kolla-cli/kollacli/api
Steve Noyes 3f029a7bd4 add ability to cli/api to add/clear ssh keys in password file
- add new password setkey cli command
- add new api password_set_sshkey
- add ability to param checker to not display bad param
- add new change_password util for kolla_actions to call
- update kolla_actions to handle ssh keys
- add utest for setting/clearing ssh keys

Change-Id: I1fedb85d21cd04c222f7250bdda66ad42a9ddca3
Jira-Issue: OPENSTACK-1071
2016-09-20 19:29:44 +02:00
..
__init__.py new ansible playbook + api code WIP 2016-03-02 14:54:28 -08:00
async.py Added initial mypy / pep-484 type hinting support. 2016-07-21 11:47:20 -07:00
client.py Added initial mypy / pep-484 type hinting support. 2016-07-21 11:47:20 -07:00
deploy.py Added initial mypy / pep-484 type hinting support. 2016-07-21 11:47:20 -07:00
exceptions.py finish up group api 2016-03-24 11:36:01 -04:00
group.py Added initial mypy / pep-484 type hinting support. 2016-07-21 11:47:20 -07:00
host.py Added initial mypy / pep-484 type hinting support. 2016-07-21 11:47:20 -07:00
job.py Added initial mypy / pep-484 type hinting support. 2016-07-21 11:47:20 -07:00
password.py add ability to cli/api to add/clear ssh keys in password file 2016-09-20 19:29:44 +02:00
properties.py Added initial mypy / pep-484 type hinting support. 2016-07-21 11:47:20 -07:00
service.py Added initial mypy / pep-484 type hinting support. 2016-07-21 11:47:20 -07:00
support.py Added initial mypy / pep-484 type hinting support. 2016-07-21 11:47:20 -07:00