summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorFelix Fontein <felix@fontein.de>2019-05-06 16:57:17 +0200
committerAlicia Cozine <879121+acozine@users.noreply.github.com>2019-05-06 09:57:17 -0500
commit7705c9044d6f51cf927a044003384fdf47778102 (patch)
treeb2556b0e269195b49d5bebdb6b44a1b3b6cdd89f
parenta44b62a2dd0e4df114b251dd291da97f9d68a8f6 (diff)
downloadansible-7705c9044d6f51cf927a044003384fdf47778102.tar.gz
Update openssl_privatekey.py (#55438) (#56066)
Docs: Update lib/ansible/modules/crypto/openssl_privatekey.py Co-Authored-By: snagoor <nagoor.s@gmail.com> (cherry picked from commit 2925f6960ee6a3f0a9774df09557e1f22092ae06)
-rw-r--r--lib/ansible/modules/crypto/openssl_privatekey.py4
1 files changed, 3 insertions, 1 deletions
diff --git a/lib/ansible/modules/crypto/openssl_privatekey.py b/lib/ansible/modules/crypto/openssl_privatekey.py
index 58988ee9a1..a09aa92d14 100644
--- a/lib/ansible/modules/crypto/openssl_privatekey.py
+++ b/lib/ansible/modules/crypto/openssl_privatekey.py
@@ -61,7 +61,9 @@ options:
cipher:
required: false
description:
- - The cipher to encrypt the private key. (cipher can be found by running `openssl list-cipher-algorithms`)
+ - The cipher to encrypt the private key. (Valid values can be found by
+ running `openssl list -cipher-algorithms` or `openssl list-cipher-algorithms`,
+ depending on your OpenSSL version.)
version_added: "2.4"
extends_documentation_fragment: files
'''