Ansible role to manage SSH
Go to file
Paul Belanger 2959772d57
Updates for zuulv3 jobs
Since migrating from zuulv2.5 our jobs were still legacy. This updates
the required bits again to get our jobs properly passing again.

Change-Id: Iba333fd2d8dc996e7eea63494478640d133c9da6
Signed-off-by: Paul Belanger <pabelanger@redhat.com>
2018-05-18 20:35:18 -04:00
defaults Add ssh_manager to expose control of tasks 2016-09-05 18:57:13 -04:00
doc/source Initial commit 2015-11-25 10:05:04 -05:00
meta Updates for zuulv3 jobs 2018-05-18 20:35:18 -04:00
tasks Work around 2.2.1.0 regression 2017-01-22 13:32:51 -05:00
templates Switch to templating for ssh files 2016-03-29 15:25:32 -04:00
tests Updates for zuulv3 jobs 2018-05-18 20:35:18 -04:00
vars Add support for ssh client 2016-02-25 21:16:53 -05:00
.gitignore Initial commit 2015-11-25 10:05:04 -05:00
.gitreview Import ansible-role-ssh into OpenStack 2016-02-23 21:48:59 +00:00
.zuul.yaml Updates for zuulv3 jobs 2018-05-18 20:35:18 -04:00
LICENSE Initial commit 2015-11-25 10:05:04 -05:00
README.rst Initial commit 2015-11-25 10:05:04 -05:00
bindep.txt Work around 2.2.1.0 regression 2017-01-22 13:32:51 -05:00
requirements.txt Updates for zuulv3 jobs 2018-05-18 20:35:18 -04:00
setup.cfg Initial commit 2015-11-25 10:05:04 -05:00
setup.py Initial commit 2015-11-25 10:05:04 -05:00
test-requirements.txt Initial commit 2015-11-25 10:05:04 -05:00
tox.ini Updates for zuulv3 jobs 2018-05-18 20:35:18 -04:00

README.rst

ansible-role-ssh

Ansible role to manage SSH

Description

Secure Shell is a cryptographic (encrypted) network protocol to allow remote login and other network services to operate securely over an unsecured network.

Requirements

Packages

Package repository index files should be up to date before using this role, we do not manage them.

Role Variables

Dependencies

Example Playbook

- name: Install ssh
  hosts: ssh
  roles:
    - ansible-role-ssh