mirror of
https://github.com/kevinveenbirkenbach/computer-playbook.git
synced 2025-04-20 07:02:01 +02:00
Optimized descriptions, README.md's and meta/main.yml's for portfolio and sphinx docs
This commit is contained in:
parent
da5962c337
commit
28e25f0232
@ -17,7 +17,7 @@ defaults_domains:
|
|||||||
gitlab: "gitlab.{{primary_domain}}"
|
gitlab: "gitlab.{{primary_domain}}"
|
||||||
html_server: "html.{{primary_domain}}"
|
html_server: "html.{{primary_domain}}"
|
||||||
keycloak: "auth.{{primary_domain}}"
|
keycloak: "auth.{{primary_domain}}"
|
||||||
lam: "ldap.{{primary_domain}}"
|
lam: "lam.{{primary_domain}}"
|
||||||
ldap: "ldap.{{primary_domain}}"
|
ldap: "ldap.{{primary_domain}}"
|
||||||
listmonk: "newsletter.{{primary_domain}}"
|
listmonk: "newsletter.{{primary_domain}}"
|
||||||
mailu: "mail.{{primary_domain}}"
|
mailu: "mail.{{primary_domain}}"
|
||||||
@ -59,7 +59,7 @@ defaults_redirect_domain_mappings:
|
|||||||
- { source: "keycloak.{{primary_domain}}", target: "{{domains.keycloak}}" }
|
- { source: "keycloak.{{primary_domain}}", target: "{{domains.keycloak}}" }
|
||||||
- {
|
- {
|
||||||
source: "{{ domains.ldap }}",
|
source: "{{ domains.ldap }}",
|
||||||
target: "{% if 'lam' in group_names %}{{ domains.lam }}{% elif 'phpmyldap' in group_names %}{{ domains.phpmyldap }}{% else %}{{ primary_domain }}{% endif %}"
|
target: "{% if 'lam' in group_names %}{{ domains.lam }}{% elif 'phpmyldapadmin' in group_names %}{{ domains.phpmyldap }}{% else %}{{ primary_domain }}{% endif %}"
|
||||||
}
|
}
|
||||||
- { source: "listmonk.{{primary_domain}}", target: "{{domains.listmonk}}" }
|
- { source: "listmonk.{{primary_domain}}", target: "{{domains.listmonk}}" }
|
||||||
- { source: "mailu.{{primary_domain}}", target: "{{domains.mailu}}" }
|
- { source: "mailu.{{primary_domain}}", target: "{{domains.mailu}}" }
|
||||||
|
@ -1,32 +0,0 @@
|
|||||||
# Installation Steps
|
|
||||||
|
|
||||||
@ATTENTION Variable ```#AKAUNTING_SETUP: true``` needs to be set
|
|
||||||
|
|
||||||
## New Manual Setup
|
|
||||||
1. **Navigate to Docker Compose Directory**: Change to the directory containing your Docker Compose files for Akaunting.
|
|
||||||
|
|
||||||
```bash
|
|
||||||
cd {{path_docker_compose_instances}}akaunting/
|
|
||||||
```
|
|
||||||
|
|
||||||
2. **Set Environment Variables**: These are necessary to prevent timeouts during long operations.
|
|
||||||
|
|
||||||
```bash
|
|
||||||
export COMPOSE_HTTP_TIMEOUT=600
|
|
||||||
export DOCKER_CLIENT_TIMEOUT=600
|
|
||||||
```
|
|
||||||
|
|
||||||
3. **Start Akaunting Service**: This command will initialize the Akaunting setup.
|
|
||||||
|
|
||||||
```bash
|
|
||||||
AKAUNTING_SETUP=true docker-compose -p akaunting up -d
|
|
||||||
```
|
|
||||||
|
|
||||||
4. **Check Web Interface**: Ensure the web interface is operational.
|
|
||||||
|
|
||||||
5. **Restart Services**: To finalize the setup, restart the services.
|
|
||||||
|
|
||||||
```bash
|
|
||||||
docker-compose down
|
|
||||||
docker-compose -p akaunting up -d
|
|
||||||
```
|
|
29
roles/docker-akaunting/Installation.md
Normal file
29
roles/docker-akaunting/Installation.md
Normal file
@ -0,0 +1,29 @@
|
|||||||
|
# Installation Guide
|
||||||
|
|
||||||
|
1. **Navigate to the Docker Compose Directory**
|
||||||
|
Change into the directory where the Docker Compose files reside.
|
||||||
|
```bash
|
||||||
|
cd {{path_docker_compose_instances}}akaunting/
|
||||||
|
```
|
||||||
|
|
||||||
|
2. **Set Environment Variables**
|
||||||
|
Ensure timeouts are increased to handle long operations:
|
||||||
|
```bash
|
||||||
|
export COMPOSE_HTTP_TIMEOUT=600
|
||||||
|
export DOCKER_CLIENT_TIMEOUT=600
|
||||||
|
```
|
||||||
|
|
||||||
|
3. **Start Akaunting Service**
|
||||||
|
Run the setup command with the `AKAUNTING_SETUP` variable:
|
||||||
|
```bash
|
||||||
|
AKAUNTING_SETUP=true docker-compose -p akaunting up -d
|
||||||
|
```
|
||||||
|
|
||||||
|
4. **Finalizing Setup**
|
||||||
|
After verifying that the web interface works, restart services:
|
||||||
|
```bash
|
||||||
|
docker-compose down
|
||||||
|
docker-compose -p akaunting up -d
|
||||||
|
```
|
||||||
|
|
||||||
|
For further details, visit the [Akaunting Documentation](https://akaunting.com/) and the [Akaunting GitHub Repository](https://github.com/akaunting/docker).
|
@ -1,43 +1,26 @@
|
|||||||
# Docker Akaunting Setup Guide
|
# Akaunting
|
||||||
|
|
||||||
## !!!DANGER!!!
|
## Description
|
||||||
|
|
||||||
**AKAUNTING CONTAINS VERY MUCH PROPERITARY COMPONENTS. IT IS ALMOST IMPOSSIBLE TO USE THIS SOFTWARE FOR FREE IN A PRODUCTIVE ENVIRONMENT. UPDATES MAY BREAK YOUR INSTALLATION. IN THE PAST UPDATES LEADED TO THE REDUCTION OF FREE FEATURES AND INSTEAD THEY BECOME PAYD FEATURES. THIS LEADED TO THAT USERS COULD NOT MAINTAINE THERE COMPANIES IN AKAUNTING ANYMORE**
|
This Ansible role sets up and manages Akaunting, an innovative online accounting software, using Docker and Docker Compose. Empower your financial management with Akaunting—a dynamic and feature-rich accounting platform designed to simplify your bookkeeping and boost your business growth. Enjoy intuitive tools, real-time insights, and an energetic approach to your finances.
|
||||||
|
|
||||||
I recommend to use instead [Open Project](../docker-openproject/) and/or [GNUCash](../pc-gnucash/).
|
For detailed administration and troubleshooting, check the [Administration Reference](./Administration.md) and the [Installation Guide](./Installation.md).
|
||||||
|
|
||||||
This role still exist in case, that you want to setup Akaunting and you're willing to pay, but I recommend to don't use akaunting.
|
## Overview
|
||||||
|
|
||||||
## Introduction
|
This role provides a comprehensive Dockerized environment for running Akaunting. It deploys the Akaunting application alongside a MariaDB database, configures environment variables, and integrates with Nginx as a reverse proxy. This setup is ideal for both production and development environments.
|
||||||
This guide details the process of setting up Akaunting, a free and online accounting software, using Docker. It's tailored to help you deploy and manage an Akaunting instance efficiently using Docker and Docker Compose.
|
|
||||||
|
|
||||||
## Prerequisites
|
### Key Features
|
||||||
- Docker and Docker Compose installed.
|
|
||||||
- Basic understanding of Docker concepts.
|
|
||||||
- Access to the command line or terminal.
|
|
||||||
|
|
||||||
|
- **Complete Dockerized Deployment**: Uses Docker Compose to run Akaunting and its associated database.
|
||||||
|
- **Environment Configuration**: Automatically creates and configures the necessary environment files.
|
||||||
|
- **Nginx Integration**: Sets up Nginx for handling domain-specific requests and SSL termination.
|
||||||
|
- **Manual Update and Log Access**: Provides guidance for viewing logs, accessing containers, and performing manual updates.
|
||||||
|
|
||||||
### Full Backup Routine
|
## Credits 📝
|
||||||
Detailed steps for backing up your Akaunting instance, including setting manual and automatic variables, destroying containers, removing volumes, and rebuilding and recovering volumes. (Refer to the full backup routine script in the original README).
|
|
||||||
|
|
||||||
### Setting Variables
|
Developed and maintained by **Kevin Veen-Birkenbach**.
|
||||||
Variables are crucial in configuring your Akaunting setup. Ensure you set the following variables correctly in your environment:
|
Learn more at [www.veen.world](https://www.veen.world)
|
||||||
|
|
||||||
- `docker_compose.directories.instance`: Set this variable to the path where your Docker Compose files for Akaunting are located.
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
- `akaunting_db_password`, `applications.akaunting.version`, `applications.akaunting.company_name`, `applications.akaunting.company_email`, `applications.akaunting.setup_admin_email`, and `akaunting_setup_admin_password`: These should be set in your `.env` files as per your requirements.
|
License: [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl)
|
||||||
|
|
||||||
### Additional Configuration
|
|
||||||
- **SSL Certificate**: The guide includes steps to receive a certificate for your domain.
|
|
||||||
- **Nginx Configuration**: Necessary steps to configure Nginx as a reverse proxy for Akaunting.
|
|
||||||
- **Database and Runtime Environment**: Instructions on how to set up the `db.env` and `run.env` files for database and runtime configurations.
|
|
||||||
|
|
||||||
## Other Resources
|
|
||||||
For more details, visit the [Akaunting Docker Repository](https://github.com/akaunting/docker) and the [Akaunting Forums](https://akaunting.com/forum).
|
|
||||||
|
|
||||||
## Contribution and Feedback
|
|
||||||
|
|
||||||
Your contributions and feedback are welcome. Please reach out for support or queries at kevin@veen.world.
|
|
||||||
|
|
||||||
## Author
|
|
||||||
|
|
||||||
This script is developed by Kevin Veen-Birkenbach. You can reach out to him at kevin@veen.world or visit his website at https://www.veen.world.
|
|
21
roles/docker-akaunting/meta/main.yml
Normal file
21
roles/docker-akaunting/meta/main.yml
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Empower your financial management with Akaunting, a dynamic and feature-rich accounting platform designed to simplify your bookkeeping and boost your business growth. Enjoy intuitive tools, real-time insights, and an energetic approach to your finances."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- docker
|
||||||
|
- akaunting
|
||||||
|
- accounting
|
||||||
|
- automation
|
||||||
|
- docker-compose
|
||||||
|
repository: https://s.veen.world/cymais
|
||||||
|
issue_tracker_url: https://s.veen.world/cymaisissues
|
||||||
|
documentation: https://s.veen.world/cymais
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-file-invoice-dollar"
|
@ -1,5 +1,36 @@
|
|||||||
@TODO @ATTENTION THIS ROLE IS WORK IN PROGRESS
|
# Docker Attendize (WIP)
|
||||||
|
|
||||||
# Role: docker-attendize (WIP)
|
> **Note:** This role is a work in progress. Use with caution and check for updates.
|
||||||
|
|
||||||
This Ansible role sets up Attendize, an open-source ticket selling and event management platform.
|
## Description
|
||||||
|
|
||||||
|
Revolutionize your event management with Attendize, an energetic and intuitive platform designed to streamline ticketing and event planning. Enjoy a feature-rich, user-friendly solution that transforms every event into an unforgettable experience.
|
||||||
|
|
||||||
|
## Installation
|
||||||
|
|
||||||
|
For detailed setup instructions, please refer to [Installation.md](./Installation.md).
|
||||||
|
|
||||||
|
## Features
|
||||||
|
|
||||||
|
- **Dynamic Ticketing System:** Manage ticket sales, event registrations, and seating arrangements with ease.
|
||||||
|
- **Customizable Events:** Create and tailor events to fit various event types and needs.
|
||||||
|
- **Integrated Payment Processing:** Simplify ticket purchases with support for multiple payment gateways.
|
||||||
|
- **Real-Time Analytics:** Monitor event performance and attendee behavior via interactive dashboards.
|
||||||
|
- **User-Friendly Interface:** Experience a seamless design that caters to both administrators and attendees.
|
||||||
|
- **Robust API:** Extend functionalities and easily integrate with other systems.
|
||||||
|
|
||||||
|
For more information about Attendize and its capabilities, please visit the [Attendize Homepage](https://attendize.com).
|
||||||
|
|
||||||
|
## Additional Resources
|
||||||
|
|
||||||
|
- [Attendize GitHub Repository](https://github.com/Attendize/Attendize.git)
|
||||||
|
- [Attendize Documentation](https://github.com/Attendize/Attendize)
|
||||||
|
- [Attendize Issue Tracker](https://github.com/Attendize/Attendize/issues)
|
||||||
|
|
||||||
|
## Credits
|
||||||
|
|
||||||
|
Developed and maintained by **Kevin Veen-Birkenbach**.
|
||||||
|
Learn more at [veen.world](https://www.veen.world).
|
||||||
|
|
||||||
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
|
Licensed under [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl).
|
||||||
|
22
roles/docker-attendize/meta/main.yml
Normal file
22
roles/docker-attendize/meta/main.yml
Normal file
@ -0,0 +1,22 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Revolutionize your event management with Attendize, an energetic and intuitive platform designed to streamline ticketing and event planning. Enjoy a feature-rich, user-friendly solution that transforms every event into an unforgettable experience."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- attendize
|
||||||
|
- docker
|
||||||
|
- event management
|
||||||
|
- ticketing
|
||||||
|
- automation
|
||||||
|
repository: https://s.veen.world/cymais
|
||||||
|
issue_tracker_url: https://s.veen.world/cymaisissues
|
||||||
|
documentation: https://s.veen.world/cymais
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-calendar-check"
|
||||||
|
dependencies: []
|
@ -1,10 +1,34 @@
|
|||||||
# docker baserow
|
# Baserow
|
||||||
|
|
||||||
This role allows the setup of [baserole](https://baserow.io/).
|
## Description
|
||||||
|
|
||||||
## Other Resources
|
Empower your data management with Baserow, an innovative platform that makes building and managing databases both fun and efficient. Enjoy a dynamic interface, seamless collaboration, and energetic tools that supercharge your workflow.
|
||||||
|
|
||||||
It was created with the help of [Chat GPT-4](https://chat.openai.com/share/556c2d7f-6b6f-4256-a646-a50529554efc).
|
## Overview
|
||||||
|
|
||||||
|
This role deploys Baserow using Docker Compose, integrating key components such as PostgreSQL for the database, Redis for caching, and Nginx for secure domain management and certificate handling. It is designed to offer a robust, scalable solution for running your own Baserow instance in a containerized environment.
|
||||||
|
|
||||||
|
## Features
|
||||||
|
|
||||||
|
- **Intuitive Database Management:** Easily build, manage, and interact with your databases through a user-friendly interface.
|
||||||
|
- **Seamless Collaboration:** Collaborate in real time with team members, ensuring smooth data sharing and project management.
|
||||||
|
- **Dynamic Customization:** Adapt workflows and database structures to suit your specific needs.
|
||||||
|
- **Scalable Architecture:** Efficiently handle increasing workloads while maintaining high performance.
|
||||||
|
- **Robust API Integration:** Leverage a comprehensive API to extend functionalities and integrate with other systems.
|
||||||
|
|
||||||
|
## Additional Resources
|
||||||
|
|
||||||
|
- [Baserow Homepage](https://baserow.io/)
|
||||||
|
- [Enable Single Sign-On (SSO)](https://baserow.io/user-docs/enable-single-sign-on-sso)
|
||||||
|
|
||||||
## SSO
|
## SSO
|
||||||
SSO is just activated in the Enterprise Edition. Also no LDAP configuration is available. [More information](https://baserow.io/user-docs/enable-single-sign-on-sso).
|
|
||||||
|
SSO is only available in the Enterprise Edition. LDAP configuration is not supported. For more details, please refer to the [Baserow SSO Documentation](https://baserow.io/user-docs/enable-single-sign-on-sso).
|
||||||
|
|
||||||
|
## Credits
|
||||||
|
|
||||||
|
Developed and maintained by **Kevin Veen-Birkenbach**.
|
||||||
|
Learn more at [veen.world](https://www.veen.world).
|
||||||
|
|
||||||
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
|
Licensed under [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl).
|
||||||
|
21
roles/docker-baserow/meta/main.yml
Normal file
21
roles/docker-baserow/meta/main.yml
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Empower your data management with Baserow, an innovative platform that makes building and managing databases both fun and efficient. Enjoy a dynamic interface, seamless collaboration, and energetic tools that supercharge your workflow."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- baserow
|
||||||
|
- docker
|
||||||
|
- data management
|
||||||
|
- databases
|
||||||
|
repository: https://s.veen.world/cymais
|
||||||
|
issue_tracker_url: https://s.veen.world/cymaisissues
|
||||||
|
documentation: https://s.veen.world/cymais
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-table"
|
||||||
|
dependencies: []
|
@ -1,4 +1,4 @@
|
|||||||
# BigBlueButton 📡
|
# BigBlueButton
|
||||||
|
|
||||||
## Description
|
## Description
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
galaxy_info:
|
galaxy_info:
|
||||||
author: "Kevin Veen-Birkenbach"
|
author: "Kevin Veen-Birkenbach"
|
||||||
description: "Deploys BigBlueButton with Greenlight and SSO"
|
description: "Transform online learning and collaboration with BigBlueButton, an interactive web conferencing solution designed to energize virtual classrooms and meetings. Enjoy dynamic tools and an engaging environment that makes every session a powerful learning experience."
|
||||||
license: "CyMaIS NonCommercial License (CNCL)"
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
license_url: "https://s.veen.world/cncl"
|
license_url: "https://s.veen.world/cncl"
|
||||||
company: |
|
company: |
|
||||||
@ -26,3 +26,5 @@ galaxy_info:
|
|||||||
repository: https://s.veen.world/cymais
|
repository: https://s.veen.world/cymais
|
||||||
issue_tracker_url: https://s.veen.world/cymaisissues
|
issue_tracker_url: https://s.veen.world/cymaisissues
|
||||||
documentation: https://s.veen.world/cymais
|
documentation: https://s.veen.world/cymais
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-chalkboard-teacher"
|
||||||
|
@ -1,13 +1,41 @@
|
|||||||
# DRAFT role docker-bluesky
|
# Bluesky
|
||||||
|
|
||||||
|
## Description
|
||||||
|
|
||||||
## Other Resources
|
Soar to new digital heights with Bluesky, an innovative platform that reimagines social networking with its forward-thinking, community-driven approach. Experience a burst of energy, creativity, and the freedom to connect in a truly inspiring way.
|
||||||
- https://therobbiedavis.com/selfhosting-bluesky-with-docker-and-swag/
|
|
||||||
- Relevant for proxy configuration: https://cprimozic.net/notes/posts/notes-on-self-hosting-bluesky-pds-alongside-other-services/
|
## Overview
|
||||||
- https://github.com/bluesky-social/pds
|
|
||||||
- https://chatgpt.com/c/678a2eb6-145c-800f-bf51-ff706981a928
|
This role deploys Bluesky using Docker Compose. It sets up the personal data server (PDS) and the social web service, configures multiple domains via Nginx, downloads and extracts the pdsadmin tool for administration, and clones the social app repository to build a fully orchestrated container environment for Bluesky.
|
||||||
- https://www.youtube.com/watch?v=7_AG50u7D6c
|
|
||||||
- https://github.com/bluesky-social/pds/issues/52
|
## Installation
|
||||||
- https://github.com/lhaig/pdsadmin
|
|
||||||
- https://github.com/bluesky-social/pds/issues/147
|
For DNS configuration and other setup details, please refer to [Installation.md](./Installation.md).
|
||||||
- https://docs.bsky.app/docs/advanced-guides/oauth-client
|
|
||||||
|
## Features
|
||||||
|
|
||||||
|
- **Decentralized Social Networking:** Engage in a community-driven social platform that prioritizes data ownership and privacy.
|
||||||
|
- **Innovative Community Moderation:** Utilize advanced tools for managing content and maintaining healthy discussions.
|
||||||
|
- **Scalable Infrastructure:** Leverage a Dockerized deployment that adapts to growing workloads efficiently.
|
||||||
|
- **Real-Time Content Delivery:** Enjoy dynamic and instantaneous updates for a modern social experience.
|
||||||
|
- **Developer-Friendly API:** Integrate with external systems and extend functionalities through a robust set of APIs.
|
||||||
|
|
||||||
|
## Additional Resources
|
||||||
|
|
||||||
|
- [Self-hosting Bluesky with Docker and SWAG](https://therobbiedavis.com/selfhosting-bluesky-with-docker-and-swag/)
|
||||||
|
- [Notes on Self-hosting Bluesky PDS with Other Services](https://cprimozic.net/notes/posts/notes-on-self-hosting-bluesky-pds-alongside-other-services/)
|
||||||
|
- [Bluesky PDS GitHub Repository](https://github.com/bluesky-social/pds)
|
||||||
|
- [Social App Repository Discussion](https://chatgpt.com/c/678a2eb6-145c-800f-bf51-ff706981a928)
|
||||||
|
- [Bluesky Social YouTube Overview](https://www.youtube.com/watch?v=7_AG50u7D6c)
|
||||||
|
- [Bluesky PDS Issue #52](https://github.com/bluesky-social/pds/issues/52)
|
||||||
|
- [pdsadmin GitHub Repository](https://github.com/lhaig/pdsadmin)
|
||||||
|
- [Bluesky PDS Issue #147](https://github.com/bluesky-social/pds/issues/147)
|
||||||
|
- [OAuth Client Documentation](https://docs.bsky.app/docs/advanced-guides/oauth-client)
|
||||||
|
|
||||||
|
## Credits
|
||||||
|
|
||||||
|
Developed and maintained by **Kevin Veen-Birkenbach**.
|
||||||
|
Learn more at [veen.world](https://www.veen.world).
|
||||||
|
|
||||||
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
|
Licensed under [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl).
|
||||||
|
21
roles/docker-bluesky/meta/main.yml
Normal file
21
roles/docker-bluesky/meta/main.yml
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Soar to new digital heights with Bluesky, an innovative platform that reimagines social networking with its forward-thinking, community-driven approach. Experience a burst of energy, creativity, and the freedom to connect in a truly inspiring way."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- bluesky
|
||||||
|
- docker
|
||||||
|
- social networking
|
||||||
|
- decentralized
|
||||||
|
repository: https://s.veen.world/cymais
|
||||||
|
issue_tracker_url: https://s.veen.world/cymaisissues
|
||||||
|
documentation: https://s.veen.world/cymais
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-sun"
|
||||||
|
dependencies: []
|
@ -1,7 +1,35 @@
|
|||||||
# Ansible Role: Docker-Discourse
|
# Discourse
|
||||||
|
|
||||||
This Ansible role sets up Discourse, a popular open-source discussion platform, using Docker containers. It is designed to automate the deployment and configuration process of Discourse, making it easier to maintain and update.
|
## Description
|
||||||
|
|
||||||
## Credits 📝
|
Discourse is a popular open-source discussion platform designed to foster community engagement through modern, user-friendly features and robust moderation tools. It creates a dynamic space for discussions, offering seamless notifications and customizable interfaces to keep your community active and engaged.
|
||||||
This README was generated with information provided in the Ansible role. For more detailed instructions and information, refer to the inline comments within the role files. Additional support and context for this role can be found in an [online chat discussion](https://chat.openai.com/share/fdbf9870-1f7e-491f-b4d2-357e6e8ad59c).
|
|
||||||
|
|
||||||
|
## Overview
|
||||||
|
|
||||||
|
This role deploys Discourse using Docker, automating tasks such as container orchestration, service configuration, and routine administrative operations. It integrates key components like Redis and PostgreSQL, sets up domain routing with Nginx, and ensures streamlined updates for a reliable forum experience.
|
||||||
|
|
||||||
|
For detailed usage and configuration, please refer to the following files in this directory:
|
||||||
|
- [Administration.md](./Administration.md)
|
||||||
|
|
||||||
|
## Features
|
||||||
|
|
||||||
|
- **Modern Forum Experience:** Engage in interactive, real-time discussions with a responsive, mobile-friendly design.
|
||||||
|
- **Robust Moderation Tools:** Benefit from comprehensive tools for content management and community moderation.
|
||||||
|
- **Customizable Layouts & Themes:** Tailor your forum’s look and functionality to suit your community’s unique style.
|
||||||
|
- **Scalable Architecture:** Utilize a Docker-based deployment that adapts easily to increasing traffic and community size.
|
||||||
|
- **Extensive Plugin Support:** Enhance your forum with a wide range of plugins and integrations for additional functionality.
|
||||||
|
|
||||||
|
## Additional Resources
|
||||||
|
|
||||||
|
- [Discourse Official Website](https://www.discourse.org/)
|
||||||
|
- [Discourse GitHub Repository](https://github.com/discourse/discourse_docker.git)
|
||||||
|
- [Discourse Meta Forum](https://meta.discourse.org/)
|
||||||
|
- [Discourse Documentation](https://meta.discourse.org/t/discourse-setup-guide/21966)
|
||||||
|
|
||||||
|
## Credits
|
||||||
|
|
||||||
|
Developed and maintained by **Kevin Veen-Birkenbach**.
|
||||||
|
Learn more at [veen.world](https://www.veen.world).
|
||||||
|
|
||||||
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
|
Licensed under [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl).
|
||||||
|
22
roles/docker-discourse/meta/main.yml
Normal file
22
roles/docker-discourse/meta/main.yml
Normal file
@ -0,0 +1,22 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Discourse is a popular open-source discussion platform designed to foster community engagement with modern, user-friendly features and robust moderation tools."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- discourse
|
||||||
|
- docker
|
||||||
|
- discussion
|
||||||
|
- forum
|
||||||
|
- open-source
|
||||||
|
repository: https://s.veen.world/cymais
|
||||||
|
issue_tracker_url: https://s.veen.world/cymaisissues
|
||||||
|
documentation: https://s.veen.world/cymais
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-comments"
|
||||||
|
dependencies: []
|
@ -1,4 +1,4 @@
|
|||||||
# role docker-elk
|
# DRAFT docker-elk
|
||||||
|
|
||||||
I decided against using this role for security reasons. I recommend to use another tool if you don't want to pay for keeping your logs save and if you don't want to depend on external servers.
|
I decided against using this role for security reasons. I recommend to use another tool if you don't want to pay for keeping your logs save and if you don't want to depend on external servers.
|
||||||
|
|
||||||
|
@ -1,26 +1,34 @@
|
|||||||
# Friendica Docker Role
|
# Friendica
|
||||||
|
|
||||||
This role manages the setup, reset, and maintenance of a Friendica instance running with Docker.
|
## Description
|
||||||
|
|
||||||
|
Empower your decentralized social networking with Friendica, a platform designed to foster communication and community building with ease. Experience a robust, containerized deployment that streamlines installation, configuration, and maintenance for your Friendica instance.
|
||||||
|
|
||||||
## Overview
|
## Overview
|
||||||
|
|
||||||
Friendica is a decentralized social networking platform. This role helps manage Friendica in a containerized environment with Docker and provides tools for debugging, resetting, and maintaining the installation.
|
This role deploys Friendica using Docker, managing the Friendica application container alongside a central MariaDB instance. It provides tools for full resets, manual and automatic database reinitialization, email and general configuration debugging, and autoinstall processes—all to ensure your Friendica installation remains reliable and easy to maintain.
|
||||||
|
|
||||||
## Prerequisites 🛠️
|
For detailed administration procedures, please refer to the [Administration.md](./Administration.md) file.
|
||||||
|
|
||||||
Ensure you have the following:
|
## Features
|
||||||
- Docker and Docker Compose installed
|
|
||||||
- A central MariaDB instance running
|
|
||||||
- Necessary permissions to manage Docker and database configurations
|
|
||||||
|
|
||||||
## Other Resources
|
- **Decentralized Social Networking:** Facilitate a distributed network for seamless peer-to-peer communication.
|
||||||
|
- **Containerized Deployment:** Leverage Docker for streamlined setup, management, and scalability.
|
||||||
|
- **Robust Reset and Recovery Tools:** Easily reset and reinitialize both the application and its underlying database.
|
||||||
|
- **Configuration Debugging:** Quickly inspect environment variables, volume data, and configuration files to troubleshoot issues.
|
||||||
|
- **Autoinstall Capability:** Automate initial installation steps to rapidly deploy a working Friendica instance.
|
||||||
|
|
||||||
|
## Additional Resources
|
||||||
|
|
||||||
- [Friendica Docker Hub](https://hub.docker.com/_/friendica)
|
- [Friendica Docker Hub](https://hub.docker.com/_/friendica)
|
||||||
- [Friendica Installation Docs](https://wiki.friendi.ca/docs/install)
|
- [Friendica Installation Documentation](https://wiki.friendi.ca/docs/install)
|
||||||
- [Friendica GitHub Repository](https://github.com/friendica/docker)
|
- [Friendica GitHub Repository](https://github.com/friendica/docker)
|
||||||
- [Open Issue: Login Mask does not change with OIDC activated](https://github.com/friendica/friendica/issues/14743)
|
- [Relevant Issue Tracker](https://github.com/friendica/friendica/issues)
|
||||||
|
|
||||||
---
|
## Credits
|
||||||
|
|
||||||
📜 Created by [Kevin Veen-Birkenbach](https://www.veen.world/)
|
Developed and maintained by **Kevin Veen-Birkenbach**.
|
||||||
|
Learn more at [veen.world](https://www.veen.world).
|
||||||
|
|
||||||
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
|
Licensed under [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl).
|
21
roles/docker-friendica/meta/main.yml
Normal file
21
roles/docker-friendica/meta/main.yml
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Empower your decentralized social networking with Friendica, a platform designed to foster communication and community building with ease. Experience a robust, containerized deployment that streamlines installation, configuration, and maintenance for your Friendica instance."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- friendica
|
||||||
|
- docker
|
||||||
|
- social networking
|
||||||
|
- decentralized
|
||||||
|
repository: https://s.veen.world/cymais
|
||||||
|
issue_tracker_url: https://s.veen.world/cymaisissues
|
||||||
|
documentation: https://s.veen.world/cymais
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-users"
|
||||||
|
dependencies: []
|
@ -1,6 +1,27 @@
|
|||||||
# role funkwhale
|
# Funkwhale
|
||||||
|
|
||||||
This role doesn't work and needs to be implemented
|
## Description
|
||||||
|
|
||||||
## Other Resources
|
Dive into a world of rhythm and sound with [Funkwhale](https://www.funkwhale.audio/), an innovative self-hosted music sharing platform that celebrates creativity and community. Experience an energetic soundscape and seamless music streaming that amplifies your passion for tunes.
|
||||||
- https://docs.funkwhale.audio/installation/docker.html
|
|
||||||
|
## Overview
|
||||||
|
|
||||||
|
This role deploys Funkwhale using Docker. It orchestrates multiple services—including the API, Frontend, Celery Worker, Celery Beat, and Typesense—integrating with centralized PostgreSQL and Redis services for a fully containerized music sharing experience.
|
||||||
|
|
||||||
|
For detailed usage and configuration, please refer to the [Administration.md](./Administration.md) file.
|
||||||
|
|
||||||
|
## Features
|
||||||
|
|
||||||
|
- **Self-hosted Music Sharing:** Enjoy a secure and private platform to share and stream your favorite tunes.
|
||||||
|
- **Scalable Service Architecture:** Leverage the robust orchestration of multiple services to power your Funkwhale instance.
|
||||||
|
- **Centralized Data Management:** Benefit from integrated PostgreSQL and Redis, ensuring smooth and efficient operation.
|
||||||
|
- **Customizable Media Handling:** Configure media roots, static assets, and music directories tailored to your deployment.
|
||||||
|
- **User-Friendly Configuration:** Manage your instance effortlessly using environment variables and Docker Compose templates.
|
||||||
|
|
||||||
|
## Credits
|
||||||
|
|
||||||
|
Developed and maintained by **Kevin Veen-Birkenbach**.
|
||||||
|
Learn more at [veen.world](https://www.veen.world).
|
||||||
|
|
||||||
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
|
Licensed under [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl).
|
||||||
|
21
roles/docker-funkwhale/meta/main.yml
Normal file
21
roles/docker-funkwhale/meta/main.yml
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Dive into a world of rhythm and sound with Funkwhale, an innovative self-hosted music sharing platform that celebrates creativity and community. Enjoy an energetic soundscape and seamless music streaming that amplifies your passion for tunes."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- funkwhale
|
||||||
|
- docker
|
||||||
|
- music
|
||||||
|
- self-hosted
|
||||||
|
repository: https://s.veen.world/cymais
|
||||||
|
issue_tracker_url: https://s.veen.world/cymaisissues
|
||||||
|
documentation: https://s.veen.world/cymais
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-music"
|
||||||
|
dependencies: []
|
@ -1,5 +1,33 @@
|
|||||||
# role docker-gitea
|
# Gitea
|
||||||
|
|
||||||
## Other Resources
|
## Description
|
||||||
|
|
||||||
|
Boost your development journey with Gitea, a lightweight and energetic self-hosted Git service that offers efficient code collaboration, intuitive version control, and an agile environment for your projects. Ignite your coding spirit, innovate faster, and code with confidence!
|
||||||
|
|
||||||
|
## Overview
|
||||||
|
|
||||||
|
This role deploys Gitea using Docker. It automates the setup and update processes for your self-hosted Git service, integrating with a central MariaDB for the database. With functionalities for updating, recreating the container, variable management, database access, and shell access to the application container, this role streamlines the management of your Gitea instance.
|
||||||
|
|
||||||
|
For detailed administration procedures, please refer to the [Administration.md](./Administration.md) file.
|
||||||
|
|
||||||
|
## Features
|
||||||
|
|
||||||
|
- **Lightweight and Fast:** Enjoy a minimal yet efficient Git service tailored for development teams.
|
||||||
|
- **Efficient Code Collaboration:** Manage repositories and workflows with an intuitive interface.
|
||||||
|
- **Automated Updates & Re-creation:** Simplify maintenance with automated update and container recreation procedures.
|
||||||
|
- **Built-in Database Access:** Seamlessly interact with the underlying MariaDB for your Git service.
|
||||||
|
- **Integrated Configuration:** Easily manage settings via environment variables and Docker Compose templates.
|
||||||
|
|
||||||
|
## Additional Resources
|
||||||
|
|
||||||
|
- [Gitea Official Website](https://gitea.io/)
|
||||||
- [Gitea LDAP integration](https://docs.gitea.com/usage/authentication)
|
- [Gitea LDAP integration](https://docs.gitea.com/usage/authentication)
|
||||||
- [Gitea Alternatives](https://chatgpt.com/share/67a5f599-c9b0-800f-87fe-49a3b61263e6)
|
- [Gitea Alternatives](https://chatgpt.com/share/67a5f599-c9b0-800f-87fe-49a3b61263e6)
|
||||||
|
|
||||||
|
## Credits
|
||||||
|
|
||||||
|
Developed and maintained by **Kevin Veen-Birkenbach**.
|
||||||
|
Learn more at [veen.world](https://www.veen.world).
|
||||||
|
|
||||||
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
|
Licensed under [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl).
|
||||||
|
22
roles/docker-gitea/meta/main.yml
Normal file
22
roles/docker-gitea/meta/main.yml
Normal file
@ -0,0 +1,22 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Boost your development journey with Gitea, a lightweight and energetic self-hosted Git service that offers efficient code collaboration, intuitive version control, and an agile environment for your projects. Ignite your coding spirit, innovate faster, and code with confidence!"
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- gitea
|
||||||
|
- docker
|
||||||
|
- git
|
||||||
|
- self-hosted
|
||||||
|
- version control
|
||||||
|
repository: https://s.veen.world/cymais
|
||||||
|
issue_tracker_url: https://s.veen.world/cymaisissues
|
||||||
|
documentation: https://s.veen.world/cymais
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-code"
|
||||||
|
dependencies: []
|
@ -1,40 +1,32 @@
|
|||||||
# Docker-GitLab Ansible Role
|
# GitLab
|
||||||
|
|
||||||
|
## Description
|
||||||
|
|
||||||
|
Accelerate your development with GitLab, an all-in-one platform for source code management, CI/CD, and more. Experience a robust and collaborative environment that empowers your development process.
|
||||||
|
|
||||||
## Overview
|
## Overview
|
||||||
This Ansible role is designed for setting up and managing a GitLab server running in a Docker container. It automates the process of installing GitLab, configuring its environment, and managing dependencies such as a PostgreSQL database and an Nginx reverse proxy.
|
|
||||||
|
This role deploys GitLab using Docker, automating the installation, configuration, and management of your GitLab server. It integrates with an external PostgreSQL database and sets up an Nginx reverse proxy, streamlining your GitLab deployment through efficient container orchestration and customizable Ansible variables.
|
||||||
|
|
||||||
|
For a detailed walkthrough of this role, please refer to the [ChatGPT Session Transcript](https://chat.openai.com/share/1b0147bf-d4de-4790-b8ed-c332aa4e3ce3).
|
||||||
|
|
||||||
## Features
|
## Features
|
||||||
- **GitLab Installation**: Automatically deploys GitLab using Docker.
|
|
||||||
- **External PostgreSQL Database**: Configures GitLab to use an external PostgreSQL database.
|
|
||||||
- **Nginx Reverse Proxy Integration**: Includes tasks for setting up an Nginx reverse proxy for GitLab.
|
|
||||||
- **Customizable Configuration**: Variables and templates allow for easy customization.
|
|
||||||
|
|
||||||
## Requirements
|
- **GitLab Installation:** Automatically deploys GitLab within a Docker container.
|
||||||
- Docker and Docker Compose installed on the target machine.
|
- **External PostgreSQL Database:** Configures GitLab to connect to an external PostgreSQL database.
|
||||||
- Ansible for automation.
|
- **Nginx Reverse Proxy Integration:** Simplifies secure access with an Nginx reverse proxy.
|
||||||
|
- **Customizable Configuration:** Easily tailor deployment settings using Ansible variables and templates.
|
||||||
|
|
||||||
## Role Variables
|
## Additional Resources
|
||||||
Variables are defined in `vars/main.yml`. Key variables include:
|
|
||||||
- `docker_compose.directories.instance`: Directory for Docker Compose instances.
|
|
||||||
- `application_id`, `database_host`, `database_name`, `database_username`, `database_password`: Database configuration variables.
|
|
||||||
|
|
||||||
## Handlers
|
- [GitLab Official Website](https://about.gitlab.com/)
|
||||||
- `recreate gitlab`: Restarts GitLab using Docker Compose when changes are detected.
|
- [Running GitLab on Docker](https://ralph.blog.imixs.com/2019/06/09/running-gitlab-on-docker/)
|
||||||
|
- [Reducing GitLab Memory Consumption](https://techoverflow.net/2020/04/18/how-i-reduced-gitlab-memory-consumption-in-my-docker-based-setup/)
|
||||||
|
|
||||||
## Dependencies
|
## Credits
|
||||||
- `nginx-docker-reverse-proxy`: A role for setting up an Nginx reverse proxy for GitLab.
|
|
||||||
|
|
||||||
## Template Files
|
Developed and maintained by **Kevin Veen-Birkenbach**.
|
||||||
- `docker-compose.yml.j2`: Jinja2 template for the Docker Compose configuration.
|
Learn more at [veen.world](https://www.veen.world).
|
||||||
- Additional templates for database and proxy configuration.
|
|
||||||
|
|
||||||
## Usage
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
Include this role in your Ansible playbooks and specify the necessary variables. Run the playbook to deploy and configure GitLab in a Docker environment.
|
Licensed under [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl).
|
||||||
|
|
||||||
For a detailed walkthrough and explanation of this role, refer to the conversation at [ChatGPT Session Transcript](https://chat.openai.com/share/1b0147bf-d4de-4790-b8ed-c332aa4e3ce3).
|
|
||||||
|
|
||||||
## Other Resources
|
|
||||||
- https://ralph.blog.imixs.com/2019/06/09/running-gitlab-on-docker/
|
|
||||||
|
|
||||||
## Performance Optimation
|
|
||||||
- https://techoverflow.net/2020/04/18/how-i-reduced-gitlab-memory-consumption-in-my-docker-based-setup/
|
|
||||||
|
22
roles/docker-gitlab/meta/main.yml
Normal file
22
roles/docker-gitlab/meta/main.yml
Normal file
@ -0,0 +1,22 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Accelerate your development with GitLab, an all-in-one platform for source code management, CI/CD, and more. Experience a robust and collaborative environment that empowers your development process."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- gitlab
|
||||||
|
- docker
|
||||||
|
- ci/cd
|
||||||
|
- self-hosted
|
||||||
|
- version control
|
||||||
|
repository: https://s.veen.world/cymais
|
||||||
|
issue_tracker_url: https://s.veen.world/cymaisissues
|
||||||
|
documentation: https://s.veen.world/cymais
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-code-branch"
|
||||||
|
dependencies: []
|
@ -1 +1,31 @@
|
|||||||
# role docker-joomla
|
# Joomla CMS
|
||||||
|
|
||||||
|
## Description
|
||||||
|
|
||||||
|
Elevate your website management with Joomla, a powerful content management system that fuses versatility with dynamic design. Experience a vibrant platform that inspires creativity and drives your digital presence to new, energetic heights.
|
||||||
|
|
||||||
|
## Overview
|
||||||
|
|
||||||
|
This role deploys Joomla using Docker, automating the installation and configuration of your Joomla instance. It integrates with an external PostgreSQL database and sets up an Nginx reverse proxy for secure access, streamlining website management through container orchestration and customizable Ansible variables.
|
||||||
|
|
||||||
|
For detailed administration procedures, please refer to the [Administration.md](./Administration.md) file.
|
||||||
|
|
||||||
|
## Features
|
||||||
|
|
||||||
|
- **Powerful Content Management:** Leverage Joomla's flexible system for dynamic website creation and management.
|
||||||
|
- **Containerized Deployment:** Benefit from Docker's efficiency to deploy and update your Joomla instance seamlessly.
|
||||||
|
- **Customizable Configuration:** Easily modify settings with environment variables and templated configuration files.
|
||||||
|
- **Integrated Database Support:** Utilize an external PostgreSQL database for robust data storage.
|
||||||
|
- **Nginx Reverse Proxy:** Ensure secure and efficient access to your Joomla instance.
|
||||||
|
|
||||||
|
## Additional Resources
|
||||||
|
|
||||||
|
- [Joomla Official Website](https://www.joomla.org/)
|
||||||
|
|
||||||
|
## Credits
|
||||||
|
|
||||||
|
Developed and maintained by **Kevin Veen-Birkenbach**.
|
||||||
|
Learn more at [veen.world](https://www.veen.world).
|
||||||
|
|
||||||
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
|
Licensed under [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl).
|
22
roles/docker-joomla/meta/main.yml
Normal file
22
roles/docker-joomla/meta/main.yml
Normal file
@ -0,0 +1,22 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Elevate your website management with Joomla, a powerful content management system that fuses versatility with dynamic design, inspiring creativity and driving your digital presence to new heights."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- joomla
|
||||||
|
- docker
|
||||||
|
- cms
|
||||||
|
- content management
|
||||||
|
- self-hosted
|
||||||
|
repository: https://s.veen.world/cymais
|
||||||
|
issue_tracker_url: https://s.veen.world/cymaisissues
|
||||||
|
documentation: https://s.veen.world/cymais
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-sitemap"
|
||||||
|
dependencies: []
|
@ -1,28 +1,33 @@
|
|||||||
# docker-keycloak
|
# Keycloak
|
||||||
|
|
||||||
## Description 🌟
|
## Description
|
||||||
|
|
||||||
This role automates the setup and configuration of Keycloak in a Docker environment.
|
Step into a secure future with Keycloak! This open‐source identity and access management solution offers powerful single sign-on (SSO), multi-factor authentication, and user federation capabilities. With support for industry standards such as SAML and OpenID Connect, Keycloak helps you protect and streamline access to your applications.
|
||||||
Keycloak is an open-source identity and access management solution.
|
|
||||||
The role integrates Keycloak with PostgreSQL as a database and supports operation behind a reverse proxy like NGINX.
|
|
||||||
|
|
||||||
## Features ✨
|
## Overview
|
||||||
- Set up Keycloak as a Docker container.
|
|
||||||
- Use PostgreSQL as the database.
|
|
||||||
- Customizable configuration of Keycloak environment variables.
|
|
||||||
- Support for running behind a reverse proxy (e.g., NGINX).
|
|
||||||
- Automatic creation and management of Docker Compose files.
|
|
||||||
|
|
||||||
## Other Resources 📚
|
This role deploys Keycloak in a Docker environment, integrating it with a PostgreSQL database and enabling operation behind a reverse proxy such as NGINX. It manages container orchestration and configuration via Docker Compose and environment variable templates, ensuring a secure and scalable identity management solution.
|
||||||
|
|
||||||
For more details about Keycloak, check out:
|
## Features
|
||||||
- [Official Keycloak Documentation](https://www.keycloak.org/)
|
|
||||||
- [GitHub Repository](https://github.com/keycloak/keycloak)
|
- **Comprehensive Identity Management:** Manage users, roles, and permissions across your applications with robust SSO and user federation.
|
||||||
|
- **Advanced Security Options:** Benefit from multi-factor authentication, configurable password policies, and secure session management.
|
||||||
|
- **Standards Support:** Seamlessly integrate with SAML, OpenID Connect, and OAuth2 to support various authentication flows.
|
||||||
|
- **Scalable and Customizable:** Easily tailor settings and scale your Keycloak instance to meet growing demands.
|
||||||
|
|
||||||
|
## Additional Resources
|
||||||
|
|
||||||
|
- [Keycloak Official Website](https://www.keycloak.org/)
|
||||||
|
- [Official Keycloak Documentation](https://www.keycloak.org/documentation.html)
|
||||||
|
- [Keycloak GitHub Repository](https://github.com/keycloak/keycloak)
|
||||||
- [Setting up Keycloak behind a Reverse Proxy](https://www.keycloak.org/server/reverseproxy)
|
- [Setting up Keycloak behind a Reverse Proxy](https://www.keycloak.org/server/reverseproxy)
|
||||||
- [Wikipedia](https://en.wikipedia.org/wiki/Keycloak)
|
- [Wikipedia](https://en.wikipedia.org/wiki/Keycloak)
|
||||||
- [Youtube Tutorial](https://www.youtube.com/watch?v=fvxQ8bW0vO8)
|
- [Youtube Tutorial](https://www.youtube.com/watch?v=fvxQ8bW0vO8)
|
||||||
---
|
|
||||||
|
|
||||||
### Author ✍️
|
## Credits
|
||||||
**Kevin Veen-Birkenbach**
|
|
||||||
[veen.world](https://www.veen.world/)
|
Developed and maintained by **Kevin Veen-Birkenbach**.
|
||||||
|
Learn more at [veen.world](https://www.veen.world).
|
||||||
|
|
||||||
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
|
Licensed under [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl).
|
||||||
|
22
roles/docker-keycloak/meta/main.yml
Normal file
22
roles/docker-keycloak/meta/main.yml
Normal file
@ -0,0 +1,22 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Step into a secure future with Keycloak! Our dynamic identity and access management solution offers streamlined SSO capabilities, robust security measures, and an intuitive user experience that propels your applications to unprecedented heights of performance and reliability."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- keycloak
|
||||||
|
- docker
|
||||||
|
- identity management
|
||||||
|
- sso
|
||||||
|
- self-hosted
|
||||||
|
repository: https://s.veen.world/cymais
|
||||||
|
issue_tracker_url: https://s.veen.world/cymaisissues
|
||||||
|
documentation: https://s.veen.world/cymais
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-lock"
|
||||||
|
dependencies: []
|
20
roles/docker-lam/README.md
Normal file
20
roles/docker-lam/README.md
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
# LAM
|
||||||
|
|
||||||
|
## Description
|
||||||
|
|
||||||
|
Elevate your LDAP directory management with LAM (LDAP Account Manager), a powerful solution for administering LDAP directories. LAM offers an intuitive web interface for managing users, groups, and other LDAP objects, making directory operations both efficient and secure.
|
||||||
|
|
||||||
|
## Overview
|
||||||
|
|
||||||
|
This role deploys LAM in a Docker environment and integrates it with an Nginx reverse proxy to provide secure access. It leverages environment variable templates to configure LDAP connection settings and administrative credentials, ensuring a smooth and customizable installation of LDAP Account Manager.
|
||||||
|
|
||||||
|
## Features
|
||||||
|
|
||||||
|
- **User-Friendly Interface:** Easily manage LDAP directories through an intuitive web-based interface.
|
||||||
|
- **Customizable Deployment:** Configure LDAP settings and LAM’s administrative credentials via flexible environment variables.
|
||||||
|
- **Secure Access:** Utilize Nginx reverse proxy integration to safeguard your management interface.
|
||||||
|
- **Efficient Administration:** Streamline the handling of LDAP objects such as users, groups, and organizational units.
|
||||||
|
|
||||||
|
## Additional Resources
|
||||||
|
|
||||||
|
- [LDAP Account Manager Official Website](https://www.ldap-account-manager.org/)
|
22
roles/docker-lam/meta/main.yml
Normal file
22
roles/docker-lam/meta/main.yml
Normal file
@ -0,0 +1,22 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Elevate your LDAP directory management with LAM (LDAP Account Manager), a powerful solution for efficient administration of LDAP directories."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- lam
|
||||||
|
- ldap
|
||||||
|
- docker
|
||||||
|
- management
|
||||||
|
- directory
|
||||||
|
repository: https://s.veen.world/cymais
|
||||||
|
issue_tracker_url: https://s.veen.world/cymaisissues
|
||||||
|
documentation: https://s.veen.world/cymais
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-network-wired"
|
||||||
|
dependencies: []
|
@ -1,4 +1,7 @@
|
|||||||
services:
|
services:
|
||||||
|
|
||||||
|
{% include 'roles/docker-oauth2-proxy/templates/container.yml.j2' %}
|
||||||
|
|
||||||
application:
|
application:
|
||||||
container_name: {{ application_id }}
|
container_name: {{ application_id }}
|
||||||
image: ghcr.io/ldapaccountmanager/lam:{{applications[application_id].version}}
|
image: ghcr.io/ldapaccountmanager/lam:{{applications[application_id].version}}
|
||||||
|
@ -1,62 +1,38 @@
|
|||||||
# Docker LDAP Role
|
# LDAP Directory
|
||||||
|
|
||||||
This Ansible role provides a streamlined implementation of an LDAP server with TLS support. It leverages Docker Compose to deploy a pre-configured OpenLDAP server and phpLDAPadmin for easy management.
|
## Description
|
||||||
|
|
||||||
---
|
Unleash the potential of centralized identity management with OpenLDAP. This powerful directory service provides a robust platform for managing users, groups, and organizational units while ensuring secure, scalable, and efficient authentication and authorization.
|
||||||
|
|
||||||
## 🚀 **Features**
|
## Overview
|
||||||
|
|
||||||
- **Secure LDAP with TLS**:
|
Deploy OpenLDAP in a Docker environment with support for TLS-secured communication via an NGINX stream proxy. OpenLDAP offers advanced directory management capabilities, including flexible schema definitions, dynamic configuration overlays, and comprehensive query support with LDAP search utilities.
|
||||||
- Automatically configures TLS certificates for secure communication.
|
|
||||||
- Provides configurable support for LDAPS on port 636.
|
|
||||||
|
|
||||||
- **phpLDAPadmin Integration**:
|
For further setup instructions and advanced configuration details, please refer to the following resources available in this directory:
|
||||||
- Includes a Dockerized phpLDAPadmin setup for easy user and group management.
|
- [Administration.md](./Administration.md)
|
||||||
|
- [Installation.md](./Installation.md)
|
||||||
|
- [Change_DN.md](./Change_DN.md)
|
||||||
|
|
||||||
- **Healthcheck Support**:
|
## Features
|
||||||
- Ensures that the LDAP service is healthy and accessible using `ldapsearch`.
|
|
||||||
|
|
||||||
--
|
- **Centralized Identity Management:** Maintain a unified repository for all users and groups with robust organizational structures.
|
||||||
|
- **Flexible Schema Support:** Customize and extend directory schemas to meet diverse organizational requirements.
|
||||||
|
- **Secure Communications:** Enable TLS encryption for data in transit when accessed through an NGINX reverse proxy.
|
||||||
|
- **Dynamic Configuration:** Leverage runtime configuration overlays to adjust directory settings without downtime.
|
||||||
|
- **Comprehensive Query Capabilities:** Utilize LDAP search tools to efficiently query and manage directory data.
|
||||||
|
- **High Performance and Scalability:** Designed to handle large-scale deployments with rapid lookup and authentication response times.
|
||||||
|
|
||||||
## 🛠️ **Technical Details**
|
## Additional Resources
|
||||||
|
|
||||||
### **Services Configured**
|
|
||||||
|
|
||||||
1. **OpenLDAP**
|
|
||||||
- TLS enabled on port 636.
|
|
||||||
- Configuration driven by environment variables.
|
|
||||||
|
|
||||||
2. **phpLDAPadmin**
|
|
||||||
- Accessible on port 443.
|
|
||||||
- Simplifies LDAP management via a web interface.
|
|
||||||
|
|
||||||
3. **Healthchecks**
|
|
||||||
- Uses `ldapsearch` to validate LDAP functionality.
|
|
||||||
|
|
||||||
### **Directory Structure**
|
|
||||||
|
|
||||||
The following directories are mounted in the container:
|
|
||||||
- **LDAP Data:** `data:/bitnami/openldap` for persistent data storage.
|
|
||||||
|
|
||||||
---
|
|
||||||
|
|
||||||
## 🔒 **Security Recommendations**
|
|
||||||
- Always use strong passwords for `applications.ldap.administrator_password`.
|
|
||||||
- Restrict access to phpLDAPadmin by binding it to `127.0.0.1` or using a reverse proxy.
|
|
||||||
|
|
||||||
---
|
|
||||||
|
|
||||||
## 📜 **References**
|
|
||||||
- [Bitnami OpenLDAP](https://hub.docker.com/r/bitnami/openldap)
|
- [Bitnami OpenLDAP](https://hub.docker.com/r/bitnami/openldap)
|
||||||
- [phpLDAPadmin Documentation](https://github.com/leenooks/phpLDAPadmin/wiki/Docker-Container)
|
- [phpLDAPadmin Documentation](https://github.com/leenooks/phpLDAPadmin/wiki/Docker-Container)
|
||||||
- [LDAP Account Manager](https://github.com/LDAPAccountManager/docker)
|
- [LDAP Account Manager](https://github.com/LDAPAccountManager/docker)
|
||||||
- [RBAC](https://www.entrust.com/de/resources/learn/what-is-role-based-access-control#:~:text=Rollenbasierte%20Zugriffskontrolle%20(Role%2Dbased%20Access,eine%20Ressource%20gew%C3%A4hrt%20werden%20soll.)
|
|
||||||
- [RBAC Wikipedia](https://de.wikipedia.org/wiki/Role_Based_Access_Control)
|
- [RBAC Wikipedia](https://de.wikipedia.org/wiki/Role_Based_Access_Control)
|
||||||
---
|
|
||||||
|
|
||||||
|
## Credits
|
||||||
|
|
||||||
## 👨💻 **Author**
|
Developed and maintained by **Kevin Veen-Birkenbach**.
|
||||||
|
Learn more at [veen.world](https://www.veen.world).
|
||||||
|
|
||||||
Kevin Veen-Birkenbach - [veen.world](https://www.veen.world)
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
|
Licensed under [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl).
|
||||||
Feel free to report issues, suggest features, or contribute to the repository! 😊
|
|
||||||
|
23
roles/docker-ldap/meta/main.yml
Normal file
23
roles/docker-ldap/meta/main.yml
Normal file
@ -0,0 +1,23 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Unleash the potential of centralized identity management with our robust LDAP Directory solution, powered by OpenLDAP. Manage users, groups, and schemas securely with extensive customization options and integrated TLS support."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- ldap
|
||||||
|
- openldap
|
||||||
|
- docker
|
||||||
|
- directory
|
||||||
|
- tls
|
||||||
|
- identity management
|
||||||
|
repository: https://s.veen.world/cymais
|
||||||
|
issue_tracker_url: https://s.veen.world/cymaisissues
|
||||||
|
documentation: https://s.veen.world/cymais
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-users"
|
||||||
|
dependencies: []
|
@ -1,23 +1,25 @@
|
|||||||
# Docker Listmonk Role
|
# Listmonk
|
||||||
|
|
||||||
This role deploys the Listmonk application using Docker. Listmonk is a high performance, self-hosted newsletter and mailing list manager with a modern dashboard.
|
## Description
|
||||||
|
|
||||||
## Prerequisites
|
Elevate your email marketing with Listmonk, a high-performance, self-hosted newsletter and mailing list manager featuring a modern, intuitive dashboard. Listmonk empowers you with advanced analytics, efficient subscriber segmentation, and streamlined campaign management—all configurable via a flexible TOML configuration file.
|
||||||
- Docker and Docker Compose should be installed on your system.
|
|
||||||
- Make sure that the required ports are available and not used by other services.
|
|
||||||
|
|
||||||
## Configuration Files
|
## Overview
|
||||||
|
|
||||||
- **docker-compose.yml**: Defines the Docker setup for Listmonk and its database.
|
This role deploys Listmonk using Docker, ensuring a robust and scalable setup for your newsletter management needs. Listmonk’s architecture supports a dedicated PostgreSQL database and integration with an NGINX reverse proxy for secure access. To configure and manage your instance, use the provided configuration files:
|
||||||
- **config.toml**: Contains the application settings including the database connection, admin credentials, and server settings.
|
- [Installation.md](./Installation.md)
|
||||||
|
- [Upgrade.md](./Upgrade.md)
|
||||||
|
|
||||||
## Other Resources
|
## Features
|
||||||
- For detailed installation instructions and configuration options, visit the [Listmonk Installation Documentation](https://listmonk.app/docs/installation/).
|
|
||||||
- You can also find more information on the [Listmonk GitHub Repository](https://github.com/knadh/listmonk/).
|
|
||||||
|
|
||||||
## Dependencies
|
- **High Performance:** Optimized for handling large-scale mailing lists and newsletters with rapid processing.
|
||||||
- This role depends on `nginx-docker-reverse-proxy` for setting up a reverse proxy for Listmonk.
|
- **Modern Dashboard:** Enjoy a sleek, user-friendly interface for managing campaigns and analyzing performance.
|
||||||
|
- **Advanced Analytics:** Gain insights through detailed reporting on campaign metrics and subscriber behavior.
|
||||||
|
- **Flexible Configuration:** Easily customize settings such as database connections, admin credentials, and server configurations via a TOML file.
|
||||||
|
- **Robust Infrastructure:** Seamlessly integrates with PostgreSQL for reliable data management and supports deployment behind a reverse proxy.
|
||||||
|
|
||||||
## Developed with AI
|
## Additional Resources
|
||||||
This Docker Listmonk role was developed with assistance from ChatGPT, a conversational AI by OpenAI. The conversation and guidance provided by ChatGPT can be found [here](https://chat.openai.com/share/95e722f5-3bd9-4203-8755-def2eca4796e).
|
|
||||||
|
|
||||||
|
- [Listmonk Official Website](https://listmonk.app/)
|
||||||
|
- [Listmonk Installation Documentation](https://listmonk.app/docs/installation/)
|
||||||
|
- [Listmonk GitHub Repository](https://github.com/knadh/listmonk/)
|
||||||
|
22
roles/docker-listmonk/meta/main.yml
Normal file
22
roles/docker-listmonk/meta/main.yml
Normal file
@ -0,0 +1,22 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Elevate your email marketing with Listmonk, a high-performance, self-hosted newsletter and mailing list manager featuring a modern dashboard, advanced analytics, and flexible configuration options."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- listmonk
|
||||||
|
- docker
|
||||||
|
- newsletter
|
||||||
|
- email marketing
|
||||||
|
- self-hosted
|
||||||
|
repository: "https://s.veen.world/cymais"
|
||||||
|
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
||||||
|
documentation: "https://s.veen.world/cymais"
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-list"
|
||||||
|
dependencies: []
|
@ -1,8 +1,35 @@
|
|||||||
# Mailu Server Docker Role 🚀
|
# Mailu
|
||||||
|
|
||||||
This guide provides instructions for setting up, operating, and maintaining the [Mailu](https://mailu.io/) server Docker role.
|
## Description
|
||||||
|
|
||||||
## References 🔗
|
Revolutionize your email communications with Mailu, a secure and flexible mail server solution that integrates comprehensive features like robust SMTP/IMAP support, advanced spam filtering, DKIM signing, and seamless webmail access. With its modern design and performance-oriented architecture, Mailu empowers you to manage digital correspondence with efficiency and reliability.
|
||||||
|
|
||||||
|
## Overview
|
||||||
|
|
||||||
|
Mailu is a complete mail server suite delivered as a Docker-based solution. It supports all essential email protocols, offers intuitive administration through a web interface, and integrates advanced security measures such as TLS encryption and virus scanning. Its modular architecture allows for scalable deployments and easy customization to suit diverse operational requirements.
|
||||||
|
|
||||||
|
For further details on installation, configuration, and upgrades, please refer to the following documentation files in this directory:
|
||||||
|
- [Installation.md](./Installation.md)
|
||||||
|
- [Upgrade.md](./Upgrade.md)
|
||||||
|
- [Spam_Issues.md](./Spam_Issues.md)
|
||||||
|
- [User_Administration.md](./User_Administration.md)
|
||||||
|
|
||||||
|
For more information about this role, visit the GitHub repositories:
|
||||||
|
- [Mailu](https://github.com/kevinveenbirkenbach/cymais/tree/master/roles/docker-mailu)
|
||||||
|
- [Mailu-OIDC](https://github.com/heviat/Mailu-OIDC)
|
||||||
|
|
||||||
|
## Features
|
||||||
|
|
||||||
|
- **Comprehensive Email Protocols:** Supports SMTP, IMAP, and POP3 for reliable email delivery and retrieval.
|
||||||
|
- **Advanced Security:** Incorporates TLS encryption, DKIM, and SPF to secure your communications and prevent spoofing.
|
||||||
|
- **Integrated Spam Filtering and Antivirus:** Offers robust tools for spam detection and virus scanning, ensuring your inboxes remain clean and secure.
|
||||||
|
- **Customizable Webmail and Administration:** Provides a modern web interface for managing emails and administrative tasks with ease.
|
||||||
|
- **Flexible Deployment:** Easily scale and customize using Docker Compose, with configurable settings for networking, storage, and external services.
|
||||||
|
- **OIDC Support:** Optionally integrate with OpenID Connect for centralized authentication across your services.
|
||||||
|
|
||||||
|
## Additional Resources
|
||||||
|
|
||||||
|
- [Mailu Official Website](https://mailu.io/)
|
||||||
- [Mailu compose setup guide](https://mailu.io/1.7/compose/setup.html)
|
- [Mailu compose setup guide](https://mailu.io/1.7/compose/setup.html)
|
||||||
- [SysPass issue #1299](https://github.com/nuxsmin/sysPass/issues/1299)
|
- [SysPass issue #1299](https://github.com/nuxsmin/sysPass/issues/1299)
|
||||||
- [Mailu issue #1719](https://github.com/Mailu/Mailu/issues/1719)
|
- [Mailu issue #1719](https://github.com/Mailu/Mailu/issues/1719)
|
||||||
@ -11,19 +38,4 @@ This guide provides instructions for setting up, operating, and maintaining the
|
|||||||
- [Mailu issue #2827](https://github.com/Mailu/Mailu/issues/2827)
|
- [Mailu issue #2827](https://github.com/Mailu/Mailu/issues/2827)
|
||||||
- [Mailu GitHub repository](https://github.com/Mailu/Mailu)
|
- [Mailu GitHub repository](https://github.com/Mailu/Mailu)
|
||||||
- [Plesk support article on RoundCube connection issue](https://support.plesk.com/hc/en-us/articles/115001264814-Unable-to-log-into-RoundCube-Connection-to-storage-server-failed)
|
- [Plesk support article on RoundCube connection issue](https://support.plesk.com/hc/en-us/articles/115001264814-Unable-to-log-into-RoundCube-Connection-to-storage-server-failed)
|
||||||
- [Gist by marienfressinaud](https://gist.github.com/marienfressinaud/f284a59b18aad395eb0de2d22836ae6b)
|
- [Gist by marienfressinaud](https://gist.github.com/marienfressinaud/f284a59b18aad395eb0de2d22836ae6b)
|
||||||
|
|
||||||
---
|
|
||||||
|
|
||||||
For more information about this role, visit the GitHub repositories:
|
|
||||||
- [Mailu](https://github.com/kevinveenbirkenbach/cymais/tree/master/roles/docker-mailu)
|
|
||||||
- [Mailu-OIDC](https://github.com/heviat/Mailu-OIDC)
|
|
||||||
|
|
||||||
### About this Role ✨
|
|
||||||
|
|
||||||
This Mailu Docker role was developed by **[Kevin Veen-Birkenbach](https://veen.world)**.
|
|
||||||
|
|
||||||
This `README.md` was optimized with the help of [ChatGPT](https://chat.openai.com)🚀 and this conversations:
|
|
||||||
|
|
||||||
- https://chat.openai.com/share/d1ad5ce7-3aa1-4a14-a959-63393b39374a
|
|
||||||
- https://chatgpt.com/share/67a4bffb-9330-800f-aed5-715c6a8ced2f
|
|
22
roles/docker-mailu/meta/main.yml
Normal file
22
roles/docker-mailu/meta/main.yml
Normal file
@ -0,0 +1,22 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Revolutionize your email communications with Mailu, a secure and flexible mail server solution that integrates comprehensive features for managing digital correspondence reliably."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- mailu
|
||||||
|
- docker
|
||||||
|
- email
|
||||||
|
- mail server
|
||||||
|
- self-hosted
|
||||||
|
repository: "https://s.veen.world/cymais"
|
||||||
|
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
||||||
|
documentation: "https://s.veen.world/cymais"
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-envelope"
|
||||||
|
dependencies: []
|
@ -1,13 +1,32 @@
|
|||||||
# 🚀 Docker Mastodon with OIDC Support
|
# Mastodon
|
||||||
|
|
||||||
|
## Description
|
||||||
|
|
||||||
|
Dive into a decentralized social experience with Mastodon, a vibrant platform that redefines online communication with its federated, community-driven approach. With a rich set of features focused on privacy, scalability, and customization, Mastodon empowers users to create, share, and interact in an open social network.
|
||||||
|
|
||||||
## Overview
|
## Overview
|
||||||
This project provides a **Docker-based setup for Mastodon**, including full **OIDC (OpenID Connect) authentication support**. It is maintained by **[Kevin Veen-Birkenbach](https://www.veen.world)**.
|
|
||||||
|
|
||||||
## Credits 📝
|
This role deploys Mastodon using Docker, streamlining the installation and configuration of a full-featured social networking platform. Mastodon is built to support federation across multiple instances, offering robust content moderation, real-time updates, and flexible API integrations. Its advanced architecture—including separate services for the web frontend, streaming API, and background job processing—ensures high performance and scalability for large communities.
|
||||||
|
|
||||||
This README and some parts of the code were created with the assistance of ChatGPT. You can follow the discussion and evolution of this project in [this conversation](https://chatgpt.com/c/67a4e19b-3884-800f-9d45-621dda2a6572).
|
For detailed configuration and operational instructions, please refer to the following files in this directory:
|
||||||
|
- [Installation.md](./Installation.md)
|
||||||
|
- [Administration.md](./Administration.md)
|
||||||
|
- [Upgrade.md](./Upgrade.md)
|
||||||
|
- [User_Administration.md](./User_Administration.md)
|
||||||
|
|
||||||
## Other Resources
|
## Features
|
||||||
|
|
||||||
|
- **Decentralized Network:** Connect with users across multiple instances in a federated social media ecosystem.
|
||||||
|
- **Real-Time Streaming:** Enjoy dynamic updates and real-time content delivery through dedicated streaming services.
|
||||||
|
- **Robust Content Moderation:** Utilize powerful moderation tools to manage community interactions and maintain safe spaces.
|
||||||
|
- **Scalable Architecture:** Benefit from a multi-service, Docker-based setup that supports high user loads and seamless background processing.
|
||||||
|
- **Flexible Authentication:** Integrated support for OpenID Connect (OIDC) simplifies user login and enhances security.
|
||||||
|
- **Customizable User Experience:** Configure themes, timeline settings, and notification options to tailor the social experience to your community.
|
||||||
|
|
||||||
|
## Additional Resources
|
||||||
|
|
||||||
|
- [Mastodon Official Website](https://joinmastodon.org/)
|
||||||
|
- [Mastodon Documentation](https://docs.joinmastodon.org/)
|
||||||
- [Mastodon with Docker & Traefik](https://goneuland.de/mastodon-mit-docker-und-traefik-installieren/)
|
- [Mastodon with Docker & Traefik](https://goneuland.de/mastodon-mit-docker-und-traefik-installieren/)
|
||||||
- [Mastodon Configuration Guide](https://gist.github.com/TrillCyborg/84939cd4013ace9960031b803a0590c4)
|
- [Mastodon Configuration Guide](https://gist.github.com/TrillCyborg/84939cd4013ace9960031b803a0590c4)
|
||||||
- [Check Website Availability](https://www.2daygeek.com/linux-command-check-website-is-up-down-alive/)
|
- [Check Website Availability](https://www.2daygeek.com/linux-command-check-website-is-up-down-alive/)
|
||||||
@ -15,5 +34,12 @@ This README and some parts of the code were created with the assistance of ChatG
|
|||||||
- [Scaling a Mastodon Server](https://www.digitalocean.com/community/tutorials/how-to-scale-your-mastodon-server)
|
- [Scaling a Mastodon Server](https://www.digitalocean.com/community/tutorials/how-to-scale-your-mastodon-server)
|
||||||
- [Mastodon GitHub Issues](https://github.com/mastodon/mastodon/issues/7958)
|
- [Mastodon GitHub Issues](https://github.com/mastodon/mastodon/issues/7958)
|
||||||
|
|
||||||
|
## Credits
|
||||||
|
|
||||||
|
Developed and maintained by **Kevin Veen-Birkenbach**.
|
||||||
|
Learn more at [veen.world](https://www.veen.world).
|
||||||
|
|
||||||
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
|
Licensed under [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl).
|
||||||
|
|
||||||
|
|
||||||
|
22
roles/docker-mastodon/meta/main.yml
Normal file
22
roles/docker-mastodon/meta/main.yml
Normal file
@ -0,0 +1,22 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Dive into a decentralized social experience with Mastodon, a federated platform designed for dynamic, community-driven networking. Enjoy real-time updates, robust moderation, and customizable user interfaces that empower communities to thrive."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- mastodon
|
||||||
|
- docker
|
||||||
|
- social networking
|
||||||
|
- federated
|
||||||
|
- decentralized
|
||||||
|
repository: "https://s.veen.world/cymais"
|
||||||
|
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
||||||
|
documentation: "https://s.veen.world/cymais"
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-bullhorn"
|
||||||
|
dependencies: []
|
@ -1,6 +1,29 @@
|
|||||||
# Docker Matomo Role
|
# Matomo Analytics
|
||||||
|
|
||||||
This Ansible role deploys a [Matomo](https://matomo.org/) analytics platform instance using Docker.
|
## Description
|
||||||
|
|
||||||
## Credits 📝
|
Experience the power of Matomo, an innovative open-source analytics platform that delivers real-time insights, robust visitor tracking, and privacy-first features to elevate your website performance. Dive into actionable data with unmatched precision and clarity.
|
||||||
This script was created with the help of ChatGPT. The full conversation is [here](https://chat.openai.com/share/49e0c7e4-a2af-4a04-adad-7a735bdd85c4) available.
|
|
||||||
|
## Overview
|
||||||
|
|
||||||
|
This role deploys Matomo using Docker, automating the setup of your analytics platform along with its underlying database. With support for health checks, persistent storage for configuration and data, and integration with an Nginx reverse proxy, Matomo is configured to provide reliable and scalable analytics for your digital presence.
|
||||||
|
|
||||||
|
## Features
|
||||||
|
|
||||||
|
- **Real-Time Analytics:** Monitor visitor activity and generate detailed insights instantly.
|
||||||
|
- **Robust Tracking:** Track user interactions across your website with comprehensive analytics tools.
|
||||||
|
- **Privacy-First:** Enjoy a self-hosted solution that prioritizes data ownership and privacy.
|
||||||
|
- **Customizable Setup:** Configure database connections, admin credentials, and server settings via environment variables and a TOML configuration file.
|
||||||
|
- **Scalable Deployment:** Use Docker to ensure your analytics platform can grow with your traffic demands.
|
||||||
|
|
||||||
|
## Additional Resources
|
||||||
|
|
||||||
|
- [Matomo Official Website](https://matomo.org/)
|
||||||
|
|
||||||
|
## Credits
|
||||||
|
|
||||||
|
Developed and maintained by **Kevin Veen-Birkenbach**.
|
||||||
|
Learn more at [veen.world](https://www.veen.world).
|
||||||
|
|
||||||
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
|
Licensed under [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl).
|
21
roles/docker-matomo/meta/main.yml
Normal file
21
roles/docker-matomo/meta/main.yml
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Experience the power of Matomo, an innovative open-source analytics platform that delivers real-time insights, robust visitor tracking, and privacy-first features to elevate your website performance. Dive into actionable data with unmatched precision and clarity."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- matomo
|
||||||
|
- docker
|
||||||
|
- analytics
|
||||||
|
- open-source
|
||||||
|
repository: "https://s.veen.world/cymais"
|
||||||
|
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
||||||
|
documentation: "https://s.veen.world/cymais"
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-chart-line"
|
||||||
|
dependencies: []
|
@ -1,27 +1,34 @@
|
|||||||
# Docker-Matrix Role README
|
# Matrix
|
||||||
|
|
||||||
|
## Description
|
||||||
|
|
||||||
|
Step into the future of communication with Matrix, a dynamic and decentralized platform that delivers secure, real-time messaging and collaboration. With robust federation, end-to-end encryption, and versatile bridging support, Matrix enables seamless connections across diverse networks while safeguarding your data.
|
||||||
|
|
||||||
## Overview
|
## Overview
|
||||||
|
|
||||||
This document serves as the README for the `docker-matrix` role, a part of the `CyMaIS` project. This role automates the deployment of a Matrix server using Docker. This role was developed by [Kevin Veen-Birkenbach](https://www.veen.world/)
|
This role deploys a Matrix homeserver using Docker Compose, setting up the Synapse server along with essential components such as bridges and the Element web client. Matrix is built to support secure, decentralized communications with high performance and scalability.
|
||||||
|
|
||||||
Matrix is an open-source project that provides a protocol for secure, decentralized, real-time communication. It offers features like end-to-end encrypted chat, VoIP, and file sharing, catering to both individual and enterprise users. With a focus on interoperability, Matrix can bridge with other communication systems, offering a unified platform for messaging and collaboration.
|
For detailed configuration and operational instructions, please refer to the following files in this directory:
|
||||||
|
- [Installation.md](./Installation.md)
|
||||||
|
- [Administration.md](./Administration.md)
|
||||||
|
|
||||||
## Credits 📝
|
## Features
|
||||||
|
|
||||||
### Guides
|
- **Decentralized and Federated:** Connect with a global network of Matrix homeservers, ensuring there is no single point of failure.
|
||||||
- https://matrix-org.github.io/synapse/latest/usage/configuration/config_documentation.html
|
- **End-to-End Encryption:** Protect your communications with robust encryption mechanisms to keep your messages private.
|
||||||
- https://cyberhost.uk/element-matrix-setup/
|
- **Interoperability:** Bridge communications with external platforms, allowing seamless interaction across different messaging systems.
|
||||||
- https://www.linode.com/docs/guides/how-to-install-the-element-chat-app/
|
- **Scalable Architecture:** Designed to handle increasing user loads and message volumes with high performance.
|
||||||
- https://hub.docker.com/r/vectorim/element-web
|
- **Flexible Client Support:** Access Matrix services via modern web clients like Element, which offer an intuitive and real-time user experience.
|
||||||
- https://github.com/matrix-org/matrix-synapse-ldap3
|
|
||||||
|
|
||||||
## Links to ChatGPT Conversations
|
## Additional Resources
|
||||||
|
|
||||||
- https://chat.openai.com/share/d4485223-3750-4b0b-9733-45776c55d7cf
|
- [Matrix Official Website](https://matrix.org/)
|
||||||
- https://chat.openai.com/share/f68873d9-aae9-4a1e-83b6-c3f23705a4ad
|
- [Matrix Documentation](https://matrix.org/docs/)
|
||||||
- https://chat.openai.com/share/11690964-9997-4e44-b63f-3c384a5ddc1d
|
|
||||||
- https://chat.openai.com/share/6f537c30-7337-47ed-8c85-19306e0eb74b
|
|
||||||
- https://chat.openai.com/share/31974492-2950-4dbc-8a83-edd7e1569bec
|
|
||||||
|
|
||||||
## Alternativ Matrix Setup Role
|
## Credits
|
||||||
An alternativ role to deploy Matrix you will find [here](../docker-matrix-ansible/).
|
|
||||||
|
Developed and maintained by **Kevin Veen-Birkenbach**.
|
||||||
|
Learn more at [veen.world](https://www.veen.world).
|
||||||
|
|
||||||
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
|
Licensed under [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl).
|
23
roles/docker-matrix-compose/meta/main.yml
Normal file
23
roles/docker-matrix-compose/meta/main.yml
Normal file
@ -0,0 +1,23 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Step into the future of communication with Matrix, a dynamic and decentralized platform that delivers secure, real-time messaging and collaboration. Benefit from federation, end-to-end encryption, and versatile bridging that connects you globally while safeguarding your data."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- matrix
|
||||||
|
- docker
|
||||||
|
- federated
|
||||||
|
- decentralized
|
||||||
|
- real-time
|
||||||
|
- encrypted
|
||||||
|
repository: "https://s.veen.world/cymais"
|
||||||
|
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
||||||
|
documentation: "https://s.veen.world/cymais"
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-satellite-dish"
|
||||||
|
dependencies: []
|
@ -1,4 +1,30 @@
|
|||||||
# role docker-mediawiki
|
# MediaWiki
|
||||||
|
|
||||||
## Other Resources
|
## Description
|
||||||
This role was adapted to solve some deprecation message. Please test it before using productive. [See this conversation](https://chatgpt.com/share/6781487e-45fc-800f-a35e-e93f49448176).
|
|
||||||
|
Empower your knowledge base with MediaWiki, a versatile and collaborative platform designed to build comprehensive, user-driven documentation. MediaWiki offers a rich extension ecosystem, robust content management capabilities, and customizable configurations to transform your information into a vibrant, living resource.
|
||||||
|
|
||||||
|
## Overview
|
||||||
|
|
||||||
|
This role deploys MediaWiki using Docker, automating the setup of your wiki instance along with its underlying MariaDB database. It handles generating the essential configuration file (LocalSettings.php) from a seeded template and integrates with an Nginx reverse proxy for secure, efficient web access. For detailed configuration and operational instructions, please refer to the [Installation.md](./Installation.md) file.
|
||||||
|
|
||||||
|
## Features
|
||||||
|
|
||||||
|
- **Collaborative Editing:** Enable multiple users to create and update content simultaneously through an intuitive interface.
|
||||||
|
- **Extensible Architecture:** Leverage a wide range of extensions and customization options to tailor the wiki experience to your needs.
|
||||||
|
- **Robust Content Management:** Organize, categorize, and retrieve information efficiently with powerful content management tools.
|
||||||
|
- **Scalable Deployment:** Utilize Docker for a portable and scalable setup that adapts as your community grows.
|
||||||
|
- **Secure and Reliable:** Benefit from secure access via an Nginx reverse proxy combined with a MariaDB backend for reliable data storage.
|
||||||
|
|
||||||
|
## Additional Resources
|
||||||
|
|
||||||
|
- [MediaWiki Official Website](https://www.mediawiki.org/)
|
||||||
|
- [MediaWiki Documentation](https://www.mediawiki.org/wiki/Manual:Configuration_settings)
|
||||||
|
|
||||||
|
## Credits
|
||||||
|
|
||||||
|
Developed and maintained by **Kevin Veen-Birkenbach**.
|
||||||
|
Learn more at [veen.world](https://www.veen.world).
|
||||||
|
|
||||||
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
|
Licensed under [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl).
|
||||||
|
@ -1,2 +1,21 @@
|
|||||||
dependencies:
|
---
|
||||||
- nginx-docker-reverse-proxy
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Empower your knowledge base with MediaWiki, a versatile and collaborative platform designed for comprehensive, user-driven documentation. Benefit from an extensive extension ecosystem, robust content management, and customizable configurations tailored to your needs."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- mediawiki
|
||||||
|
- docker
|
||||||
|
- cms
|
||||||
|
- wiki
|
||||||
|
- documentation
|
||||||
|
repository: "https://s.veen.world/cymais"
|
||||||
|
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
||||||
|
documentation: "https://s.veen.world/cymais"
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-book"
|
@ -1,4 +1,30 @@
|
|||||||
# role docker-moodle
|
# Moodle
|
||||||
|
|
||||||
## Other Resources
|
## Description
|
||||||
- https://github.com/bitnami/containers/tree/main/bitnami/moodle
|
|
||||||
|
Ignite the learning experience with Moodle, a powerful and versatile platform for online education that energizes classrooms and fosters interactive learning. Moodle delivers a comprehensive set of tools for creating, managing, and sharing educational content, supporting collaboration among educators and learners alike.
|
||||||
|
|
||||||
|
## Overview
|
||||||
|
|
||||||
|
This role deploys Moodle using Docker, automating the setup of both the Moodle application and its underlying MariaDB database. It integrates with an Nginx reverse proxy to ensure secure and efficient web access and uses persistent storage to safeguard your data and configuration.
|
||||||
|
|
||||||
|
## Features
|
||||||
|
|
||||||
|
- **Comprehensive e-Learning Platform:** Offers an extensive array of features including course management, assessment tools, and collaborative resources.
|
||||||
|
- **Customizable Interface:** Tailor the look and feel of your learning environment with numerous themes and plugins.
|
||||||
|
- **Scalable Deployment:** Leverage Docker for a portable and scalable installation that adapts as your user base grows.
|
||||||
|
- **Robust Data Management:** Secure and reliable storage of both the Moodle application and user data through Docker volumes.
|
||||||
|
- **Secure Web Access:** Configured to work seamlessly behind an Nginx reverse proxy for enhanced security and performance.
|
||||||
|
|
||||||
|
## Additional Resources
|
||||||
|
|
||||||
|
- [Bitnami Moodle Container on GitHub](https://github.com/bitnami/containers/tree/main/bitnami/moodle)
|
||||||
|
- [Moodle Official Website](https://moodle.org/)
|
||||||
|
|
||||||
|
## Credits
|
||||||
|
|
||||||
|
Developed and maintained by **Kevin Veen-Birkenbach**.
|
||||||
|
Learn more at [veen.world](https://www.veen.world).
|
||||||
|
|
||||||
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
|
Licensed under [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl).
|
||||||
|
22
roles/docker-moodle/meta/main.yml
Normal file
22
roles/docker-moodle/meta/main.yml
Normal file
@ -0,0 +1,22 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Ignite the learning experience with Moodle, a powerful and versatile platform for online education that energizes classrooms and fosters interactive learning."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- moodle
|
||||||
|
- docker
|
||||||
|
- education
|
||||||
|
- cms
|
||||||
|
- e-learning
|
||||||
|
repository: "https://s.veen.world/cymais"
|
||||||
|
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
||||||
|
documentation: "https://s.veen.world/cymais"
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-graduation-cap"
|
||||||
|
dependencies: []
|
@ -1,7 +1,29 @@
|
|||||||
# Docker MyBB
|
# MyBB Forum
|
||||||
|
|
||||||
## Credits 📝
|
## Description
|
||||||
This README was created with the assistance of ChatGPT, based on a conversation held at this [link](https://chat.openai.com/share/83828f9a-b817-48d8-86ed-599f64850b4d). ChatGPT provided guidance on structuring this document and outlining the key components of the Docker MyBB role.
|
|
||||||
|
|
||||||
## Other Resources
|
Transform your community engagement with MyBB, a feature-rich forum solution that combines modern design with robust functionality. MyBB fosters dynamic discussions, intuitive moderation, and an energetic user interface that brings people together, creating a vibrant online community.
|
||||||
- https://github.com/mybb/docker
|
|
||||||
|
## Overview
|
||||||
|
|
||||||
|
This role deploys MyBB using Docker, leveraging Docker Compose to manage both the MyBB application and its underlying MariaDB database. It also integrates with an Nginx reverse proxy for secure, flexible multi-domain access. Additionally, the role supports the manual installation of MyBB plugins for added extensibility. For detailed installation and configuration instructions, please refer to the [Installation.md](./Installation.md) file.
|
||||||
|
|
||||||
|
## Features
|
||||||
|
|
||||||
|
- **Multi-Domain Support:** Configure MyBB for multi-domain installations by setting the correct cookie domain and board URL.
|
||||||
|
- **Plugin Extensibility:** Manually install and activate plugins to extend forum functionality and tailor the user experience.
|
||||||
|
- **Robust Deployment:** Achieve reliable and scalable deployment of your forum via Docker Compose, ensuring seamless service continuity.
|
||||||
|
- **Secure and Flexible Access:** Integrate with an Nginx reverse proxy to securely manage traffic and domain access.
|
||||||
|
|
||||||
|
## Additional Resources
|
||||||
|
|
||||||
|
- [MyBB Docker Repository](https://github.com/mybb/docker)
|
||||||
|
- [MyBB Official Website](https://mybb.com/)
|
||||||
|
|
||||||
|
## Credits
|
||||||
|
|
||||||
|
Developed and maintained by **Kevin Veen-Birkenbach**.
|
||||||
|
Learn more at [veen.world](https://www.veen.world).
|
||||||
|
|
||||||
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
|
Licensed under [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl).
|
23
roles/docker-mybb/meta/main.yml
Normal file
23
roles/docker-mybb/meta/main.yml
Normal file
@ -0,0 +1,23 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Transform your community engagement with MyBB, a feature-rich forum solution that combines modern design with robust functionality. Enjoy dynamic discussions, intuitive moderation, and a vibrant user interface that brings your community together."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
galaxy_tags:
|
||||||
|
- mybb
|
||||||
|
- docker
|
||||||
|
- forum
|
||||||
|
- community
|
||||||
|
- cms
|
||||||
|
repository: "https://s.veen.world/cymais"
|
||||||
|
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
||||||
|
documentation: "https://s.veen.world/cymais"
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-comments"
|
||||||
|
dependencies:
|
||||||
|
- nginx-docker-reverse-proxy
|
@ -2,48 +2,36 @@
|
|||||||
|
|
||||||
## Description
|
## Description
|
||||||
|
|
||||||
This Ansible role provisions a production-grade **Nextcloud** deployment using Docker Compose. It includes support for LDAP and OIDC authentication, Redis caching, secure configuration management, and declarative plugin control via `occ`. The setup is modular and integrates cleanly into larger infrastructure environments.
|
Elevate your collaboration with Nextcloud, a vibrant self-hosted cloud solution designed for dynamic file sharing, seamless communication, and effortless teamwork. Nextcloud offers a full suite of integrated tools—including LDAP and OIDC authentication, Redis caching, and automated plugin management via OCC—to empower a secure, extensible, and production-ready cloud environment.
|
||||||
|
|
||||||
## Overview
|
## Overview
|
||||||
|
|
||||||
The role ensures consistent deployments, full automation, and secure configuration injection into `config.php` using additive includes. Authentication is handled through LDAP and OIDC (e.g., via Keycloak), and backup/recovery operations are fully supported.
|
This role provisions a complete Nextcloud deployment using Docker Compose. It automates the setup of the Nextcloud application along with its underlying MariaDB database and configures the system for secure public access via an Nginx reverse proxy. The deployment includes automated configuration merging into `config.php`, health check routines, and integrated support for backup and recovery operations.
|
||||||
|
|
||||||
## Purpose
|
For comprehensive installation instructions, please refer to the [Installation.md](./Installation.md) file. Additional operational guidance can be found in the following supporting documentation files:
|
||||||
|
- [Applications.md](./Applications.md)
|
||||||
To automate the deployment of **secure, extensible, and production-ready Nextcloud instances** using Docker and Ansible.
|
- [Architecture.md](./Architecture.md)
|
||||||
|
- [Administration.md](./Administration.md)
|
||||||
## User Guide
|
- [Update.md](./Update.md)
|
||||||
|
- [OCC.md](./OCC.md)
|
||||||
The Nextcloud User Guide you will find [here](https://docs.nextcloud.com/server/latest/user_manual/en/).
|
- [Database.md](./Database.md)
|
||||||
|
- [IAM.md](./IAM.md)
|
||||||
|
|
||||||
## Features
|
## Features
|
||||||
|
|
||||||
- Dockerized Nextcloud (PHP-FPM, Nginx, Cron, Redis)
|
- **Fully Dockerized Deployment:** Simplifies installation using Docker Compose for the Nextcloud application and its MariaDB backend.
|
||||||
- Templated Nginx configuration (internal and external)
|
- **Secure Access:** Integrates with an Nginx reverse proxy for encrypted, high-performance access.
|
||||||
- Automated certificate and HTTPS proxy integration
|
- **Robust Authentication:** Supports LDAP and OIDC for secure identity and access management.
|
||||||
- Healthcheck support
|
- **Automated Configuration Management:** Uses additive configuration files to dynamically merge system settings into `config.php`.
|
||||||
- Backup & recovery integration
|
- **Integrated Backup & Recovery:** Provides built-in support for backup and restoration operations to safeguard your data.
|
||||||
- IAM & SOO
|
- **Extensible Plugin Framework:** Easily manage and configure hundreds of Nextcloud plugins using the OCC command line tool.
|
||||||
- Hundreds of integrated plugins
|
|
||||||
|
|
||||||
## Related Documentation
|
## Additional Resources
|
||||||
|
|
||||||
Here are all supporting documentation files within this role:
|
|
||||||
|
|
||||||
| Topic | Description |
|
|
||||||
|-------|-------------|
|
|
||||||
| [Applications](Applications.md) | SQL examples and debug notes for plugins like **Cospend** |
|
|
||||||
| [Architecture](Architecture.md) | Overview of architectural integrations |
|
|
||||||
| [Administration](Administration.md) | Manual operations like update, config edits, recovery |
|
|
||||||
| [Update](Update.md) | Step-by-step update and restore instructions |
|
|
||||||
| [OCC](OCC.md) | Nextcloud CLI usage guide (user management, config, maintenance) |
|
|
||||||
| [Database](Database.md) | Managing the database (local mode) |
|
|
||||||
| [IAM](IAM.md) | LDAP & OIDC Identity and Access Management |
|
|
||||||
|
|
||||||
## External Resources
|
|
||||||
|
|
||||||
|
- [Nextcloud Official Website](https://nextcloud.com/)
|
||||||
- [Nextcloud Docker Documentation](https://github.com/nextcloud/docker)
|
- [Nextcloud Docker Documentation](https://github.com/nextcloud/docker)
|
||||||
- [Nextcloud Admin Manual](https://docs.nextcloud.com/server/latest/admin_manual/)
|
- [Nextcloud Admin Manual](https://docs.nextcloud.com/server/latest/admin_manual/)
|
||||||
|
- [Nextcloud Admin Manual](https://docs.nextcloud.com/server/latest/admin_manual/)
|
||||||
- [LDAP Integration Guide](https://docs.nextcloud.com/server/latest/admin_manual/configuration_user/user_auth_ldap.html)
|
- [LDAP Integration Guide](https://docs.nextcloud.com/server/latest/admin_manual/configuration_user/user_auth_ldap.html)
|
||||||
- [OIDC Login Plugin (pulsejet)](https://github.com/pulsejet/nextcloud-oidc-login)
|
- [OIDC Login Plugin (pulsejet)](https://github.com/pulsejet/nextcloud-oidc-login)
|
||||||
- [Sociallogin Plugin (Official)](https://apps.nextcloud.com/apps/sociallogin)
|
- [Sociallogin Plugin (Official)](https://apps.nextcloud.com/apps/sociallogin)
|
@ -1,9 +1,7 @@
|
|||||||
---
|
---
|
||||||
galaxy_info:
|
galaxy_info:
|
||||||
author: "Kevin Veen-Birkenbach"
|
author: "Kevin Veen-Birkenbach"
|
||||||
description: >
|
description: "Elevate your collaboration with Nextcloud, a vibrant self-hosted cloud solution designed for dynamic file sharing, seamless communication, and effortless teamwork. Embrace unparalleled control, flexibility, and a boosted digital workspace that adapts to your every need."
|
||||||
Provisions a secure and production-ready Nextcloud instance,
|
|
||||||
with support for LDAP, OIDC, SSO, and automated plugin configuration.
|
|
||||||
license: "CyMaIS NonCommercial License (CNCL)"
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
license_url: "https://s.veen.world/cncl"
|
license_url: "https://s.veen.world/cncl"
|
||||||
company: |
|
company: |
|
||||||
@ -27,4 +25,6 @@ galaxy_info:
|
|||||||
- php
|
- php
|
||||||
repository: "https://s.veen.world/cymais"
|
repository: "https://s.veen.world/cymais"
|
||||||
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
||||||
documentation: "https://s.veen.world/cymais/docker-nextcloud"
|
documentation: "https://s.veen.world/cymais/docker-nextcloud"
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-cloud"
|
||||||
|
@ -1,8 +1,8 @@
|
|||||||
# OpenProject 🧭
|
# OpenProject
|
||||||
|
|
||||||
## Description
|
## Description
|
||||||
|
|
||||||
This role deploys [OpenProject](https://www.openproject.org/) using Docker Compose and provides a fully integrated experience for project collaboration with optional support for LDAP authentication and SMTP email delivery. Ideal for teams or individuals who want to get started with OpenProject quickly without manually setting up infrastructure.
|
Transform your project management with [OpenProject](https://www.openproject.org/), a vibrant and collaborative tool that brings clarity and energy to your planning, tracking, and team communication. Experience streamlined workflows and an innovative platform that propels your projects forward.
|
||||||
|
|
||||||
## Overview
|
## Overview
|
||||||
|
|
||||||
@ -10,16 +10,34 @@ Designed for simplicity, this role automates everything needed to run OpenProjec
|
|||||||
|
|
||||||
## Purpose
|
## Purpose
|
||||||
|
|
||||||
The purpose of this role is to reduce the complexity of setting up OpenProject with modern production-ready defaults. By combining Docker Compose and Ansible automation, it enables a hands-off setup for both small teams and larger internal infrastructures.
|
The purpose of this role is to reduce the complexity of setting up OpenProject with modern production‐ready defaults. By combining Docker Compose and Ansible automation, it enables a hands‐off setup for both small teams and larger internal infrastructures.
|
||||||
|
|
||||||
## Features
|
## Features
|
||||||
|
|
||||||
- 🐳 **Docker-First Deployment**: Uses Docker Compose to launch the entire OpenProject stack.
|
- **Work Package Management**:
|
||||||
- 🔒 **LDAP Integration (optional)**: Automatically connects to your LDAP server for centralized authentication.
|
Create, assign, track, and prioritize tasks and issues with customizable workflows that keep your project organized and on schedule.
|
||||||
- 📬 **SMTP Configuration**: Sends notification emails via your own mail server.
|
|
||||||
- 🧩 **OIDC Ready**: Prepared to extend with OpenID Connect login (e.g., Keycloak).
|
- **Gantt Charts & Timelines**:
|
||||||
- 🔄 **Plugin Support**: Supports custom plugin installation via a pluggable `Gemfile.plugins`.
|
Visualize project schedules and dependencies using intuitive Gantt charts and timeline views, enabling effective planning and resource allocation.
|
||||||
- 🛠️ **Role-Oriented Architecture**: Easily integrates with your infrastructure (e.g., database, reverse proxy).
|
|
||||||
|
- **Agile Boards & Scrum/Kanban Integration**:
|
||||||
|
Manage agile projects using Scrum or Kanban boards, track progress through sprints, and maintain a clear overview of work in progress.
|
||||||
|
|
||||||
|
- **Time Tracking & Cost Management**:
|
||||||
|
Record time spent on tasks to monitor productivity and generate detailed cost reports to manage budgets effectively.
|
||||||
|
|
||||||
|
- **Collaboration & Document Management**:
|
||||||
|
Facilitate team collaboration with built-in discussion forums, document sharing, and version control, ensuring all project documentation remains up to date.
|
||||||
|
|
||||||
|
- **Robust Reporting & Dashboards**:
|
||||||
|
Gain insights through comprehensive reporting features and customizable dashboards that help monitor project performance and key metrics.
|
||||||
|
|
||||||
|
- **Custom Plugins & Extensibility**:
|
||||||
|
Extend functionality with a wide variety of plugins and integrations, or create your own to tailor OpenProject to your unique workflow.
|
||||||
|
|
||||||
|
- **Role-Based Access Control & Security**:
|
||||||
|
Manage user permissions precisely to ensure that sensitive information and critical functions remain secure.
|
||||||
|
|
||||||
|
|
||||||
## Developer Notes
|
## Developer Notes
|
||||||
|
|
||||||
@ -31,4 +49,4 @@ Developed and maintained by **Kevin Veen-Birkenbach**
|
|||||||
Learn more at [www.veen.world](https://www.veen.world)
|
Learn more at [www.veen.world](https://www.veen.world)
|
||||||
|
|
||||||
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
License: [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl)
|
License: [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl)
|
||||||
|
@ -1,7 +1,10 @@
|
|||||||
---
|
---
|
||||||
galaxy_info:
|
galaxy_info:
|
||||||
author: "Kevin Veen-Birkenbach"
|
author: "Kevin Veen-Birkenbach"
|
||||||
description: "Deploys OpenProject with full Docker Compose integration and optional LDAP/SMTP/SSO setup."
|
description: >
|
||||||
|
Transform your project management with OpenProject, a vibrant and collaborative tool that
|
||||||
|
brings clarity and energy to your planning, tracking, and team communication. Experience streamlined
|
||||||
|
workflows and an innovative platform that propels your projects forward.
|
||||||
license: "CyMaIS NonCommercial License (CNCL)"
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
license_url: "https://s.veen.world/cncl"
|
license_url: "https://s.veen.world/cncl"
|
||||||
company: |
|
company: |
|
||||||
@ -21,7 +24,9 @@ galaxy_info:
|
|||||||
- ldap
|
- ldap
|
||||||
- sso
|
- sso
|
||||||
- automation
|
- automation
|
||||||
repository: https://s.veen.world/cymais
|
repository: "https://s.veen.world/cymais"
|
||||||
issue_tracker_url: https://s.veen.world/cymaisissues
|
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
||||||
documentation: https://s.veen.world/cymais
|
documentation: "https://s.veen.world/cymais"
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-project-diagram"
|
||||||
dependencies: []
|
dependencies: []
|
||||||
|
@ -1,7 +1,45 @@
|
|||||||
# docker peertube
|
# PeerTube
|
||||||
|
|
||||||
|
## Description
|
||||||
|
|
||||||
|
PeerTube is a decentralized, open‑source video hosting platform that empowers creators to share videos without relying on centralized services. It leverages federated architecture and peer-to-peer technologies to provide scalable, secure, and community‑driven video streaming.
|
||||||
|
|
||||||
|
## Overview
|
||||||
|
|
||||||
|
This Docker Compose deployment sets up PeerTube with integrated support for essential services such as a PostgreSQL database, Redis cache, and an Nginx reverse proxy for secure HTTPS termination and domain routing. The configuration supports advanced security settings, modular service scaling, and automated environment injection.
|
||||||
|
|
||||||
|
## Core Software Features
|
||||||
|
|
||||||
|
- **Decentralized Video Hosting:**
|
||||||
|
Distribute video hosting across multiple instances to enhance resilience and avoid single‑point control.
|
||||||
|
|
||||||
|
- **Scalability and Performance:**
|
||||||
|
Efficiently manage video transcoding, live streaming, and storage through containerized microservices.
|
||||||
|
|
||||||
|
- **Customizable Configuration:**
|
||||||
|
Tailor settings such as storage, email delivery, and administrative parameters using environment variables and configuration files.
|
||||||
|
|
||||||
|
- **Secure and Private:**
|
||||||
|
Built‑in support for TLS, secure SMTP integration, and strict administrative controls to ensure data protection.
|
||||||
|
|
||||||
|
- **Federated Communication:**
|
||||||
|
Designed to operate within a federated network, enabling seamless sharing and interconnection with other PeerTube instances.
|
||||||
|
|
||||||
|
## Documentation & Administration
|
||||||
|
|
||||||
|
- [Administration.md](./Administration.md)
|
||||||
|
Contains manual operations for container management, configuration updates, and administrative commands.
|
||||||
|
|
||||||
|
- [Upgrade.md](./Upgrade.md)
|
||||||
|
Provides guidance for upgrading your PeerTube deployment.
|
||||||
|
|
||||||
## Other Resources
|
## Other Resources
|
||||||
- https://docs.joinpeertube.org/install-docker
|
|
||||||
- https://github.com/Chocobozzz/PeerTube/issues/3091
|
- [PeerTube Official Documentation](https://docs.joinpeertube.org/install-docker)
|
||||||
- [OIDC Plugin installation](https://chatgpt.com/c/67a4f448-4be8-800f-8639-4c15cb2fb44e)
|
- [PeerTube GitHub Issues](https://github.com/Chocobozzz/PeerTube/issues/3091)
|
||||||
|
- [OIDC Plugin Installation Guide](https://chatgpt.com/c/67a4f448-4be8-800f-8639-4c15cb2fb44e)
|
||||||
|
|
||||||
|
## Credits
|
||||||
|
|
||||||
|
Developed and maintained by **Kevin Veen-Birkenbach**
|
||||||
|
Learn more at [www.veen.world](https://www.veen.world)
|
||||||
|
30
roles/docker-peertube/meta/main.yml
Normal file
30
roles/docker-peertube/meta/main.yml
Normal file
@ -0,0 +1,30 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: >
|
||||||
|
Transform your video hosting experience with Peertube, a decentralized platform built for scalability,
|
||||||
|
innovation, and community collaboration.
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
min_ansible_version: "2.9"
|
||||||
|
platforms:
|
||||||
|
- name: Linux
|
||||||
|
versions:
|
||||||
|
- all
|
||||||
|
galaxy_tags:
|
||||||
|
- peertube
|
||||||
|
- video-hosting
|
||||||
|
- docker
|
||||||
|
- compose
|
||||||
|
- decentralized
|
||||||
|
- open-source
|
||||||
|
repository: "https://s.veen.world/cymais"
|
||||||
|
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
||||||
|
documentation: "https://s.veen.world/cymais"
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-video"
|
||||||
|
dependencies: []
|
@ -1,24 +1,32 @@
|
|||||||
# PgAdmin 🐳
|
# pgAdmin
|
||||||
|
|
||||||
## Description
|
## Description
|
||||||
|
|
||||||
This Ansible role deploys [pgAdmin](https://www.pgadmin.org/) in a secure Docker environment, with optional OAuth2 proxy support. It provides a full-featured web UI to manage PostgreSQL databases, making it ideal for both development and production use.
|
pgAdmin is the most popular and feature‑rich open source administration and development platform for PostgreSQL. This deployment provides a secure, containerized pgAdmin instance complete with optional OAuth2 proxy support for enhanced authentication. It is built for both developers and database administrators who want an easy‐to‐use web interface to manage multiple PostgreSQL servers.
|
||||||
|
|
||||||
## Overview
|
## Overview
|
||||||
|
|
||||||
The role provisions a containerized pgAdmin instance using Docker Compose. It allows integration with central PostgreSQL servers, and supports environment-specific settings via Ansible variables.
|
This Docker Compose deployment uses Ansible automation to launch pgAdmin together with necessary network and volume configurations. It enables you to centrally manage your PostgreSQL databases with the following core software features:
|
||||||
|
|
||||||
## Purpose
|
- **Intuitive Web UI:**
|
||||||
|
Access a modern, responsive, and highly customizable dashboard to manage your PostgreSQL servers.
|
||||||
|
|
||||||
|
- **Multi‑Server Management:**
|
||||||
|
Connect to and administer multiple PostgreSQL instances from a single interface.
|
||||||
|
|
||||||
|
- **Optional OAuth2 Integration:**
|
||||||
|
Secure your pgAdmin access by integrating an external OAuth2 provider.
|
||||||
|
|
||||||
|
- **Robust Connectivity:**
|
||||||
|
Easily manage database configurations, user accounts, and monitor query activity with built‑in health checks.
|
||||||
|
|
||||||
The purpose of this role is to offer a quick and configurable way to deploy pgAdmin with Docker, while keeping it secure through optional OAuth2 integration. It's built to fit seamlessly into CyMaIS-managed environments.
|
- **Flexible Configuration:**
|
||||||
|
Adjust settings such as SSL options, port numbers, and server credentials through environment variables and templated configuration files.
|
||||||
|
|
||||||
## Features
|
## Other Resources
|
||||||
|
|
||||||
- **Docker Compose Integration:** Deploy pgAdmin with a templated Compose file.
|
- [pgAdmin Official Homepage](https://www.pgadmin.org/)
|
||||||
- **OAuth2 Proxy Support:** Add authentication via an external OAuth2 provider.
|
- [pgAdmin Documentation](https://www.pgadmin.org/docs/)
|
||||||
- **Central DB Integration:** Easily connect to central PostgreSQL instances.
|
|
||||||
- **Customizable Settings:** Adjust container configuration via Ansible variables.
|
|
||||||
- **Healthchecks & Networking:** Includes built-in Docker healthchecks and Compose networks.
|
|
||||||
|
|
||||||
## Credits 📝
|
## Credits 📝
|
||||||
|
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
---
|
---
|
||||||
galaxy_info:
|
galaxy_info:
|
||||||
author: "Kevin Veen-Birkenbach"
|
author: "Kevin Veen-Birkenbach"
|
||||||
description: "pgAdmin with optional OAuth2 proxy integration."
|
description: "Take control of your PostgreSQL databases with pgAdmin — a powerful, open source, web-based administration tool offering an intuitive user interface, multi‑server management, robust configuration options, and optional OAuth2 integration for enhanced security."
|
||||||
license: "CyMaIS NonCommercial License (CNCL)"
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
license_url: "https://s.veen.world/cncl"
|
license_url: "https://s.veen.world/cncl"
|
||||||
company: |
|
company: |
|
||||||
Kevin Veen-Birkenbach
|
Kevin Veen-Birkenbach
|
||||||
Consulting & Coaching Solutions
|
Consulting & Coaching Solutions
|
||||||
https://www.veen.world
|
https://www.veen.world
|
||||||
min_ansible_version: "2.9"
|
min_ansible_version: "2.9"
|
||||||
platforms:
|
platforms:
|
||||||
@ -19,7 +19,9 @@ galaxy_info:
|
|||||||
- webui
|
- webui
|
||||||
- oauth2
|
- oauth2
|
||||||
- postgresql
|
- postgresql
|
||||||
repository: https://s.veen.world/cymais
|
repository: "https://s.veen.world/cymais"
|
||||||
issue_tracker_url: https://s.veen.world/cymaisissues
|
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
||||||
documentation: https://s.veen.world/cymais
|
documentation: "https://s.veen.world/cymais"
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-database"
|
||||||
dependencies: []
|
dependencies: []
|
||||||
|
28
roles/docker-phpldapadmin/README.md
Normal file
28
roles/docker-phpldapadmin/README.md
Normal file
@ -0,0 +1,28 @@
|
|||||||
|
# phpldapadmin
|
||||||
|
|
||||||
|
## Description
|
||||||
|
|
||||||
|
phpLDAPadmin is a web‑based LDAP client that provides an intuitive interface for managing LDAP directories. This containerized deployment leverages Docker Compose and Ansible automation to offer a secure, configurable environment for administering and exploring your LDAP configurations.
|
||||||
|
|
||||||
|
## Overview
|
||||||
|
|
||||||
|
This deployment simplifies LDAP management by presenting a modern web interface that lets you search, modify, and manage directory entries easily. It supports integration with external LDAP servers and works seamlessly behind a reverse proxy, allowing administrators to focus on core directory tasks rather than deployment intricacies.
|
||||||
|
|
||||||
|
## Features
|
||||||
|
|
||||||
|
- **Web‑Based LDAP Management:**
|
||||||
|
Enjoy an intuitive and responsive interface to browse and administer your LDAP directories.
|
||||||
|
|
||||||
|
- **Secure Reverse Proxy Setup:**
|
||||||
|
Easily configure your access through a reverse proxy to ensure secure, controlled entry to your LDAP management tool.
|
||||||
|
|
||||||
|
- **Docker Compose Integration:**
|
||||||
|
Benefit from a streamlined, containerized deployment process that simplifies updates and environment configuration.
|
||||||
|
|
||||||
|
- **Flexible Environment Configuration:**
|
||||||
|
Customize your installation using environment variables and templated configuration files to match your infrastructure needs.
|
||||||
|
|
||||||
|
## Other Resources
|
||||||
|
|
||||||
|
- [phpLDAPadmin Docker Container Documentation](https://github.com/leenooks/phpLDAPadmin/wiki/Docker-Container)
|
||||||
|
- [Official phpldapadmin Homepage](https://github.com/leenooks/phpLDAPadmin)
|
26
roles/docker-phpldapadmin/meta/main.yml
Normal file
26
roles/docker-phpldapadmin/meta/main.yml
Normal file
@ -0,0 +1,26 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Take control of your LDAP directory with phpldapadmin — a web‑based LDAP client offering an intuitive interface to manage your LDAP directories. This containerized deployment simplifies administration and provides secure, flexible configuration options."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
min_ansible_version: "2.9"
|
||||||
|
platforms:
|
||||||
|
- name: Archlinux
|
||||||
|
versions:
|
||||||
|
- rolling
|
||||||
|
galaxy_tags:
|
||||||
|
- phpldapadmin
|
||||||
|
- docker
|
||||||
|
- ldap
|
||||||
|
- webui
|
||||||
|
repository: "https://s.veen.world/cymais"
|
||||||
|
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
||||||
|
documentation: "https://s.veen.world/cymais"
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-user-lock"
|
||||||
|
dependencies: []
|
@ -1,4 +1,4 @@
|
|||||||
# PhpMyAdmin 🐳
|
# PhpMyAdmin
|
||||||
|
|
||||||
## Description
|
## Description
|
||||||
|
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
---
|
---
|
||||||
galaxy_info:
|
galaxy_info:
|
||||||
author: "Kevin Veen-Birkenbach"
|
author: "Kevin Veen-Birkenbach"
|
||||||
description: "Dockerized PhpMyAdmin deployment with optional OAuth2 proxy integration."
|
description: "Manage your databases with confidence using PHPMyAdmin, a robust and dynamic tool designed to simplify administration and enhance productivity. Enjoy an intuitive interface, powerful features, and an energetic approach that makes database management a breeze."
|
||||||
license: "CyMaIS NonCommercial License (CNCL)"
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
license_url: "https://s.veen.world/cncl"
|
license_url: "https://s.veen.world/cncl"
|
||||||
company: |
|
company: |
|
||||||
@ -23,4 +23,6 @@ galaxy_info:
|
|||||||
repository: https://s.veen.world/cymais
|
repository: https://s.veen.world/cymais
|
||||||
issue_tracker_url: https://s.veen.world/cymaisissues
|
issue_tracker_url: https://s.veen.world/cymaisissues
|
||||||
documentation: https://s.veen.world/cymais
|
documentation: https://s.veen.world/cymais
|
||||||
dependencies: []
|
logo:
|
||||||
|
class: "fa-solid fa-database"
|
||||||
|
dependencies: []
|
@ -1,16 +1,31 @@
|
|||||||
# Pixelfed Docker Server Role
|
# Pixelfed
|
||||||
|
|
||||||
This README details the steps to manage your Pixelfed instance running in a Docker container. This setup is part of the docker-pixelfed role within Kevin Veen-Birkenbach's cymais located at [this GitHub repository](https://github.com/kevinveenbirkenbach/cymais/tree/master/roles/docker-pixelfed).
|
## Description
|
||||||
|
|
||||||
## Further Reading
|
Pixelfed is a decentralized image sharing platform that champions creativity and privacy. It offers a secure, community‑driven alternative to centralized social media networks by enabling federated communication and robust content sharing through a modern web interface.
|
||||||
For additional information, refer to these resources:
|
|
||||||
- [Docker image on Docker Hub](https://hub.docker.com/r/zknt/pixelfed)
|
|
||||||
- [Blog Post about running Pixelfed in Docker](https://blog.pixelfed.de/2020/05/29/pixelfed-in-docker/)
|
|
||||||
|
|
||||||
---
|
## Overview
|
||||||
|
|
||||||
Author: Kevin Veen-Birkenbach, [https://www.veen.world](https://www.veen.world), [kevin@veen.world](mailto:kevin@veen.world)
|
This Docker Compose deployment automates the installation and management of a Pixelfed instance
|
||||||
|
|
||||||
This README was optimized with the help of OpenAI's ChatGPT. You can view the conversation here:
|
## Features
|
||||||
- https://chat.openai.com/share/3daea33f-2e30-46e9-a709-a9c93e823ed9
|
|
||||||
- https://chat.openai.com/share/17f4cf36-feb7-4e7d-bb61-2732475f8a37
|
- **Decentralized Content Sharing:**
|
||||||
|
Empower users to share photos and visual content on an interoperable, federated network with enhanced privacy controls.
|
||||||
|
|
||||||
|
- **Modern, Responsive Web Interface:**
|
||||||
|
Access an intuitive and dynamic user interface designed for effortless browsing, administration, and content management.
|
||||||
|
|
||||||
|
- **Robust Scalability & Performance:**
|
||||||
|
Leverage integrated Redis caching and a secure database (MariaDB or PostgreSQL) to ensure smooth scaling and high performance.
|
||||||
|
|
||||||
|
- **Flexible Configuration:**
|
||||||
|
Easily customize settings such as cache sizes, domain settings, and authentication options with environment variables and templated configuration files.
|
||||||
|
|
||||||
|
- **Maintenance & Administration Tools:**
|
||||||
|
Includes a suite of CLI commands and web‑based management tools to clear cache, manage the database, and monitor application status.
|
||||||
|
|
||||||
|
## Other Resources
|
||||||
|
|
||||||
|
- [Pixelfed GitHub Repository](https://github.com/pixelfed/pixelfed)
|
||||||
|
- [OIDC Plugin Installation Guide](https://chat.openai.com/share/67a4f448-4be8-800f-8639-4c15cb2fb44e)
|
||||||
|
27
roles/docker-pixelfed/meta/main.yml
Normal file
27
roles/docker-pixelfed/meta/main.yml
Normal file
@ -0,0 +1,27 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Pixelfed is a decentralized image sharing platform that champions creativity and privacy. This containerized deployment provides a secure, scalable, and modern environment for sharing visual content within a federated network."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
min_ansible_version: "2.9"
|
||||||
|
platforms:
|
||||||
|
- name: Archlinux
|
||||||
|
versions:
|
||||||
|
- rolling
|
||||||
|
galaxy_tags:
|
||||||
|
- pixelfed
|
||||||
|
- docker
|
||||||
|
- federation
|
||||||
|
- decentralization
|
||||||
|
- socialmedia
|
||||||
|
repository: "https://s.veen.world/cymais"
|
||||||
|
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
||||||
|
documentation: "https://s.veen.world/cymais"
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-camera"
|
||||||
|
dependencies: []
|
@ -22,3 +22,5 @@ galaxy_info:
|
|||||||
repository: "https://github.com/kevinveenbirkenbach/portfolio"
|
repository: "https://github.com/kevinveenbirkenbach/portfolio"
|
||||||
issue_tracker_url: "https://github.com/kevinveenbirkenbach/portfolio/issues"
|
issue_tracker_url: "https://github.com/kevinveenbirkenbach/portfolio/issues"
|
||||||
documentation: "https://github.com/kevinveenbirkenbach/portfolio#readme"
|
documentation: "https://github.com/kevinveenbirkenbach/portfolio#readme"
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-briefcase"
|
||||||
|
@ -1,31 +1,40 @@
|
|||||||
# Docker Snipe-IT
|
# Snipe‑IT
|
||||||
|
|
||||||
This 🚀 **CyMaIS** role provides an automated deployment and configuration for **[Snipe-IT](https://github.com/snipe/snipe-it)**, an open-source asset management system. It leverages **Docker Compose**, **Ansible**, and **centralized database integration** to streamline deployment and maintenance.
|
## Description
|
||||||
|
|
||||||
👤 **Author:** Kevin Veen-Birkenbach
|
Snipe‑IT is an open‑source asset management system designed to streamline hardware and software inventory tracking. This deployment provides an automated, containerized solution using Docker Compose, centralized MariaDB database integration, and secure, configurable environment settings—including robust SMTP email support and pending SAML authentication enhancements.
|
||||||
🔗 **Website:** [veen.world](https://veen.world)
|
|
||||||
|
|
||||||
## Features ✨
|
## Overview
|
||||||
- Automated setup using **Docker Compose** 🐳
|
|
||||||
- Centralized **MariaDB** database support 🛢️
|
|
||||||
- Secure environment configurations 🔐
|
|
||||||
- Configurable **SMTP email settings** 📧
|
|
||||||
- **SAML Authentication Support** (Pending Fix) 🔐
|
|
||||||
- **Redis Caching** for improved performance ⚡
|
|
||||||
|
|
||||||
## Pending Issue 🚧
|
This Docker deployment uses Ansible automation to set up Snipe‑IT along with necessary services such as a MariaDB database, an optional OAuth2 proxy for additional security, and a reverse proxy configuration. The system is built for reliable asset management in various environments.
|
||||||
To ensure full **SAML authentication integration**, this issue still needs to be resolved:
|
|
||||||
🔗 [GitHub Issue #16186](https://github.com/snipe/snipe-it/issues/16186)
|
|
||||||
|
|
||||||
## Additional Resources 📚
|
## Features
|
||||||
For more details, visit the official documentation and related links:
|
|
||||||
- 🔗 [Snipe-IT Documentation](https://snipe-it.readme.io/docs/ldap-sync-login)
|
|
||||||
- 🔗 [SAML Setup](https://snipe-it.readme.io/docs/saml)
|
|
||||||
- 🔗 [Mattermost SSO Integration](https://docs.mattermost.com/onboard/sso-saml-keycloak.html)
|
|
||||||
- https://snipe-it.readme.io/docs/ldap-sync-login
|
|
||||||
- https://github.com/snipe/snipe-it/issues/8584
|
|
||||||
- https://chatgpt.com/c/67a34927-a994-800f-a3d5-86a5b0205c8b
|
|
||||||
- https://github.com/snipe/snipe-it/issues/14895
|
|
||||||
- https://github.com/snipe/snipe-it/issues/16186
|
|
||||||
|
|
||||||
🚀 Happy Deploying! 🏗️
|
- **Automated Deployment:**
|
||||||
|
Launch Snipe‑IT quickly with Docker Compose and Ansible automation for a production‑ready platform.
|
||||||
|
|
||||||
|
- **Centralized Database Support:**
|
||||||
|
Leverage MariaDB for secure and reliable data storage.
|
||||||
|
|
||||||
|
- **Configurable SMTP Settings:**
|
||||||
|
Manage email notifications and alerts with customizable SMTP configurations.
|
||||||
|
|
||||||
|
- **Optional SAML Authentication:**
|
||||||
|
Prepare for enhanced, standards‑based authentication (integration pending).
|
||||||
|
|
||||||
|
- **Redis Caching:**
|
||||||
|
Improve application performance with built‑in Redis caching support.
|
||||||
|
|
||||||
|
## Other Resources
|
||||||
|
|
||||||
|
- [Snipe‑IT Official Documentation](https://snipe-it.readme.io/docs/ldap-sync-login)
|
||||||
|
- [SAML Setup Instructions](https://snipe-it.readme.io/docs/saml)
|
||||||
|
- [Mattermost SSO Integration Guide](https://docs.mattermost.com/onboard/sso-saml-keycloak.html)
|
||||||
|
- [Additional GitHub Issues and Discussions](https://github.com/snipe/snipe-it/issues)
|
||||||
|
|
||||||
|
## Credits
|
||||||
|
|
||||||
|
Developed and maintained by **Kevin Veen-Birkenbach**.
|
||||||
|
Learn more at [veen.world](https://veen.world)
|
||||||
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
|
License: [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl)
|
||||||
|
30
roles/docker-snipe_it/meta/main.yml
Normal file
30
roles/docker-snipe_it/meta/main.yml
Normal file
@ -0,0 +1,30 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: "Snipe‑IT is an open‑source asset management system providing a containerized deployment with centralized MariaDB integration, configurable SMTP settings, and pending SAML authentication enhancements for secure asset tracking and management."
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
min_ansible_version: "2.9"
|
||||||
|
platforms:
|
||||||
|
- name: Linux
|
||||||
|
versions:
|
||||||
|
- all
|
||||||
|
galaxy_tags:
|
||||||
|
- snipe-it
|
||||||
|
- asset-management
|
||||||
|
- docker
|
||||||
|
- mariadb
|
||||||
|
- smtp
|
||||||
|
- saml
|
||||||
|
- automation
|
||||||
|
repository: "https://s.veen.world/cymais"
|
||||||
|
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
||||||
|
documentation: "https://s.veen.world/cymais"
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-box"
|
||||||
|
dependencies: []
|
||||||
|
|
@ -2,20 +2,38 @@
|
|||||||
|
|
||||||
## Description
|
## Description
|
||||||
|
|
||||||
This Ansible role automates the building and deployment of Sphinx documentation using Docker. It pulls the CyMaIS repository, builds the documentation with Sphinx, and serves the generated HTML files via a lightweight HTTP server.
|
Sphinx is a powerful documentation generator originally created for Python projects and now widely used to build and maintain comprehensive documentation for all kinds of software projects. This role automates the process of building and deploying Sphinx documentation using Docker, ensuring reproducible builds and seamless updates.
|
||||||
|
|
||||||
## Overview
|
## Overview
|
||||||
|
|
||||||
Optimized for containerized environments, this role ensures that your documentation is consistently built and deployed with minimal manual intervention. It leverages Docker and Docker Compose for reproducible builds, enabling dynamic configuration of source and output directories.
|
This Docker Compose deployment leverages Ansible to automatically pull your source repository, build the documentation using Sphinx, and serve the generated HTML through a lightweight HTTP server. The entire process is containerized, which guarantees a consistent and isolated environment regardless of the host system.
|
||||||
|
|
||||||
## Purpose
|
## Purpose
|
||||||
|
|
||||||
The primary purpose of this role is to streamline the documentation workflow for your project. By automating the Sphinx build process and containerizing the deployment, the role reduces manual overhead and ensures that the latest documentation is always available for review and distribution.
|
By automating the Sphinx build process and containerized deployment, this role minimizes manual intervention and helps you ensure that your documentation is always up-to-date with the latest changes in your codebase. It is ideal for continuous integration environments and for projects that require frequent documentation updates.
|
||||||
|
|
||||||
## Features
|
## Features
|
||||||
|
|
||||||
- **Automated Build:** Triggers the Sphinx build process automatically via a Makefile.
|
- **Automated Sphinx Build:**
|
||||||
- **Docker Integration:** Uses Docker and Docker Compose to containerize the documentation build and serve process.
|
The role automatically triggers a Sphinx build using a Makefile. This build process compiles source files into clean, navigable HTML documentation.
|
||||||
- **Dynamic Configuration:** Allows customizable source and output directories through variables.
|
|
||||||
- **Consistent Deployment:** Ensures that the generated documentation is served reliably with minimal configuration.
|
- **Dynamic and Reproducible Builds:**
|
||||||
- **Easy Updates:** Pulls the latest version of the project repository and rebuilds the documentation seamlessly.
|
Source code is dynamically pulled from your repository before each build. This ensures that every documentation update accurately reflects the latest version of your project.
|
||||||
|
|
||||||
|
- **Docker Compose Integration:**
|
||||||
|
By harnessing Docker Compose, the role deploys the Sphinx build and serving process in an isolated, reproducible container environment, which simplifies the setup and improves portability.
|
||||||
|
|
||||||
|
- **Customizable Configuration:**
|
||||||
|
Variables allow you to define source and output directories, build parameters, and other settings. This flexibility enables you to tailor the documentation build process to your project’s specific needs.
|
||||||
|
|
||||||
|
- **Reliable Serving of Documentation:**
|
||||||
|
Once the build is complete, the generated HTML is served through a lightweight HTTP server. Health checks are in place to ensure the service is running reliably.
|
||||||
|
|
||||||
|
- **Consistent Deployment Workflow:**
|
||||||
|
The entire process—from pulling the repository to serving the final output—is automated. This reduces human error and makes it easy to update or roll back documentation builds.
|
||||||
|
|
||||||
|
## Further Resources
|
||||||
|
|
||||||
|
For more information about Sphinx and its capabilities, please visit the [Sphinx Official Website](https://www.sphinx-doc.org/).
|
||||||
|
|
||||||
|
For detailed Sphinx documentation, see the [Sphinx Documentation](https://www.sphinx-doc.org/en/master/).
|
||||||
|
@ -1,10 +1,10 @@
|
|||||||
---
|
---
|
||||||
galaxy_info:
|
galaxy_info:
|
||||||
author: "Marko Pjevac, Kevin Veen-Birkenbach"
|
author: "Marko Pjevac, Kevin Veen-Birkenbach"
|
||||||
description: "Automates building and serving Sphinx documentation. Ideal for any project, it pulls your repository, builds the docs, and serves them with ease."
|
description: "Automates building and serving Sphinx documentation. Unlock comprehensive insights with our extensive documentation. Explore guides, tutorials, and support resources designed to help you navigate software effortlessly."
|
||||||
license: "CyMaIS NonCommercial License (CNCL)"
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
license_url: "https://s.veen.world/cncl"
|
license_url: "https://s.veen.world/cncl"
|
||||||
company: |
|
company: |
|
||||||
Kevin Veen-Birkenbach
|
Kevin Veen-Birkenbach
|
||||||
Consulting & Coaching Solutions
|
Consulting & Coaching Solutions
|
||||||
https://www.veen.world
|
https://www.veen.world
|
||||||
@ -25,4 +25,6 @@ galaxy_info:
|
|||||||
repository: "https://s.veen.world/cymais"
|
repository: "https://s.veen.world/cymais"
|
||||||
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
||||||
documentation: "https://s.veen.world/cymais"
|
documentation: "https://s.veen.world/cymais"
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-book"
|
||||||
dependencies: []
|
dependencies: []
|
||||||
|
@ -1,10 +1,12 @@
|
|||||||
---
|
---
|
||||||
galaxy_info:
|
galaxy_info:
|
||||||
author: "Kevin Veen-Birkenbach"
|
author: "Kevin Veen-Birkenbach"
|
||||||
description: "Deploy and configure the Taiga project management platform, with OpenID Connect support."
|
description: >
|
||||||
|
Supercharge your project management with Taiga—a dynamic, agile tool designed for teams that thrive on creativity and collaboration.
|
||||||
|
Experience a vibrant interface, robust task tracking, and an energetic platform that drives your projects to success.
|
||||||
license: "CyMaIS NonCommercial License (CNCL)"
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
license_url: "https://s.veen.world/cncl"
|
license_url: "https://s.veen.world/cncl"
|
||||||
company: |
|
company: |
|
||||||
Kevin Veen-Birkenbach
|
Kevin Veen-Birkenbach
|
||||||
Consulting & Coaching Solutions
|
Consulting & Coaching Solutions
|
||||||
https://www.veen.world
|
https://www.veen.world
|
||||||
@ -21,6 +23,9 @@ galaxy_info:
|
|||||||
- openid
|
- openid
|
||||||
- archlinux
|
- archlinux
|
||||||
- cymais
|
- cymais
|
||||||
repository: https://s.veen.world/cymais
|
repository: "https://s.veen.world/cymais"
|
||||||
issue_tracker_url: https://s.veen.world/cymaisissues
|
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
||||||
documentation: https://s.veen.world/cymais
|
documentation: "https://s.veen.world/cymais"
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-tasks"
|
||||||
|
dependencies: []
|
||||||
|
@ -2,39 +2,48 @@
|
|||||||
|
|
||||||
## Description
|
## Description
|
||||||
|
|
||||||
This role deploys and manages a Docker-based [WordPress](http://wordpress.com/) instance, including support for multisite installations. It builds a custom WordPress image that installs msmtp (for email delivery) and configures PHP settings for uploads and email functionality.
|
WordPress is a versatile and widely used content management system (CMS) that powers millions of websites—from blogs and portfolios to e-commerce and corporate sites. This deployment provides a containerized WordPress instance optimized for multisite operation, advanced media management, and extensive plugin support, allowing you to fully leverage the rich features of the WordPress software.
|
||||||
|
|
||||||
For detailed administrative procedures (database access, container management, etc.), please refer to the [Administration Reference](./Administration.md).
|
|
||||||
|
|
||||||
## Overview
|
## Overview
|
||||||
|
|
||||||
Tailored for Arch Linux environments using Docker, this role:
|
WordPress offers an extensive array of features that make it a robust platform for building and managing digital content:
|
||||||
- **Custom Image Build:** Builds a Docker image for WordPress with msmtp installed to act as a sendmail replacement.
|
|
||||||
- **Multisite Support:** Configures WordPress to support multiple sites by integrating with external domain setup roles.
|
- **User-Friendly Interface:**
|
||||||
- **Centralized Database Management:** Leverages the docker-central-database role to ensure consistent database configuration.
|
Enjoy a modern, intuitive dashboard for effortless content creation, editing, and management.
|
||||||
- **Docker Compose Integration:** Uses Docker Compose templates for container orchestration and service management.
|
|
||||||
|
- **Customizable Themes and Plugins:**
|
||||||
|
Extend your site’s functionality with thousands of themes and plugins, enabling you to tailor your website’s look, feel, and capabilities to your exact needs.
|
||||||
|
|
||||||
|
- **Multisite Management:**
|
||||||
|
Easily create and maintain multiple sites with a single WordPress installation, ideal for networks of blogs, corporate intranets, or educational institutions.
|
||||||
|
|
||||||
|
- **Responsive Design:**
|
||||||
|
Ensure that your website looks great on all devices with mobile-friendly themes and layouts.
|
||||||
|
|
||||||
|
- **Advanced SEO Tools:**
|
||||||
|
Optimize your site's visibility in search engines using built-in support for SEO best practices and a rich ecosystem of SEO plugins.
|
||||||
|
|
||||||
|
- **Robust Media Management:**
|
||||||
|
Manage your images, videos, and other media with an integrated media library, including options for enhanced upload limits and dynamic content delivery.
|
||||||
|
|
||||||
|
- **Extensive Community and Ecosystem:**
|
||||||
|
Benefit from a massive community with frequent updates, security patches, and a wide range of third‑party tools that continuously enhance the platform.
|
||||||
|
|
||||||
|
This automated Docker Compose deployment streamlines the process by building a custom WordPress image (which includes tools like msmtp for email delivery) and configuring the necessary PHP settings. In doing so, it ensures that your WordPress site is secure, scalable, and always up‑to‑date.
|
||||||
|
|
||||||
## Purpose
|
## Purpose
|
||||||
|
|
||||||
The role aims to automate the provisioning of a robust, scalable WordPress instance in a containerized environment while ensuring reliable email delivery through msmtp and streamlined multi-site management.
|
The goal of this deployment is to provide a production‑ready, scalable WordPress instance with multisite capabilities and enhanced performance. By automating the custom image build and configuration processes via Docker Compose and Ansible, it minimizes manual intervention, reduces errors, and allows you to concentrate on building great content.
|
||||||
|
|
||||||
## Features
|
## Additional Resources
|
||||||
|
|
||||||
- **Custom WordPress Container:** Builds an image with msmtp and custom PHP settings.
|
- [WordPress Official Website](https://wordpress.org/)
|
||||||
- **Multisite Capabilities:** Configures settings and domains for multisite WordPress deployments.
|
- [WordPress Multisite Documentation](https://wordpress.org/support/article/create-a-network/)
|
||||||
- **Integrated Database Access:** Works in tandem with a central database role.
|
- [WordPress Plugin Repository](https://wordpress.org/plugins/)
|
||||||
- **Seamless Docker Compose Deployment:** Provides templates for Docker Compose and environment configuration.
|
|
||||||
- **Administration Documentation:** See the [Administration Reference](./Administration.md) for tasks like database access, upgrades, and configuration updates.
|
|
||||||
|
|
||||||
## multiside
|
|
||||||
- https://multilingualpress.de/doku/wordpress-multisite-installieren-einrichten/
|
|
||||||
- https://pressable.com/knowledgebase/adding-or-changing-the-domain-on-a-wordpress-multisite/
|
|
||||||
- https://wpengine.com/support/how-to-change-a-multi-site-primary-domain/
|
|
||||||
|
|
||||||
## Credits
|
## Credits
|
||||||
|
|
||||||
Developed and maintained by **Kevin Veen-Birkenbach**.
|
Developed and maintained by **Kevin Veen‑Birkenbach**
|
||||||
Learn more at [www.veen.world](https://www.veen.world)
|
Learn more at [veen.world](https://veen.world)
|
||||||
|
|
||||||
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
Part of the [CyMaIS Project](https://github.com/kevinveenbirkenbach/cymais)
|
||||||
License: [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl)
|
License: [CyMaIS NonCommercial License (CNCL)](https://s.veen.world/cncl)
|
@ -1,8 +1,9 @@
|
|||||||
|
---
|
||||||
galaxy_info:
|
galaxy_info:
|
||||||
author: "Kevin Veen-Birkenbach"
|
author: "Kevin Veen-Birkenbach"
|
||||||
description: >
|
description: >
|
||||||
Deploys and configures a Docker-based WordPress instance with multisite support,
|
Use the full power of WordPress—with its intuitive interface, customizable themes and plugins,
|
||||||
custom image building, and integrated msmtp for reliable email delivery.
|
responsive design, and advanced SEO tools—in a scalable and secure containerized environment.
|
||||||
license: "CyMaIS NonCommercial License (CNCL)"
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
license_url: "https://s.veen.world/cncl"
|
license_url: "https://s.veen.world/cncl"
|
||||||
company: |
|
company: |
|
||||||
@ -22,4 +23,7 @@ galaxy_info:
|
|||||||
- automation
|
- automation
|
||||||
repository: "https://s.veen.world/cymais"
|
repository: "https://s.veen.world/cymais"
|
||||||
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
||||||
documentation: "https://s.veen.world/cymais"
|
documentation: "https://s.veen.world/cymais"
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-blog"
|
||||||
|
dependencies: []
|
||||||
|
@ -1 +1,31 @@
|
|||||||
# role docker-yourls
|
# YOURLS URL Shortener
|
||||||
|
|
||||||
|
## Description
|
||||||
|
|
||||||
|
YOURLS (Your Own URL Shortener) is an open‑source URL shortening solution that enables you to create, track, and manage short links with ease. This deployment leverages Docker to provide a secure and easily scalable environment, ensuring that your YOURLS instance is configured for optimal performance and reliability.
|
||||||
|
|
||||||
|
## Overview
|
||||||
|
|
||||||
|
This containerized YOURLS solution is built on robust Docker Compose and Ansible automation. It simplifies the deployment process by integrating with centralized MariaDB management and providing pre‑configured health checks and environment settings. Whether you're looking to quickly generate memorable links or need detailed analytics, this deployment supports your digital strategy seamlessly.
|
||||||
|
|
||||||
|
## Features
|
||||||
|
|
||||||
|
- **Efficient URL Shortening:**
|
||||||
|
Quickly generate short, branded links that help streamline your online presence.
|
||||||
|
|
||||||
|
- **Built-in Analytics:**
|
||||||
|
Monitor link performance and track click data to gain valuable insights into user engagement.
|
||||||
|
|
||||||
|
- **Centralized Database Integration:**
|
||||||
|
Seamlessly connect to a MariaDB instance for consistent, reliable data storage and management.
|
||||||
|
|
||||||
|
- **Configurable Environment:**
|
||||||
|
Easily customize your YOURLS instance through environment variables—set your site URL, admin credentials, and more.
|
||||||
|
|
||||||
|
- **Secure and Scalable:**
|
||||||
|
Benefit from container isolation and reproducible deployments that ensure your service is both secure and scalable.
|
||||||
|
|
||||||
|
## Further Resources
|
||||||
|
|
||||||
|
- [YOURLS Official Website](https://yourls.org/)
|
||||||
|
- [YOURLS GitHub Repository](https://github.com/YOURLS/YOURLS)
|
28
roles/docker-yourls/meta/main.yml
Normal file
28
roles/docker-yourls/meta/main.yml
Normal file
@ -0,0 +1,28 @@
|
|||||||
|
---
|
||||||
|
galaxy_info:
|
||||||
|
author: "Kevin Veen-Birkenbach"
|
||||||
|
description: >
|
||||||
|
Streamline your online presence with YOURLS — a nimble, open‑source URL shortener that empowers you to create, track, and manage short links effortlessly.
|
||||||
|
This containerized deployment integrates centralized MariaDB support and a customizable environment, ensuring a secure and scalable solution for all your link management needs.
|
||||||
|
license: "CyMaIS NonCommercial License (CNCL)"
|
||||||
|
license_url: "https://s.veen.world/cncl"
|
||||||
|
company: |
|
||||||
|
Kevin Veen-Birkenbach
|
||||||
|
Consulting & Coaching Solutions
|
||||||
|
https://www.veen.world
|
||||||
|
min_ansible_version: "2.9"
|
||||||
|
platforms:
|
||||||
|
- name: Linux
|
||||||
|
versions:
|
||||||
|
- all
|
||||||
|
galaxy_tags:
|
||||||
|
- yourls
|
||||||
|
- url-shortener
|
||||||
|
- docker
|
||||||
|
- automation
|
||||||
|
repository: "https://s.veen.world/cymais"
|
||||||
|
issue_tracker_url: "https://s.veen.world/cymaisissues"
|
||||||
|
documentation: "https://s.veen.world/cymais"
|
||||||
|
logo:
|
||||||
|
class: "fa-solid fa-link"
|
||||||
|
dependencies: []
|
Loading…
x
Reference in New Issue
Block a user