Skip to content

Commit abadcf4

Browse files
Merge pull request #9 from ansible-lockdown/devel
2023 May: Sphinx Build Fix, Removed Archival data, added Overview to the intro, Updated CIS table, typo Fixes
2 parents 1881cbd + e3370f2 commit abadcf4

29 files changed

+211
-879
lines changed

LICENSE

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
MIT License
22

3-
Copyright (c) 2023 Ansible Lockdown
3+
Copyright (c) 2023 Ansible Lockdown / MindPoint Group
44

55
Permission is hereby granted, free of charge, to any person obtaining a copy
66
of this software and associated documentation files (the "Software"), to deal

docs/.readthedocs.yaml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ version: 2
33
build:
44
os: "ubuntu-20.04"
55
tools:
6-
python: "3.8"
6+
python: "3.11"
77
python:
88
# Install our python package before building the docs
99
install:

docs/README.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,12 @@
1-
# Documentation for Ansible lockdown documentation
1+
# Documentation for Ansible-Lockdown documentation
22

33
This is presented by readthedocs.io
44

5-
This is split across multiple folders and strutures
5+
This is split across multiple folders and structures
66

77
- .readthedocs.yaml - doc for configuration used by read the docs
8-
- requirements.txt - pip requirements file to stipulate the verions on the runner this is built with
9-
- Makefile - Future use maybe use to assist to build own docs
8+
- requirements.txt - pip requirements file to stipulate the versions on the runner this is built with
9+
- Makefile - Future use (potential use to assist to build own docs)
1010

1111
- source/
1212
- index.rst - main landing page on readthedocs.io
@@ -46,4 +46,4 @@ The file(s) that need to be adjusted are
4646
- source/benchmarks_CIS.rst
4747
- source/benchmarks_STIG.rst
4848

49-
This autopopulates into the index and anywhere else it is required
49+
This auto populates into the index and anywhere else it is required

docs/requirements.txt

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,8 @@
33
# process, which may cause wedges in the gate later.
44

55
# this is required for the docs build jobs
6-
sphinx>1.8
6+
sphinx>2.25.0
77
sphinx_rtd_theme
88
Jinja2
99
PyYAML
10+
urllib3==1.26.15

docs/source/.variables.rst

Lines changed: 2 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,6 @@
11
.. |benchmark_name| replace:: CIS
22
.. |benchmark_os| replace:: RedHat Enterprise Linux 9
33
.. |benchmark_os_short| replace:: RHEL9
4-
.. |benchmark_version| replace:: V0.5 beta
5-
.. |benchmark_release_date| replace:: TBC
4+
.. |benchmark_version| replace:: v1.0.0
5+
.. |benchmark_release_date| replace:: 11-30-2022
66
.. |lockdown_url| replace:: https://github.com/ansible-lockdown/|benchmark_os_short|-|benchmark_name|
7-
.. |tested_oss| replace:: RHEL9

docs/source/CIS/CIS_advanced.rst

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ Advanced Options
66
~~~~~~~~~~~~~~~~
77

88
.. note::
9-
These are advanced options and required a greater understanding of all aspects of implementing
9+
These are advanced options and required a greater understanding of all aspects of implementation.
1010

1111
- auditd_exclusion:
1212

@@ -15,7 +15,7 @@ Whether scanners/automation or and job that needs to run against a system with p
1515

1616
There is the ability to change this for specific users to exclude anything in user space.
1717
This will still capture login/logout and sshd process but anything else will be excluded for that user.
18-
This can be enabled with the following (this needs to be set in an alternate variable location)
18+
This can be enabled with the following (this needs to be set in an alternate variable location):
1919

2020
.. code-block:: console
2121

docs/source/CIS/CIS_table copy.rst

Lines changed: 0 additions & 69 deletions
This file was deleted.

docs/source/CIS/CIS_table.rst

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ Operating Systems
1414
"RHEL9-CIS_", "True", "True", "True", ".. image:: https://img.shields.io/ansible/quality/61781?label=Quality&&logo=ansible", ".. image:: https://img.shields.io/github/v/release/ansible-lockdown/RHEL9-CIS?style=plastic"
1515
"UBUNTU18-CIS_", "True", "True", "True", ".. image:: https://img.shields.io/ansible/quality/54776?label=Quality&&logo=ansible", ".. image:: https://img.shields.io/github/v/release/ansible-lockdown/UBUNTU18-CIS?style=plastic"
1616
"UBUNTU20-CIS_", "True", "True", "True", ".. image:: https://img.shields.io/ansible/quality/54777?label=Quality&&logo=ansible", ".. image:: https://img.shields.io/github/v/release/ansible-lockdown/UBUNTU20-CIS?style=plastic"
17-
"UBUNTU22-CIS_", "True", "True", "True", ".. image:: https://img.shields.io/ansible/quality/1?label=Quality&&logo=ansible", "N/A"
17+
"UBUNTU22-CIS_", "True", "True", "True", ".. image:: https://img.shields.io/ansible/quality/62237?label=Quality&&logo=ansible", ".. image:: https://img.shields.io/github/v/release/ansible-lockdown/UBUNTU22-CIS?style=plastic"
1818

1919
.. csv-table:: CIS Windows Benchmark Availability
2020
:header: "Benchmark", "Maintained", "Remediate", "Audit", "Ansible Galaxy", "Release"

docs/source/CIS/cis_overview.rst

Lines changed: 4 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -10,16 +10,17 @@ What is CIS?
1010
**CIS** is home to the Multi-State Information Sharing and Analysis Center® (MS-ISAC®),
1111
the trusted resource for cyber threat prevention, protection, response, and recovery
1212
for U.S. State, Local, Tribal, and Territorial government entities,
13-
and the Elections Infrastructure Information Sharing and Analysis Center® (EI-ISAC®), which supports the rapidly changing cybersecurity needs of U.S. elections offices.
13+
and the Elections Infrastructure Information Sharing and Analysis Center® (EI-ISAC®),
14+
which supports the rapidly changing cybersecurity needs of U.S. elections offices.
1415

1516

1617
What do the CIS roles do?
1718
~~~~~~~~~~~~~~~~~~~~~~~
1819

1920

2021
The roles follow the CIS provided guide (benchmark) released for the OS/platform/application.
21-
Each guide is different, some have in excess of 200 controls and apply to various parts of an OS/platform/application. Each guide is
22-
updated regularly by CIS.
22+
Each guide is different, some have in excess of 200 controls and apply to various parts of an
23+
OS/platform/application. Each guide is updated regularly by CIS.
2324

2425
.. note::
2526
CIS is often used if there is absence for an appropriate released STIG version.

docs/source/STIG/stig_overview.rst

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -5,11 +5,11 @@ STIG Overview
55
What is STIG?
66
~~~~~~~~~~~~~
77

8-
Sometimes refered to as DISA STIG.
9-
DISA STIG refers to an organization (DISA — Defense Information Systems Agency) that provides technical guides (STIG — Security Technical Implementation Guide).
8+
Sometimes referred to as DISA STIG.
9+
DISA STIG refers to an organization (DISA — Defense Information Systems Agency) that provides technical guides (STIG — Security Technical Implementation Guide).
1010

1111

12-
What does this role do?
12+
What do the STIG roles do?
1313
~~~~~~~~~~~~~~~~~~~~~~~
1414

1515

0 commit comments

Comments
 (0)