From 8030965cd7882c54cd591b6651312839b0f4d02b Mon Sep 17 00:00:00 2001 From: Robert de Bock Date: Mon, 2 Jan 2023 14:10:44 +0100 Subject: [PATCH] Implement ansible-lint hints. --- vars/main.yml | 20 ++++++++++---------- 1 file changed, 10 insertions(+), 10 deletions(-) diff --git a/vars/main.yml b/vars/main.yml index f85dd9d..0616052 100644 --- a/vars/main.yml +++ b/vars/main.yml @@ -18,7 +18,7 @@ _httpd_packages: - lynx - w3m -httpd_packages: "{{ _httpd_packages[ansible_os_family] | default(_httpd_packages['default'] ) }}" +httpd_packages: "{{ _httpd_packages[ansible_os_family] | default(_httpd_packages['default']) }}" _httpd_ssl_packages: default: @@ -29,7 +29,7 @@ _httpd_ssl_packages: Debian: - openssl -httpd_ssl_packages: "{{ _httpd_ssl_packages[ansible_os_family] | default(_httpd_ssl_packages['default'] ) }}" +httpd_ssl_packages: "{{ _httpd_ssl_packages[ansible_os_family] | default(_httpd_ssl_packages['default']) }}" _httpd_service: default: httpd @@ -38,7 +38,7 @@ _httpd_service: Suse: apache2 RedHat: httpd -httpd_service: "{{ _httpd_service[ansible_os_family] | default(_httpd_service['default'] ) }}" +httpd_service: "{{ _httpd_service[ansible_os_family] | default(_httpd_service['default']) }}" _httpd_server_root: default: /etc/httpd @@ -48,7 +48,7 @@ _httpd_server_root: # This variable is used to determine where other configurations can # be found, like the `conf.d` directory. -httpd_server_root: "{{ _httpd_server_root[ansible_os_family] | default(_httpd_server_root['default'] ) }}" +httpd_server_root: "{{ _httpd_server_root[ansible_os_family] | default(_httpd_server_root['default']) }}" _httpd_config_directory: default: "{{ httpd_server_root }}/conf.d" @@ -56,7 +56,7 @@ _httpd_config_directory: Debian: "{{ httpd_server_root }}/conf-enabled" Suse: "{{ httpd_server_root }}/conf.d" -httpd_config_directory: "{{ _httpd_config_directory[ansible_os_family] | default(_httpd_config_directory['default'] ) }}" +httpd_config_directory: "{{ _httpd_config_directory[ansible_os_family] | default(_httpd_config_directory['default']) }}" # Every distribution has it's own configuration. _httpd_config_src: @@ -88,21 +88,21 @@ _httpd_data_directory: Alpine: /var/www/{{ httpd_servername | default('localhost') }}/htdocs Suse: /srv/www/htdocs -httpd_data_directory: "{{ _httpd_data_directory[ansible_os_family] | default(_httpd_data_directory['default'] ) }}" +httpd_data_directory: "{{ _httpd_data_directory[ansible_os_family] | default(_httpd_data_directory['default']) }}" _httpd_modules_path: default: modules Debian: /usr/lib/apache2/modules Suse: /usr/lib64/apache2-prefork -httpd_modules_path: "{{ _httpd_modules_path[ansible_os_family] | default(_httpd_modules_path['default'] ) }}" +httpd_modules_path: "{{ _httpd_modules_path[ansible_os_family] | default(_httpd_modules_path['default']) }}" # This variable is used in handlers to test the configuration. _httpd_binary: default: httpd Debian: apachectl -httpd_binary: "{{ _httpd_binary[ansible_os_family] | default(_httpd_binary['default'] ) }}" +httpd_binary: "{{ _httpd_binary[ansible_os_family] | default(_httpd_binary['default']) }}" _httpd_openssl_key_directory: default: /tmp @@ -111,7 +111,7 @@ _httpd_openssl_key_directory: RedHat: /etc/pki/tls/private Suse: /etc/ssl/private -httpd_openssl_key_directory: "{{ _httpd_openssl_key_directory[ansible_os_family] | default(_httpd_openssl_key_directory['default'] ) }}" +httpd_openssl_key_directory: "{{ _httpd_openssl_key_directory[ansible_os_family] | default(_httpd_openssl_key_directory['default']) }}" _httpd_openssl_crt_directory: default: /tmp @@ -120,4 +120,4 @@ _httpd_openssl_crt_directory: RedHat: /etc/pki/tls/certs Suse: /etc/ssl/certs -httpd_openssl_crt_directory: "{{ _httpd_openssl_crt_directory[ansible_os_family] | default(_httpd_openssl_crt_directory['default'] ) }}" +httpd_openssl_crt_directory: "{{ _httpd_openssl_crt_directory[ansible_os_family] | default(_httpd_openssl_crt_directory['default']) }}"