examples/ansible.cfg
3700bcb6
 # config file for ansible -- https://ansible.com/
 # ===============================================
637983cf
 
c4ecbad6
 # nearly all parameters can be overridden in ansible-playbook
80ddd1ca
 # or with command line flags. ansible will read ANSIBLE_CONFIG,
 # ansible.cfg in the current working directory, .ansible.cfg in
 # the home directory or /etc/ansible/ansible.cfg, whichever it
 # finds first
62fbbf76
 
 [defaults]
 
637983cf
 # some basic default values...
62fbbf76
 
0712ec75
 #inventory      = /etc/ansible/hosts
83e6c166
 #library        = /usr/share/my_modules/
1df7d95c
 #module_utils   = /usr/share/my_module_utils/
6dece90a
 #remote_tmp     = ~/.ansible/tmp
 #local_tmp      = ~/.ansible/tmp
340a7be7
 #plugin_filters_cfg = /etc/ansible/plugin_filters.yml
0712ec75
 #forks          = 5
 #poll_interval  = 15
 #sudo_user      = root
637983cf
 #ask_sudo_pass = True
 #ask_pass      = True
0712ec75
 #transport      = smart
a5b3b59b
 #remote_port    = 22
0712ec75
 #module_lang    = C
a3959644
 #module_set_locale = False
62fbbf76
 
e639b538
 # plays will gather facts by default, which contain information about
 # the remote system.
 #
 # smart - gather by default, but don't regather if already gathered
 # implicit - gather by default, turn off with gather_facts: False
 # explicit - do not gather by default, must say gather_facts: True
0712ec75
 #gathering = implicit
4dfa40f1
 
7b2f1545
 # This only affects the gathering done by a play's gather_facts directive,
 # by default gathering retrieves all facts subsets
88772b60
 # all - gather all subsets
 # network - gather min and network facts
 # hardware - gather hardware facts (longest facts to retrieve)
 # virtual - gather min and virtual facts
51282545
 # facter - import facts from facter
 # ohai - import facts from ohai
 # You can combine them using comma (ex: network,virtual)
 # You can negate them using ! (ex: !hardware,!facter,!ohai)
 # A minimal set of facts is always gathered.
88772b60
 #gather_subset = all
 
fe8258a3
 # some hardware related facts are collected
 # with a maximum timeout of 10 seconds. This
 # option lets you increase or decrease that
 # timeout to something more suitable for the
9d4e0a8a
 # environment.
fe8258a3
 # gather_timeout = 10
 
ceb474bb
 # Ansible facts are available inside the ansible_facts.* dictionary
 # namespace. This setting maintains the behaviour which was the default prior
 # to 2.5, duplicating these variables into the main namespace, each with a
 # prefix of 'ansible_'.
 # This variable is set to True by default for backwards compatibility. It
 # will be changed to a default of 'False' in a future release.
 # ansible_facts.
 # inject_facts_as_vars = True
 
8808e029
 # additional paths to search for roles in, colon separated
fee360f3
 #roles_path    = /etc/ansible/roles
 
9db4f7a9
 # uncomment this to disable SSH key host checking
d96cedca
 #host_key_checking = False
9db4f7a9
 
8f97aef1
 # change the default callback, you can only have one 'stdout' type  enabled at a time.
b39b474d
 #stdout_callback = skippy
8f97aef1
 
 
 ## Ansible ships with some plugins that require whitelisting,
 ## this is done to avoid running all of a type by default.
 ## These setting lists those that you want enabled for your system.
 ## Custom plugins should not need this unless plugin author specifies it.
 
 # enable callback plugins, they can output to stdout but cannot be 'stdout' type.
e9400e9b
 #callback_whitelist = timer, mail
a41caf72
 
2c20579a
 # Determine whether includes in tasks and handlers are "static" by
 # default. As of 2.0, includes are dynamic by default. Setting these
 # values to True will make includes behave more like they did in the
 # 1.x versions.
be4a0f1f
 #task_includes_static = False
 #handler_includes_static = False
2c20579a
 
b169a61c
 # Controls if a missing handler for a notification event is an error or a warning
 #error_on_missing_handler = True
 
637983cf
 # change this for alternative sudo implementations
0712ec75
 #sudo_exe = sudo
62fbbf76
 
49eb95e2
 # What flags to pass to sudo
 # WARNING: leaving out the defaults might create unexpected behaviours
b2fc5142
 #sudo_flags = -H -S -n
62fbbf76
 
637983cf
 # SSH timeout
0712ec75
 #timeout = 10
7d67ecfb
 
637983cf
 # default user to use for playbooks if user is not specified
 # (/usr/bin/ansible will use current user as default)
3eeacaba
 #remote_user = root
7d67ecfb
 
637983cf
 # logging is off by default unless this path is defined
 # if so defined, consider logrotate
3eeacaba
 #log_path = /var/log/ansible.log
5268d49b
 
637983cf
 # default module name for /usr/bin/ansible
3eeacaba
 #module_name = command
c4442ad8
 
637983cf
 # use this shell for commands executed under sudo
 # you may need to change this to bin/bash in rare instances
 # if sudo is constrained
3eeacaba
 #executable = /bin/sh
c4442ad8
 
637983cf
 # if inventory variables overlap, does the higher precedence one win
 # or are hash values merged together?  The default is 'replace' but
 # this can also be set to 'merge'.
3eeacaba
 #hash_behaviour = replace
e28e538c
 
b6c52ce1
 # by default, variables from roles will be visible in the global variable
 # scope. To prevent this, the following option can be enabled, and only
 # tasks and handlers within the role will see the variables there
 #private_role_vars = yes
 
637983cf
 # list any Jinja2 extensions to enable here:
3eeacaba
 #jinja2_extensions = jinja2.ext.do,jinja2.ext.i18n
62fbbf76
 
c4ecbad6
 # if set, always use this private key file for authentication, same as
637983cf
 # if passing --private-key to ansible or ansible-playbook
3eeacaba
 #private_key_file = /path/to/file
62fbbf76
 
0814a37a
 # If set, configures the path to the Vault password file as an alternative to
 # specifying --vault-password-file on the command line.
 #vault_password_file = /path/to/vault_password_file
 
8bfbe44e
 # format of string {{ ansible_managed }} available within Jinja2
637983cf
 # templates indicates to users editing templates files will be replaced.
e2cf3b2d
 # replacing {file}, {host} and {uid} and strftime codes with proper values.
8bfbe44e
 #ansible_managed = Ansible managed: {file} modified on %Y-%m-%d %H:%M:%S by {uid} on {host}
5037dc4e
 # {file}, {host}, {uid}, and the timestamp can all interfere with idempotence
 # in some situations so the default is a static string:
 #ansible_managed = Ansible managed
9ed59da2
 
d5f20e6b
 # by default, ansible-playbook will display "Skipping [host]" if it determines a task
c4ecbad6
 # should not be run on a host.  Set this to "False" if you don't want to see these "Skipping"
 # messages. NOTE: the task header will still be shown regardless of whether or not the
c8fa83c9
 # task is skipped.
 #display_skipped_hosts = True
d5f20e6b
 
86b8dc0e
 # by default, if a task in a playbook does not include a name: field then
 # ansible-playbook will construct a header that includes the task's action but
 # not the task's args.  This is a security feature because ansible cannot know
 # if the *module* considers an argument to be no_log at the time that the
 # header is printed.  If your environment doesn't have a problem securing
 # stdout from ansible-playbook (or you have manually specified no_log in your
 # playbook on all of the tasks where you have secret information) then you can
 # safely set this to True to get more informative messages.
 #display_args_to_stdout = False
 
c4ecbad6
 # by default (as of 1.3), Ansible will raise errors when attempting to dereference
ad595ead
 # Jinja2 variables that are not set in templates or action lines. Uncomment this line
 # to revert the behavior to pre-1.3.
 #error_on_undefined_vars = False
bac81be3
 
6069ff6e
 # by default (as of 1.6), Ansible may display warnings based on the configuration of the
 # system running ansible itself. This may include warnings about 3rd party packages or
 # other conditions that should be resolved if possible.
 # to disable these warnings, set the following value to False:
 #system_warnings = True
 
 # by default (as of 1.4), Ansible may display deprecation warnings for language
 # features that should no longer be used and will be removed in future versions.
 # to disable these warnings, set the following value to False:
 #deprecation_warnings = True
 
a419ffdf
 # (as of 1.8), Ansible can optionally warn when usage of the shell and
fcb610de
 # command module appear to be simplified by using a default Ansible module
 # instead.  These warnings can be silenced by adjusting the following
c4ecbad6
 # setting or adding warn=yes or warn=no to the end of the command line
a419ffdf
 # parameter string.  This will for example suggest using the git module
 # instead of shelling out to the git command.
 # command_warnings = False
fcb610de
 
 
8808e029
 # set plugin path directories here, separate with colons
4aea1f65
 #action_plugins     = /usr/share/ansible/plugins/action
007c20a2
 #cache_plugins      = /usr/share/ansible/plugins/cache
4aea1f65
 #callback_plugins   = /usr/share/ansible/plugins/callback
 #connection_plugins = /usr/share/ansible/plugins/connection
 #lookup_plugins     = /usr/share/ansible/plugins/lookup
007c20a2
 #inventory_plugins  = /usr/share/ansible/plugins/inventory
4aea1f65
 #vars_plugins       = /usr/share/ansible/plugins/vars
 #filter_plugins     = /usr/share/ansible/plugins/filter
 #test_plugins       = /usr/share/ansible/plugins/test
ccfa4644
 #terminal_plugins   = /usr/share/ansible/plugins/terminal
299c18d7
 #strategy_plugins   = /usr/share/ansible/plugins/strategy
6ba30170
 
f94100aa
 
 # by default, ansible will use the 'linear' strategy but you may want to try
 # another one
 #strategy = free
 
2064d260
 # by default callbacks are not loaded for /bin/ansible, enable this if you
c4ecbad6
 # want, for example, a notification or logging callback to also apply to
2064d260
 # /bin/ansible runs
 #bin_ansible_callbacks = False
 
 
637983cf
 # don't like cows?  that's unfortunate.
c4ecbad6
 # set to 1 if you don't want cowsay support or export ANSIBLE_NOCOWS=1
3eeacaba
 #nocows = 1
dfd885a0
 
dce58a78
 # set which cowsay stencil you'd like to use by default. When set to 'random',
 # a random stencil will be selected for each task. The selection will be filtered
 # against the `cow_whitelist` option below.
 #cow_selection = default
 #cow_selection = random
 
 # when using the 'random' option for cowsay, stencils will be restricted to this list.
 # it should be formatted as a comma-separated list with no spaces between names.
 # NOTE: line continuations here are for formatting purposes only, as the INI parser
 #       in python does not support them.
 #cow_whitelist=bud-frogs,bunny,cheese,daemon,default,dragon,elephant-in-snake,elephant,eyes,\
 #              hellokitty,kitty,luke-koala,meow,milk,moofasa,moose,ren,sheep,small,stegosaurus,\
 #              stimpy,supermilker,three-eyes,turkey,turtle,tux,udder,vader-koala,vader,www
 
0c96d8af
 # don't like colors either?
 # set to 1 if you don't want colors, or export ANSIBLE_NOCOLOR=1
 #nocolor = 1
 
bf5d8ee6
 # if set to a persistent type (not 'memory', for example 'redis') fact values
2629cd3f
 # from previous runs in Ansible will be stored.  This may be useful when
 # wanting to use, for example, IP information from one group of servers
 # without having to talk to them in the same playbook run to get their
 # current IP information.
0712ec75
 #fact_caching = memory
2629cd3f
 
e9b658ba
 #This option tells Ansible where to cache facts. The value is plugin dependent.
 #For the jsonfile plugin, it should be a path to a local directory.
 #For the redis plugin, the value is a host:port:database triplet: fact_caching_connection = localhost:6379:0
 
 #fact_caching_connection=/tmp
 
 
17666a19
 
 # retry files
87fc5640
 # When a playbook fails by default a .retry file will be created in ~/
 # You can disable this feature by setting retry_files_enabled to False
 # and you can change the location of the files by setting retry_files_save_path
 
17666a19
 #retry_files_enabled = False
 #retry_files_save_path = ~/.ansible-retry
 
7b06ec79
 # squash actions
 # Ansible can optimise actions that call modules with list parameters
 # when looping. Instead of calling the module once per with_ item, the
 # module is called once with all items at once. Currently this only works
 # under limited circumstances, and only with parameters named 'name'.
aab80ac3
 #squash_actions = apk,apt,dnf,homebrew,pacman,pkgng,yum,zypper
37a91843
 
 # prevents logging of task data, off by default
 #no_log = False
 
 # prevents logging of tasks, but only on the targets, data is still logged on the master/controller
8ea45e86
 #no_target_syslog = False
37a91843
 
52e92094
 # controls whether Ansible will raise an error or warning if a task has no
 # choice but to create world readable temporary files to execute a module on
 # the remote machine.  This option is False by default for security.  Users may
 # turn this on to have behaviour more like Ansible prior to 2.1.x.  See
 # https://docs.ansible.com/ansible/become.html#becoming-an-unprivileged-user
 # for more secure ways to fix this than enabling this option.
 #allow_world_readable_tmpfiles = False
 
efbc6054
 # controls the compression level of variables sent to
 # worker processes. At the default of 0, no compression
 # is used. This value must be an integer from 0 to 9.
 #var_compression_level = 9
 
4b0aa121
 # controls what compression method is used for new-style ansible modules when
 # they are sent to the remote system.  The compression types depend on having
 # support compiled into both the controller's python and the client's python.
 # The names should match with the python Zipfile compression types:
 # * ZIP_STORED (no compression. available everywhere)
 # * ZIP_DEFLATED (uses zlib, the default)
 # These values may be set per host via the ansible_module_compression inventory
 # variable
 #module_compression = 'ZIP_DEFLATED'
 
c24249c5
 # This controls the cutoff point (in bytes) on --diff for files
 # set to 0 for unlimited (RAM may suffer!).
 #max_diff_size = 1048576
 
1efe782b
 # This controls how ansible handles multiple --tags and --skip-tags arguments
 # on the CLI.  If this is True then multiple arguments are merged together.  If
 # it is False, then the last specified argument is used and the others are ignored.
51e33903
 # This option will be removed in 2.8.
 #merge_multiple_cli_flags = True
1efe782b
 
08e0f6ad
 # Controls showing custom stats at the end, off by default
 #show_custom_stats = True
 
ed56f51f
 # Controls which files to ignore when using a directory as inventory with
6e875e81
 # possibly multiple sources (both static and dynamic)
 #inventory_ignore_extensions = ~, .orig, .bak, .ini, .cfg, .retry, .pyc, .pyo
 
7ad6ce7e
 # This family of modules use an alternative execution path optimized for network appliances
 # only update this setting if you know how this works, otherwise it can break module execution
9d4e0a8a
 #network_group_modules=eos, nxos, ios, iosxr, junos, vyos
7ad6ce7e
 
ed56f51f
 # When enabled, this option allows lookups (via variables like {{lookup('foo')}} or when used as
 # a loop with `with_foo`) to return data that is not marked "unsafe". This means the data may contain
 # jinja2 templating language which will be run through the templating engine.
 # ENABLING THIS COULD BE A SECURITY RISK
 #allow_unsafe_lookups = False
 
32fa4db2
 # set default errors for all plays
 #any_errors_fatal = False
 
de6ba4da
 [inventory]
62b43ea2
 # enable inventory plugins, default: 'host_list', 'script', 'yaml', 'ini', 'auto'
142869d2
 #enable_plugins = host_list, virtualbox, yaml, constructed
de6ba4da
 
 # ignore these extensions when parsing a directory as inventory source
d3e85bd0
 #ignore_extensions = .pyc, .pyo, .swp, .bak, ~, .rpm, .md, .txt, ~, .orig, .ini, .cfg, .retry
de6ba4da
 
 # ignore files matching these patterns when parsing a directory as inventory source
 #ignore_patterns=
 
 # If 'true' unparsed inventory sources become fatal errors, they are warnings otherwise.
 #unparsed_is_failed=False
 
5f6db0e1
 [privilege_escalation]
 #become=True
0cd79421
 #become_method=sudo
 #become_user=root
5f6db0e1
 #become_ask_pass=False
 
9851066f
 [paramiko_connection]
 
cf6e1f8d
 # uncomment this line to cause the paramiko connection plugin to not record new host
8a82b5c8
 # keys encountered.  Increases performance on new host additions.  Setting works independently of the
cf6e1f8d
 # host key checking setting above.
 #record_host_keys=False
9851066f
 
65178290
 # by default, Ansible requests a pseudo-terminal for commands executed under sudo. Uncomment this
 # line to disable this behaviour.
ca96d745
 #pty=False
 
ccfa4644
 # paramiko will default to looking for SSH keys initially when trying to
 # authenticate to remote devices.  This is a problem for some network devices
 # that close the connection after a key failure.  Uncomment this line to
 # disable the Paramiko look for keys function
 #look_for_keys = False
 
 # When using persistent connections with Paramiko, the connection runs in a
 # background process.  If the host doesn't already have a valid SSH key, by
 # default Ansible will prompt to add the host key.  This will cause connections
 # running in background processes to fail.  Uncomment this line to have
 # Paramiko automatically add host keys.
 #host_key_auto_add = True
 
9851066f
 [ssh_connection]
 
637983cf
 # ssh arguments to use
c4ecbad6
 # Leaving off ControlPersist will result in poor performance, so use
de185668
 # paramiko on older platforms rather than removing it, -C controls compression use
 #ssh_args = -C -o ControlMaster=auto -o ControlPersist=60s
9851066f
 
9d4e0a8a
 # The base directory for the ControlPath sockets.
b18263cf
 # This is the "%(directory)s" in the control_path option
9d4e0a8a
 #
 # Example:
b18263cf
 # control_path_dir = /tmp/.ansible/cp
6dece90a
 #control_path_dir = ~/.ansible/cp
b18263cf
 
9d4e0a8a
 # The path to use for the ControlPath sockets. This defaults to a hashed string of the hostname,
 # port and username (empty string in the config). The hash mitigates a common problem users
 # found with long hostames and the conventional %(directory)s/ansible-ssh-%%h-%%p-%%r format.
ac78347f
 # In those cases, a "too long for Unix domain socket" ssh error would occur.
c4ecbad6
 #
 # Example:
848a9667
 # control_path = %(directory)s/%%h-%%r
ac78347f
 #control_path =
848a9667
 
c4ecbad6
 # Enabling pipelining reduces the number of SSH operations required to
 # execute a module on the remote server. This can result in a significant
 # performance improvement when enabled, however when using "sudo:" you must
9caa2b04
 # first disable 'requiretty' in /etc/sudoers
02ce5af6
 #
9caa2b04
 # By default, this option is disabled to preserve compatibility with
 # sudoers configurations that have requiretty (the default on many distros).
c4ecbad6
 #
9caa2b04
 #pipelining = False
02ce5af6
 
ac51266e
 # Control the mechanism for transferring files (old)
fff161f2
 #   * smart = try sftp and then try scp [default]
 #   * True = use scp only
 #   * False = use sftp only
 #scp_if_ssh = smart
b91896ff
 
ac51266e
 # Control the mechanism for transferring files (new)
 # If set, this will override the scp_if_ssh option
 #   * sftp  = use sftp to transfer files
 #   * scp   = use scp to transfer files
 #   * piped = use 'dd' over SSH to transfer files
 #   * smart = try sftp, scp, and piped, in that order [default]
 #transfer_method = smart
 
7a991642
 # if False, sftp will not use batch mode to transfer files. This may cause some
 # types of file transfer failures impossible to catch however, and should
 # only be disabled if your sftp version has problems with batch mode
 #sftp_batch_mode = False
 
218987ea
 # The -tt argument is passed to ssh when pipelining is not enabled because sudo 
 # requires a tty by default. 
 #use_tty = True
 
c47c1678
 # Number of times to retry an SSH connection to a host, in case of UNREACHABLE.
 # For each retry attempt, there is an exponential backoff,
 # so after the first attempt there is 1s wait, then 2s, 4s etc. up to 30s (max).
 #retries = 3
 
ccfa4644
 [persistent_connection]
 
 # Configures the persistent connection timeout value in seconds.  This value is
9d4e0a8a
 # how long the persistent connection will remain idle before it is destroyed.
 # If the connection doesn't receive a request before the timeout value
70ce3948
 # expires, the connection is shutdown. The default value is 30 seconds.
e10adc27
 #connect_timeout = 30
ccfa4644
 
70ce3948
 # Configures the persistent connection retry timeout.  This value configures the
 # the retry timeout that ansible-connection will wait to connect
 # to the local domain socket. This value must be larger than the
 # ssh timeout (timeout) and less than persistent connection idle timeout (connect_timeout).
 # The default value is 15 seconds.
 #connect_retry_timeout = 15
 
 # The command timeout value defines the amount of time to wait for a command
 # or RPC call before timing out. The value for the command timeout must
 # be less than the value of the persistent connection idle timeout (connect_timeout)
 # The default value is 10 second.
 #command_timeout = 10
ccfa4644
 
959138d0
 [accelerate]
0712ec75
 #accelerate_port = 5099
 #accelerate_timeout = 30
 #accelerate_connect_timeout = 5.0
18d82d1e
 
 # The daemon timeout is measured in minutes. This time is measured
 # from the last activity to the accelerate daemon.
c4ecbad6
 #accelerate_daemon_timeout = 30
18d82d1e
 
 # If set to yes, accelerate_multi_key will allow multiple
 # private keys to be uploaded to it, though each user must
 # have access to the system via SSH to add a new key. The default
 # is "no".
 #accelerate_multi_key = yes
 
e2de336a
 [selinux]
 # file systems that require special treatment when dealing with security context
 # the default behaviour that copies the existing context or uses the user default
657495d1
 # needs to be changed to use the file system dependent context.
13dd4b10
 #special_context_filesystems=nfs,vboxsf,fuse,ramfs,9p
d3deb24e
 
ba1bcdfc
 # Set this to yes to allow libvirt_lxc connections to work without SELinux.
 #libvirt_lxc_noseclabel = yes
 
d3deb24e
 [colors]
a485395b
 #highlight = white
d3deb24e
 #verbose = blue
 #warn = bright purple
 #error = red
 #debug = dark gray
 #deprecate = purple
 #skip = cyan
 #unreachable = red
 #ok = green
 #changed = yellow
0a4642fc
 #diff_add = green
 #diff_remove = red
 #diff_lines = cyan
2291163a
 
 
 [diff]
 # Always print diff when running ( same as always running with -D/--diff )
 # always = no
 
 # Set how many context lines to show in diff
 # context = 3