[openstack-dev] [openstack-ansible][security] Security hardening is now integrated!

Major Hayden major at mhtx.net
Wed Jan 27 13:29:24 UTC 2016


Hey folks,

After four months and 80+ gerrit reviews, the security hardening configurations provided by the openstack-ansible-security role are now integrated with OpenStack-Ansible!  The Jenkins gate jobs for OpenStack-Ansible are already applying these configurations by default.

Documentation is available[1] for deployers who want to use this role with their OpenStack-Ansible deployments.  Deployers also have the option to choose which hardening configurations[2] they want to apply.  The full list of configurations (including exceptions and workarounds) is available in the openstack-ansible-security documentation[3].

Thanks to everyone who helped to make this possible. :)

[1] http://docs.openstack.org/developer/openstack-ansible/install-guide/configure-initial.html#security-hardening
[2] http://docs.openstack.org/developer/openstack-ansible-security/configuration.html
[3] http://docs.openstack.org/developer/openstack-ansible-security/controls.html

--
Major Hayden



More information about the OpenStack-dev mailing list