Skip to content
This repository has been archived by the owner on Jun 26, 2020. It is now read-only.

Commit

Permalink
Revert "Revert "Retire openstack-ansible-security""
Browse files Browse the repository at this point in the history
Now that stable/pike has been released we can re-retire the
openstack-ansible-security role.
NB the .gitreview file has remained in place, so that future stable
releases will be successful.

This reverts commit fe39a30.

Change-Id: I1137ca951de2fba3b692c2c77b2030d9b0bd10eb
  • Loading branch information
andymcc committed Sep 14, 2017
1 parent fe39a30 commit d7f838d
Show file tree
Hide file tree
Showing 643 changed files with 10 additions and 34,124 deletions.
202 changes: 0 additions & 202 deletions LICENSE

This file was deleted.

99 changes: 10 additions & 89 deletions README.md
Original file line number Diff line number Diff line change
@@ -1,92 +1,13 @@
openstack-ansible-security
==========================
This project is no longer maintained.

**DEPRECATION NOTICE:** The openstack-ansible-security role is deprecated and
will be retired soon. Consumers of this role should use the
[ansible-hardening](https://github.com/openstack/ansible-hardening) role
instead.
The contents of this repository are still available in the Git
source code management system. To see the contents of this
repository before it reached its end of life, please check out the
previous commit with "git checkout HEAD^1".

Overview
--------
This project has been replaced by
[ansible-hardening](https://docs.openstack.org/ansible-hardening/latest/).

The openstack-ansible security role applies security hardening configurations
from the [Security Technical Implementation Guide(STIG)](http://iase.disa.mil/stigs/Pages/index.aspx)
to systems running Ubuntu 14.04, Ubuntu 16.04, CentOS 7, and Red Hat
Enterprise Linux 7.

The role is part of the
[OpenStack-Ansible project](https://git.openstack.org/cgit/openstack/openstack-ansible),
which deploys enterprise-grade OpenStack clouds using Ansible. However, the
role can easily be used outside of an OpenStack environment to secure hosts,
virtual machines, and containers.

For more details, review the
[openstack-ansible-security documentation](http://docs.openstack.org/developer/openstack-ansible-security/).

Requirements
------------

This role can be used with or without the OpenStack-Ansible role. It requires
Ansible 2.3 or later.

Role Variables
--------------

All of the variables for this role are in `defaults/main.yml`.

Dependencies
------------

This role has no dependencies.

Example Playbook
----------------

Using the role is fairly straightforward:

- hosts: servers
roles:
- openstack-ansible-security

Running with Vagrant
--------------------

This role can be tested easily on multiple platforms using Vagrant.

The `Vagrantfile` supports testing on:
* Ubuntu 14.04
* Ubuntu 16.04
* CentOS 7

To test on all platforms:

```shell
vagrant destroy --force && vagrant up
```

To test on Ubuntu 14.04 only:

```shell
vagrant destroy ubuntu1404 --force && vagrant up ubuntu1404
```

To test on Ubuntu 16.04 only:
```shell
vagrant destroy ubuntu1604 --force && vagrant up ubuntu1604
```

To test on CentOS 7 only:

```shell
vagrant destroy centos7 --force && vagrant up centos7
```

License
-------

Apache 2.0

Author Information
------------------

For more information, join `#openstack-ansible` on Freenode.
For any further questions, please email
openstack-dev@lists.openstack.org or join #openstack-ansible on
Freenode.
21 changes: 0 additions & 21 deletions README.rst

This file was deleted.

51 changes: 0 additions & 51 deletions Vagrantfile

This file was deleted.

Loading

0 comments on commit d7f838d

Please sign in to comment.