adc/ansible
2020-01-13 19:51:45 -06:00
..
group_vars Create vault.yml for > 1 playbook; move mojovarsvault. 2020-01-08 17:02:26 -06:00
roles Add DNS entry to config; without this the 'route all traffic' part: 2020-01-13 19:51:45 -06:00
all.yml Add cloud vpn play to all.yml. 2020-01-12 17:10:20 -06:00
ansible.cfg
cloud_wg.yml Add new play for configuring cloud vpn server. 2020-01-12 17:10:05 -06:00
hosts.yml
readme.org add root ansible readme 2020-01-08 17:11:34 -06:00

setup from scratch:

ansible-playbook -i hosts.yml all.yml --ask-vault-pass --ask-become-pass