Ansible role for security hardening
Go to file
Jenkins 564badcb5e Merge "V-38680: Audit log capacity notifications" 2015-10-23 10:01:38 +00:00
defaults Merge "V-38680: Audit log capacity notifications" 2015-10-23 10:01:38 +00:00
doc Merge "V-38680: Audit log capacity notifications" 2015-10-23 10:01:38 +00:00
files V-38682: Disable bluetooth modules 2015-10-14 21:23:11 -05:00
handlers V-38501, V-38573: Disable accounts after failed logins 2015-10-16 11:27:25 -05:00
meta Enable role testing and make structure ansible-galaxy compatible 2015-10-09 11:47:23 +00:00
openstack-ansible-security/templates V-38501, V-38573: Disable accounts after failed logins 2015-10-16 11:27:25 -05:00
tasks Merge "V-38680: Audit log capacity notifications" 2015-10-23 10:01:38 +00:00
templates Enable role testing and make structure ansible-galaxy compatible 2015-10-09 11:47:23 +00:00
tests Enable role testing and make structure ansible-galaxy compatible 2015-10-09 11:47:23 +00:00
vars Enable role testing and make structure ansible-galaxy compatible 2015-10-09 11:47:23 +00:00
.gitignore Initial import of openstack-ansible-security role 2015-10-07 07:27:39 -05:00
.gitreview Added .gitreview 2015-10-05 17:37:21 +00:00
LICENSE Initial import of openstack-ansible-security role 2015-10-07 07:27:39 -05:00
README.md Enable role testing and make structure ansible-galaxy compatible 2015-10-09 11:47:23 +00:00
README.rst Add new docs URL to README 2015-10-09 08:25:56 -05:00
dev-requirements.txt Initial import of openstack-ansible-security role 2015-10-07 07:27:39 -05:00
run_tests.sh Enable role testing and make structure ansible-galaxy compatible 2015-10-09 11:47:23 +00:00
setup.cfg Initial import of openstack-ansible-security role 2015-10-07 07:27:39 -05:00
setup.py Initial import of openstack-ansible-security role 2015-10-07 07:27:39 -05:00
tox.ini Add bashate tox configuration 2015-10-08 08:33:16 +01:00

README.md

openstack-ansible-security

The goal of the openstack-ansible-security role is to improve security within openstack-ansible deployments. The role is based on the Security Technical Implementation Guide (STIG) for Red Hat Enterprise Linux 6.

Requirements

This role can be used with or without the openstack-ansible role. It requires Ansible 1.8 at a minimum.

Role Variables

All of the variables for this role are in defaults/main.yml.

Dependencies

This role has no dependencies.

Example Playbook

Using the role is fairly straightforward:

- hosts: servers
  roles:
     - openstack-ansible-security

License

Apache 2.0

Author Information

For more information, join #openstack-ansible on Freenode.