aboutsummaryrefslogtreecommitdiff
path: root/lib/leap_cli/commands
AgeCommit message (Collapse)Author
2014-06-10limit `leap db destroy` to FILTER.elijah
2014-06-04ensure that x509 certificates use dns names that are strictly sorted and ↵elijah
unique, to prevent unncessary regeneration of certificates.
2014-06-04by default, skip local nodes on `leap facts update`elijah
2014-06-04ensure facts.json is keyed by node name and not hostnameelijah
2014-05-27cap puppet verbosity level at 5 and capistrano logger at 3.elijah
2014-05-20added support for environmentally scoped services and tags (e.g. ↵elijah
services/webapp.production.json). requires latest platform.
2014-05-20fixed tests by making `leap --no-color list` work with no colorelijah
2014-05-20added a scary `leap db destroy` commandelijah
2014-05-02compile all hiera nodes every time you deploy to any node. slower, but fewer ↵elijah
surprises. in the future, i have some ideas for a better way.
2014-04-05more graceful handling of error for `leap node add` (closes ↵elijah
https://leap.se/code/issues/3725)
2014-04-02use download.leap.se/platform url for vagrant boxes (closes #5434)elijah
2014-04-01more fixes for leap listelijah
2014-04-01fix bug with `leap list` on some servers.elijah
2014-03-24better checking of valid node nameselijah
2014-03-24prevent invalid vangrant node nameselijah
2014-03-24improved robustness of `leap new`elijah
2014-03-19yep, another attempt to fix ssh. (now authorized_keys2 is set to insecure ↵elijah
vagrant key)
2014-03-16attempt number 7 to fix ssh problems.elijah
2014-03-14added ability to define environment specific provider.json (e.g. ↵elijah
provider.production.json)
2014-03-13various ssh key fixes (REQUIRES rebuilding vagrant nodes).elijah
2014-03-08added support for specifying what order nodes should be tested in.elijah
2014-03-08added --no-color flagelijah
2014-03-07added IdentitiesOnly ssh option to both ssh command and ruby Net::SSH ↵elijah
options -- this should prevent ssh from trying all the keys in ~/.ssh. you might still get the error "Too many authentication failures" if you have a ton of keys activated in ~/.ssh/config
2014-02-10different secrets for each environmentelijah
2014-02-06added support for 'monitor' ssh keys.elijah
2013-12-17download vagrant box via https (closes #3334)elijah
2013-12-10added `--continue` to test runelijah
2013-12-10added `--sync` to deploy.elijah
2013-12-05added no-deploy check and simple `leap test run`.elijah
2013-10-30Merge branch 'master' of ssh://code.leap.se/leap_clivarac
2013-10-15fix `compile zone` (contacts.default is now always an array)elijah
2013-10-09fix def vagrant_version for vagrant >= v1.3varac
vagrant reports it's version differently >= v1.3 before: Vagrant version 1.2.2 now: Vagrant 1.3.4
2013-09-21use https:// instead of git://elijah
2013-09-21remove ping from `leap node init`elijah
2013-08-16only install compatible sahara vagrant plugin versionelijah
2013-07-29allow ssh to disabled nodeselijah
2013-07-29security fix - don't allow leap_cli created files to be world/group readable.elijah
2013-07-25Fix Vagrant 1.2.x warnings (Feature #3241)varac
2013-07-25 Vagrant: Give Virtualbox VMs a name (Feature #2496)varac
2013-07-24allow provider to include country, state, and locality in the CSR.elijah
2013-07-15fix bug in rsync of support files during deploy that prevented files from ↵elijah
being updated.
2013-07-15Merge branch 'master' of ssh://code.leap.se/leap_clivarac
2013-07-10file permissions -- no longer force restrictive chmod on the rsync of ↵elijah
/srv/leap/[puppet|bin], because doing so messes up the permissions of /srv/leap.
2013-07-10fixed bug where unused certs were not being deleted.elijah
2013-07-08added vagrant version check, so it works with vagrant > 1.0.xvarac
see http://docs.vagrantup.com/v2/vagrantfile/version.html for details on vagrant command line option and config differences.
2013-07-05don't bind hosts in known_hosts to particular ports, since it causes all ↵elijah
kinds of confusion. originally, i added this to prevent modification of ~/.ssh/known_hosts, but now we do this by just setting UserKnownHosts to /dev/null.
2013-07-02prevent compile from happening before adding at least one user ssh key.elijah
2013-07-02fixed typo: s/remote_node_facts/remove_node_facts/elijah
2013-07-02improved `leap compile zone`elijah
2013-06-27include a note in known_hosts to not edit known_hostselijah