openstack-ansible-security/README.rst

1.2 KiB

Security hardening for openstack-ansible

--- Currently a work in progress ---

Documentation is on ReadTheDocs temporarily.

What is this?

The goal of this Ansible role is to provide additional security for deployments of openstack-ansible, the OpenStack project which deploys a fully-functional OpenStack environment using Ansible roles. For a more detailed explanation, review the security hardening spec in the section below.

How do I learn more?

Questions or comments?

Join #openstack-ansible on Freenode or email openstack-dev@lists.openstack.org with the tag [openstack-ansible] in the subject line.