summaryrefslogtreecommitdiff
path: root/common/tasks/ssh.yaml
diff options
context:
space:
mode:
authorRobin Krahl <me@robin-krahl.de>2019-01-21 22:48:09 +0100
committerRobin Krahl <me@robin-krahl.de>2019-01-21 23:02:41 +0100
commit06e0f212a9f944e11851cdad57aa5efd02594370 (patch)
tree0504a946a70ed0734201f7f1094dbc6d6bbdf6eb /common/tasks/ssh.yaml
downloadansible-roles-06e0f212a9f944e11851cdad57aa5efd02594370.tar.gz
ansible-roles-06e0f212a9f944e11851cdad57aa5efd02594370.tar.bz2
Add common role for basic system setup
Diffstat (limited to 'common/tasks/ssh.yaml')
-rw-r--r--common/tasks/ssh.yaml14
1 files changed, 14 insertions, 0 deletions
diff --git a/common/tasks/ssh.yaml b/common/tasks/ssh.yaml
new file mode 100644
index 0000000..6adc5d3
--- /dev/null
+++ b/common/tasks/ssh.yaml
@@ -0,0 +1,14 @@
+- name: Copy sshd configuration
+ copy:
+ src: sshd_config
+ dest: /etc/ssh/sshd_config
+ owner: root
+ group: root
+ mode: u=rw,g=r,o=r
+ notify:
+ - reload sshd
+- name: Enable and start sshd
+ service:
+ name: sshd
+ enabled: yes
+ state: started