Ansible role to manage SSH
Go to file
Paul Belanger c9c5332a38 Support ansible 2.0
Signed-off-by: Paul Belanger <pabelanger@redhat.com>
2016-02-17 13:10:52 -05:00
defaults Add known_hosts support 2015-12-08 13:43:13 -05:00
doc/source Initial commit 2015-11-25 10:05:04 -05:00
meta Support ansible 2.0 2016-02-17 13:10:52 -05:00
tasks Support ansible 2.0 2016-02-17 13:10:52 -05:00
tests Support ansible 2.0 2016-02-17 13:10:52 -05:00
.gitignore Initial commit 2015-11-25 10:05:04 -05:00
LICENSE Initial commit 2015-11-25 10:05:04 -05:00
README.rst Initial commit 2015-11-25 10:05:04 -05:00
requirements.txt Support ansible 2.0 2016-02-17 13:10:52 -05:00
setup.cfg Initial commit 2015-11-25 10:05:04 -05:00
setup.py Initial commit 2015-11-25 10:05:04 -05:00
test-requirements.txt Initial commit 2015-11-25 10:05:04 -05:00
tox.ini Initial commit 2015-11-25 10:05:04 -05:00

README.rst

ansible-role-ssh

Ansible role to manage SSH

Description

Secure Shell is a cryptographic (encrypted) network protocol to allow remote login and other network services to operate securely over an unsecured network.

Requirements

Packages

Package repository index files should be up to date before using this role, we do not manage them.

Role Variables

Dependencies

Example Playbook

- name: Install ssh
  hosts: ssh
  roles:
    - ansible-role-ssh