Ansible role to manage SSH
Go to file
Paul Belanger 59557b7f57 Switch to templating for ssh files
Change-Id: Ic86877e26d982e3ba978aec772ade5bee5890a12
Signed-off-by: Paul Belanger <pabelanger@redhat.com>
2016-03-29 15:25:32 -04:00
defaults Switch to templating for ssh files 2016-03-29 15:25:32 -04:00
doc/source Initial commit 2015-11-25 10:05:04 -05:00
meta Support ansible 2.0 2016-02-17 13:10:52 -05:00
tasks Switch to templating for ssh files 2016-03-29 15:25:32 -04:00
templates Switch to templating for ssh files 2016-03-29 15:25:32 -04:00
tests Specific hostname for testing 2016-03-02 11:52:26 -05:00
vars Add support for ssh client 2016-02-25 21:16:53 -05:00
.gitignore Initial commit 2015-11-25 10:05:04 -05:00
.gitreview Import ansible-role-ssh into OpenStack 2016-02-23 21:48:59 +00:00
LICENSE Initial commit 2015-11-25 10:05:04 -05:00
README.rst Initial commit 2015-11-25 10:05:04 -05:00
other-requirements.txt Add other-requirements.txt for bindep 2016-03-28 10:44:24 -04:00
requirements.txt Support ansible 2.0 2016-02-17 13:10:52 -05:00
setup.cfg Initial commit 2015-11-25 10:05:04 -05:00
setup.py Initial commit 2015-11-25 10:05:04 -05:00
test-requirements.txt Initial commit 2015-11-25 10:05:04 -05:00
tox.ini Import ansible-role-ssh into OpenStack 2016-02-23 21:48:59 +00:00

README.rst

ansible-role-ssh

Ansible role to manage SSH

Description

Secure Shell is a cryptographic (encrypted) network protocol to allow remote login and other network services to operate securely over an unsecured network.

Requirements

Packages

Package repository index files should be up to date before using this role, we do not manage them.

Role Variables

Dependencies

Example Playbook

- name: Install ssh
  hosts: ssh
  roles:
    - ansible-role-ssh