Skip to content
This repository has been archived by the owner on Dec 26, 2020. It is now read-only.

Commit

Permalink
Update README.md
Browse files Browse the repository at this point in the history
  • Loading branch information
rndmh3ro committed Nov 16, 2020
1 parent 9759c29 commit ad91b22
Showing 1 changed file with 4 additions and 6 deletions.
10 changes: 4 additions & 6 deletions README.md
@@ -1,13 +1,11 @@
# ssh-hardening (Ansible Role)

[![Build Status](http://img.shields.io/travis/dev-sec/ansible-ssh-hardening.svg)][1]
[![Ansible Galaxy](https://img.shields.io/badge/galaxy-ssh--hardening-660198.svg)][3]

## Description
**Attention:** This role has been migrated to our hardening-collection:
* https://github.com/dev-sec/ansible-os-hardening/
* https://galaxy.ansible.com/devsec/hardening

This role provides secure ssh-client and ssh-server configurations. It is intended to be compliant with the [DevSec SSH Baseline](https://github.com/dev-sec/ssh-baseline).

Warning: This role disables root-login on the target server! Please make sure you have another user with su or sudo permissions that can login into the server.
Please open any issues and pull requests there!

## Requirements

Expand Down

0 comments on commit ad91b22

Please sign in to comment.