Skip to content

Collection of Ansible roles for automating RHEL in-place upgrades using Leapp.

License

Notifications You must be signed in to change notification settings

jce-redhat/infra.leapp

 
 

Repository files navigation

Ansible Leapp Collection

CI Lint OpenSSF Best Practices

Overview

This collection provides Ansible roles you can use to perform RHEL in-place upgrades using the Leapp framework. Successfully executing upgrades at scale across a large RHEL estate demands a customized end-to-end automation approach tailored to meet the requirements of your enterprise environment. Use these roles as the foundation of your RHEL in-place upgrade automation solution.

Roles

These are the roles included in the collection. Follow the links below to see the detailed documentation and example playbooks for each role.

  • analysis - executes the Leapp pre-upgrade phase
  • common - used for local logging, mutex locking, and common vars
  • parse_leapp_report - reads pre-upgrade results and checks for inhibitors
  • upgrade - executes the Leapp OS upgrade

Example playbooks

Example playbooks can be found here.

Installing the collection from Ansible Galaxy

Before using this collection, you need to install it with the Ansible Galaxy command-line tool:

ansible-galaxy collection install infra.leapp

You can also include it in a requirements.yml file and install it with ansible-galaxy collection install -r requirements.yml, using the format:

---
collections:
  - name: infra.leapp

Note that if you install the collection from Ansible Galaxy, it will not be upgraded automatically when you upgrade the ansible package. To upgrade the collection to the latest available version, run the following command:

ansible-galaxy collection install infra.leapp --upgrade

You can also install a specific version of the collection, for example, if you need to downgrade when something is broken in the latest version (please report an issue in this repository). Use the following syntax to install version 1.0.0:

ansible-galaxy collection install infra.leapp:==1.0.0

See Using Ansible collections for more details.

Contributing

We are a fledgling community and welcome any new contributors. Get started by opening an issue or pull request. Refer to our contribution guide for more information.

Reporting issues

Please open a new issue for any bugs or security vulnerabilities you may encounter. We also invite you to open an issue if you have ideas on how we can improve the solution or want to make a suggestion for enhancment.

More information

This Ansible collection is just one building block of our larger initiative to make RHEL in-place upgrade automation that works at enterprise scale. Learn more about our end-to-end approach for automating RHEL in-place upgrades at this blog post.

Release notes

See the changelog.

Licensing

MIT

See LICENSE to see the full text.

About

Collection of Ansible roles for automating RHEL in-place upgrades using Leapp.

Resources

License

Code of conduct

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • YAML 96.7%
  • Shell 1.9%
  • Jinja 1.4%