fervidus / secure_linux_cis

Apache License 2.0
16 stars 32 forks source link

new readme as removed useful reference for end user #37

Open abuxton opened 4 years ago

abuxton commented 4 years ago

the changes in https://github.com/fervidus/secure_linux_cis/tree/f565e7cf69ab53b9e0b475dc35592247c5f243ce removed the useful information in the readme regarding usage and considerations for exceptions and profiles

can we break that information out to a separate file or reintroduce to the read me as it is invaluable to end users and consumers of the module.

prolixalias commented 4 years ago

Sure thing @abuxton, I’ll research this one and address.

abuxton commented 4 years ago

Any update on returning the readme content or adding a doc folder to the module for it.

abuxton commented 4 years ago

closed by accident, fat fingers.

prolixalias commented 4 years ago

Hey there @abuxton. Sorry for the delay on this, I've been on an engagement and heavily distracted. Going through f565e7 and commits around it. I can't seem to find what was removed. Can you help get me to the section(s) you're referencing? Can put it back ASAP.

abuxton commented 4 years ago

@prolixalias https://github.com/fervidus/secure_linux_cis/tree/f565e7cf69ab53b9e0b475dc35592247c5f243ce#useful-organization-information-highly-recommended-to-read-before-using-module

is useful reference for roles and profiles

abuxton commented 4 years ago

https://github.com/fervidus/secure_linux_cis/tree/f565e7cf69ab53b9e0b475dc35592247c5f243ce#limitations

canihavethisone commented 4 years ago

I hope that everyone related to this project (and their families) are keeping well with the current challenges.

@prolixalias @bryanjbelanger will you be updating the metadata/changelog and publishing to the forge soon? I am seeking to use puppet module install with the new version with the enforcement_level option.

Also i was thinking that param shouldn't really be an enum as the numbers have to be quoted. It should be Integer[1,2] so it restricts the values, then quotes in init.pp or hiera can be removed.

bryanjbelanger commented 4 years ago

Will update tomorrow morning.

canihavethisone commented 4 years ago

~~@bryanjbelanger thanks for publishing. I can download the tar.gz and manually install, however using 'puppet module install' at the cli is failing to retrieve this (and earlier) releases from the forge currently with "The HTTP response we received was '400 Bad Request'". Other modules install OK. Any ideas what's going on there?~~ scratch that, it come good. Don't know what what going on there

hb0nes commented 1 year ago

I'm now in charge of hardening a setup, and landed at this Puppet module. The docs are, to put it bluntly, bad and outdated. It's hard to find proper usage information anywhere.

An example as a first time user: once the resource is used, it doesn't actually harden anything right away. All it seems to do, is create a directory with files.

I think it's important (especially in the world of security) to make this Puppet module as accessible as possible, if there's anyone in the team that has some time to dedicate to this end.

bryanjbelanger commented 1 year ago

I’m doing cleanup on it right now.

I’ll look into the documentation again.

Thanks,

Bryan

On Nov 10, 2022, at 8:29 AM, b0nes @.***> wrote:

I'm now in charge of hardening a setup, and landed at this Puppet module. The docs are, to put it bluntly, bad and outdated. It's hard to find proper usage information anywhere.

An example as a first time user: once the resource is used, it doesn't actually harden anything right away. All it seems to do, is create a directory with files.

I think it's important (especially in the world of security) to make this Puppet module as accessible as possible, if there's anyone in the team that has some time to dedicate to this end.

— Reply to this email directly, view it on GitHubhttps://github.com/fervidus/secure_linux_cis/issues/37#issuecomment-1310284012, or unsubscribehttps://github.com/notifications/unsubscribe-auth/ACBKLJFI53DX7I2EDITK2Q3WHT2EHANCNFSM4LBFUSNA. You are receiving this because you were mentioned.Message ID: @.***>

hb0nes commented 1 year ago

I've since read the code and made some adjustments to get it to work for Debian Bullseye.

One thing I noticed is, there's a comment in the init.pp where you can include and exclude rules. I removed that comment as excluding rules through Hiera for example is super useful.

Anyway, thank you for taking the time to update the docs. Super valuable for us open source folks!

On Tue, Nov 15, 2022, 00:42 Bryan Belanger @.***> wrote:

I’m doing cleanup on it right now.

I’ll look into the documentation again.

Thanks,

Bryan

On Nov 10, 2022, at 8:29 AM, b0nes @.***> wrote:

I'm now in charge of hardening a setup, and landed at this Puppet module. The docs are, to put it bluntly, bad and outdated. It's hard to find proper usage information anywhere.

An example as a first time user: once the resource is used, it doesn't actually harden anything right away. All it seems to do, is create a directory with files.

I think it's important (especially in the world of security) to make this Puppet module as accessible as possible, if there's anyone in the team that has some time to dedicate to this end.

— Reply to this email directly, view it on GitHub< https://github.com/fervidus/secure_linux_cis/issues/37#issuecomment-1310284012>, or unsubscribe< https://github.com/notifications/unsubscribe-auth/ACBKLJFI53DX7I2EDITK2Q3WHT2EHANCNFSM4LBFUSNA>.

You are receiving this because you were mentioned.Message ID: @.***>

— Reply to this email directly, view it on GitHub https://github.com/fervidus/secure_linux_cis/issues/37#issuecomment-1314554121, or unsubscribe https://github.com/notifications/unsubscribe-auth/AJIOJVIFIP5SPFIOMTPA5N3WILE4RANCNFSM4LBFUSNA . You are receiving this because you commented.Message ID: @.***>