Skip to content

Installs vulnerable packages from the local repository of the AECID-Testbed

Notifications You must be signed in to change notification settings

ait-testbed/atb-ansible-customdpkg

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Ansible-Role: atb-ansible-customdpkg

Installs vulnerable packages from the local repository of the AECID-Testbed.

Note: The included packages might contain critical vulnerabilities

Requirements

  • Debian or Ubuntu

Role Variables

customdpkg_repotpl: repo.j2
customdpkg_sourceslist: aecid.list
customdpkg_reposrv: puppet.aecid-testbed.local
customdpkg_packages:
  - healthcheckd

Example Playbook

- hosts: localhost
  roles:
    - customdpkg
      vars:
        customdpkg_packages:
          - healthcheckd

License

GPL-3.0

Author

  • Wolfgang Hotwagner