bak.example.com
          public_key: "{{ lookup('file', inventory_dir + '/ssh/bak.example.com.pub') }}"
          ip: 127.0.0.1

2. And now to configure backup clients for all servers:

   .. warning::
      By default Ansible's file lookup plugin will strip newlines and
      spaces from the end of the file. This is a problem when
      deploying the RSA ssh keys, since if there is no newline after
      the ``-----END OPENSSH PRIVATE KEY-----`` delimeter, ssh client
      will report error about the format of the key file being
      invalid. Therefore the example below explicitly disables
      stripping newline from the end of the file.

   :file:`~/mysite/group_vars/all.yml`
   ::

      enable_backup: yes
      backup_encryption_key: "{{ lookup('pipe', 'gpg --homedir ~/mysite/gnupg/ --armour --export-secret-keys ' + ansible_fqdn ) }}"
      backup_server: bak.example.com
      backup_server_host_ssh_public_keys:
        - "{{ lookup('file', inventory_dir + '/ssh/bak_rsa_key.pub') }}"
        - "{{ lookup('file', inventory_dir + '/ssh/bak_ed25519_key.pub') }}"
        - "{{ lookup('file', inventory_dir + '/ssh/bak_ecdsa_key.pub') }}"
      backup_ssh_key: "{{ lookup('file', inventory_dir + '/ssh/' + ansible_fqdn, rstrip=False) }}"

3. So, looking at the configuration up there, there is a couple of file lookups
   for getting the variable values, as well as one pipe lookup for fetching the
   encryption keys. For start, let's create the SSH private keys used for client
   log-ins to backup server::

     ssh-keygen -f ~/mysite/ssh/comms.example.com -N ''
     ssh-keygen -f ~/mysite/ssh/www.example.com -N ''
     ssh-keygen -f ~/mysite/ssh/bak.example.com -N ''

4. Next off, a GnuPG keyring needs to be populated with private keys that will
   be used for backup encryption and signing. In total, we need three keys, one
   for each server. The keys should not be encrypted, and they should be named
   after the respective server's FQDN. For simplicity sake, here is a nice
   copy-pastable batch version for doing so:

   .. note:: Key generation requires a lot of entropy. If you are running this
             command on a VM, you may want to ``apt-get install haveged`` to
             speed this up. Please do read up on haveged if deploying to a real
             system, though! Don't trust it blindly!

   ::

     chmod 700 ~/mysite/gnupg
     pkill gpg-agent
     gpg --homedir ~/mysite/gnupg --batch --generate-key << EOF
     Key-Type:RSA
     Key-Length:1024
     Name-Real:comms.example.com
     Expire-Date:0
     %no-protection
     %commit

     Key-Type:RSA
     Key-Length:1024
     Name-Real:www.example.com
     Expire-Date:0
     %no-protection
     %commit

     Key-Type:RSA
     Key-Length:1024
     Name-Real:bak.example.com
     Expire-Date:0
     %no-protection
     %commit
     EOF

5. And... Apply::

     workon mysite && ansible-playbook playbooks/site.yml

6. At this point the backup roles have been set-up everywhere, and the backups
   will be running every day at 02:00 in the morning. Of course, you may want to
   test out a backup yourself immediatelly by running the following command on
   servers::

     duply main backup

   .. note:: For more information on available commands and how to work with
             backup tool, please have look at `Official Duply Pages
             <http://duply.net/>`_.


Adding backup support to custom roles
-------------------------------------

As mentioned before, all of the supplied roles coming with *Majic
Ansible Roles* include backup support. What gets backed-up depends on
the role implementation (see role reference for details). What about
backup support for custom roles?  This is something that has to be
done by hand. However, it is quite simple to do so.

Backup integration will be demonstrated with the previously
implemented ``nextcloud`` role.

*Nextcloud* stores most of its data on the filesystem, but also in the
database. Thanks to the ``database`` role, though, database backup is
already handled for us. As a side-note, just before every backup run
the database is dumped and stored in location
``/srv/backup/nextcloud.sql``. That file is subsequently backed-up via
*Duply* run.

What is not backed-up for us, though, are the uploaded files
themselves, as well as configuration (which is generated during
application installation). So let's fix that one.

1. Add the ``backup`` role to list of dependencies. Take note that
   while the ``backup_client`` role deals with basic set-up of backup
   client and its configuration, the ``backup`` role is used to define
   what should be backed-up. It is important to define unique filename
   for the backup patterns file. Take into account that you can use
   pretty much any globbing pattern supported by Duplicity.

   .. warning::

      Make sure the addition is properly aligned in the yaml file to
      previous role dependency definitions.

   :file:`~/mysite/roles/nextcloud/meta/main.yml`

   .. Small workaround for Sphinx not preserving leading spaces in
      case all lines have the same amount of leading spaces.

   .. code-block:: none
      :name: sphinx_workaround

        - role: backup
          when: enable_backup
          backup_patterns_filename: "nextcloud"
          backup_patterns:
            - "/var/www/nextcloud.example.com/data"
            - "/var/www/nextcloud.example.com/nextcloud/config"

2. Apply the changes::

     workon mysite && ansible-playbook playbooks/site.yml

3. Now rerun the backup on server ``www.example.com`` (as root). If
   you haven't uploaded any files to Nextcloud, you may want to do so
   before testing to make sure something is backed-up.

   ::

     duply main backup

4. Verify that the files have been backed-up:

   ::

      duply main list

.. note::
   If you wanted to run a script prior to backup run, you would simply
   deploy a shell script with desired content to
   ``/etc/duply/main/pre.d/``. Just make sure the permissions for it
   are ok (it has to be executable by the root user).


Dealing with failures
---------------------

While the roles have been designed to be fairly robust, it should be taken into
account that certain handlers are used to bring the system into consistent
state. These handlers are mostly the ones dealing with service restarts, but
there are also a couple of handlers that take care of transforming certain data
into the required formats, import of files etc.

This means that failure to successfully execute such handlers could result in
inconsistent state on the server. Think of service configuration files being
updated, yet the service itself is not restarted and therefore continues to run
with the old configuration.

Handler execution failure can depend on a couple of things, including the loss
of SSH connectivity to managed machine, or some kind of unusual time-out during
handler execution.

To help handle this situation, Majic Ansible Roles all come with a special way
to invoke the handlers explicitly. Each role will include handlers as tasks,
provided that a special variable (``run_handlers``) is passed in to playbook run. To
make the run shorter, the handlers in such a run are also tagged with
``handlers``. This doubling of environment variable + tagging stems from current
limitations of Ansible (it is not possible to specify that certain task should
be run only if a tag is specified, therefore an additional variable has to be
used).

Handlers alone can be invoked specifically with command similar to::

  ansible-playbook -t handlers -e run_handlers=true playbooks/site.yml

The ``run_handlers`` variable is treated as boolean, and by default it
is not set.


Checking for available package upgrades
---------------------------------------

One of the more annoying chores when you maintain your own infrastructure is
making sure everything is up-to-date. And this has to be done - both in order to
ensure for problem-free experience for users (yourself included), and for making
sure there are no security vulnerabilities that could be exploited by a (random)
adversary.

*Majic Ansible Roles* try to keep you covered on this front as well. As part of
regular deployment, the ``common`` role will deploy and configure ``apticron`` -
a nifty little script that runs on hourly basis and checks if any of your
system-provided packages are outdated.

If ``apticron`` detects an outdated package, it will output this information to
standard output, which will result in the cron daemon sending out an e-mail to
the local root account. These mails can be further directed towards other mail
accounts via aliases (easily achieveable if you use either the
``mail_forwarder`` or ``mail_server`` roles).

No packages will be upgraded automatically - ensuring you can make sure upgrades
work correctly and do not cause major outage without anyone being present to
fix them.

Another useful package you may want to look into is ``needrestart`` - which runs
as a hook during the upgrade process to detect any processes that seem to be
running with outdated libraries, allowing you to restart them as well. This
package is *not* installed by the ``common`` role out-of-the-box, but you can
easily do so by updating the ``common_packages`` setting.

In addition to system packages, the ``common`` role makes it easy to check if
any of the pip requirements files are outdated as well. It should be noted,
though, that this check does *not* verify the Python virtual environments
themselves. Only Python 3 is supported at this time.

This is primarily useful when you use `pip-tools
<https://github.com/jazzband/pip-tools>`_ for maintaining the
requirements files. In fact, I would encourage you to utilise
``pip-tools`` for both this purpose and for keeping the virtual
environment in sync and up-to-date.

Roles that want to take advantage of this would:

- Create a sub-directory under
  ``/etc/pip_check_requirements_upgrades/``.
- Deploy ``.in`` and ``.txt`` files within the sub-directory (see ``pip-tools``
  docs for explanation of how the ``.in`` files work).
- Ensure the created sub-directory and files have ownership set to
  ``root:pipreqcheck``.

.. note::
   If you are using the ``wsgi_website`` role as dependency, simply set-up the
   ``wsgi_requirements`` parameter, and then deploy the ``.in`` and ``.txt``
   file into directory ``/etc/pip_check_requirements_upgrades/FQDN`` (this
   directory is automatically created when ``wsgi_requirements`` is specified).


Where to go next?
-----------------

Well, those were some rather lengthy usage instructions, but hopefuly they are
useful. Things you might want to check-out next:

* :ref:`rolereference`
* :ref:`testsite`
* Finally, if it tickles your interest, have a look at role implementations
  themselves.