{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"UBUNTU20-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Ubuntu 2004 CIS Baseline","allTopics":["security","benchmark","ansible-playbook","cis","ansible-role","ubuntu-server","security-hardening","benchmark-framework","security-automation","security-tools","cis-benchmark","compliance-as-code","ubuntu2004","ubuntu20","ansible"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":176,"forksCount":64,"license":"MIT License","participation":[2,2,1,10,2,3,0,2,13,3,12,2,1,0,2,3,2,3,5,3,1,1,0,2,1,5,0,0,2,1,0,0,0,0,0,0,0,1,1,0,0,9,1,0,0,0,0,0,0,0,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-24T07:16:27.981Z"}},{"type":"Public","name":"UBUNTU20-STIG","owner":"ansible-lockdown","isFork":false,"description":"STIG Baseline Ansible Role for Ubuntu 20","allTopics":["security","benchmark","ubuntu-server","security-hardening","benchmark-framework","stig","security-automation","compliance-as-code","stig-compliant","compliance-automation","disa-stig","ubuntu2004"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":0,"starsCount":14,"forksCount":1,"license":"MIT License","participation":[0,2,1,0,0,5,0,0,0,0,0,0,0,0,0,0,1,1,0,1,2,3,0,4,1,0,0,0,1,1,0,0,0,0,0,0,0,1,1,0,0,2,5,0,0,0,0,0,0,0,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-23T17:49:07.238Z"}},{"type":"Public","name":"UBUNTU22-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Ubuntu22 CIS Baseline","allTopics":["benchmark","cis","ansible-role","ubuntu-server","security-hardening","security-automation","security-tools","cis-benchmark","compliance-as-code","compliance-automation","cis-standards","ubuntu2204","ubuntu22","security","ansible"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":6,"starsCount":180,"forksCount":79,"license":"MIT License","participation":[24,12,21,39,12,8,10,14,10,2,0,0,3,3,0,6,14,14,7,10,2,4,0,2,0,2,0,0,2,5,0,0,0,0,0,0,2,1,0,1,0,2,4,0,0,0,2,0,0,0,1,5],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-23T17:49:03.874Z"}},{"type":"Public","name":"RHEL9-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Red Hat 9 CIS Baseline","allTopics":["security","benchmark","ansible-playbook","cis","ansible-role","rhel","benchmark-framework","security-automation","security-tools","cis-benchmark","compliance-as-code","compliance-automation","rhel9","redhat9","ansible"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":2,"issueCount":4,"starsCount":113,"forksCount":87,"license":"MIT License","participation":[0,1,2,1,0,2,2,2,11,1,9,8,6,0,6,3,2,6,5,7,13,1,0,3,1,1,1,0,2,0,2,2,0,0,1,1,15,5,2,0,1,7,2,0,0,8,4,4,0,3,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-23T17:49:03.680Z"}},{"type":"Public","name":"RHEL8-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Red Hat 8 CIS Baseline","allTopics":["benchmark","cis","redhat","rhel","ansible-roles","security-hardening","benchmark-framework","remediation","security-automation","security-tools","cis-benchmark","compliance-as-code","compliance-automation","rhel8","redhat8","security","ansible","ansible-role"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":6,"starsCount":262,"forksCount":162,"license":"MIT License","participation":[4,0,0,4,6,5,7,2,2,1,1,0,0,0,0,0,1,5,0,3,10,7,12,13,4,3,1,0,1,1,1,0,0,0,0,0,0,4,9,5,2,6,3,0,0,5,3,10,0,1,4,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-23T17:49:00.339Z"}},{"type":"Public","name":"UBUNTU18-CIS","owner":"ansible-lockdown","isFork":false,"description":"CIS Baseline Ansible Role for Ubuntu 18","allTopics":["benchmark","cis","ansible-role","ubuntu-server","security-hardening","benchmark-framework","security-automation","security-tools","cis-benchmark","compliance-as-code","ubuntu1804","compliance-automation","cis-standards","ubuntu18","security","ansible"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":0,"starsCount":30,"forksCount":25,"license":"MIT License","participation":[0,1,1,0,0,1,1,0,0,1,0,0,0,0,0,1,1,0,2,1,1,1,0,0,1,3,0,1,2,1,0,0,0,0,0,0,1,1,1,0,0,2,15,0,0,0,0,0,0,0,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-23T17:48:59.471Z"}},{"type":"Public","name":"RHEL9-STIG","owner":"ansible-lockdown","isFork":false,"description":"Ansible playbook for RHEL9 Disa STIG","allTopics":[],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":2,"issueCount":6,"starsCount":9,"forksCount":7,"license":"MIT License","participation":[0,0,6,0,5,4,12,14,5,6,8,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,1,14,6,1,0,0,0,1,2,3,1,0,0,24,1,0,0,0,0,2,0,1,4,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-23T17:48:57.215Z"}},{"type":"Public","name":"RHEL8-STIG","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Red Hat 8 STIG Baseline","allTopics":["security","ansible","benchmark","ansible-role","rhel","ansible-roles","security-hardening","benchmark-framework","stig","remediation","compliance-as-code","stig-compliant","compliance-automation","disa-stig","rhel8","redhat8"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":14,"starsCount":95,"forksCount":57,"license":"MIT License","participation":[1,8,0,0,16,7,4,0,0,3,1,0,0,0,0,0,0,7,2,0,0,18,10,5,3,4,0,2,16,3,3,3,0,1,5,17,2,1,1,0,0,9,12,0,0,0,5,0,0,0,1,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-23T17:48:56.161Z"}},{"type":"Public","name":"AMAZON2023-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Amazon2023 CIS Baseline","allTopics":["security","ansible","benchmark","cis","ansible-role","security-hardening","amazon-linux","security-automation","security-tools","cis-benchmark","compliance-as-code","compliance-automation","cis-standards","amazonlinux2023","cis-benchmarks-for-linux"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":2,"issueCount":3,"starsCount":24,"forksCount":19,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,4,0,1,0,0,0,0,3,5,0,9,16,0,1,1,1,3,0,2,1,1,0,0,0,0,0,2,1,0,0,0,1,2,0,0,0,1,1,0,2,2,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-23T17:48:54.628Z"}},{"type":"Public","name":"RHEL7-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Red Hat 7 CIS Baseline","allTopics":["security","benchmark","cis","redhat","ansible-role","rhel7","hardening","security-hardening","benchmark-framework","redhat7","security-automation","security-tools","cis-benchmark","compliance-as-code","compliance-automation","redhat-ansible"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":0,"starsCount":473,"forksCount":303,"license":"MIT License","participation":[0,3,2,0,0,0,0,0,0,1,0,0,0,0,0,1,1,1,0,0,1,0,0,5,1,0,0,0,1,1,0,0,0,0,0,0,0,2,6,1,0,1,6,0,0,0,0,0,0,0,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-23T17:48:52.453Z"}},{"type":"Public","name":"RHEL7-STIG","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Red Hat 7 STIG Baseline","allTopics":["security","benchmark","rhel7","hardening","security-hardening","benchmark-framework","stig","redhat7","compliance-as-code","stig-compliant","compliance-automation","disa-stig","redhat-ansible","ansible","ansible-role"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":3,"issueCount":3,"starsCount":283,"forksCount":144,"license":"MIT License","participation":[0,7,1,1,1,8,0,4,2,0,0,0,0,0,0,2,1,4,0,0,2,0,0,3,1,0,0,0,3,1,0,1,0,0,0,0,0,1,1,0,0,1,14,0,0,0,0,0,0,0,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-23T17:48:47.425Z"}},{"type":"Public","name":"DEBIAN11-CIS","owner":"ansible-lockdown","isFork":false,"description":"DEBIAN11- CIS Ansible Role","allTopics":[],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":2,"issueCount":0,"starsCount":13,"forksCount":3,"license":"MIT License","participation":[0,3,10,30,1,3,0,2,0,0,0,0,0,0,0,0,0,0,0,31,4,0,2,2,0,0,0,0,0,1,0,0,0,0,0,0,0,1,1,0,0,7,1,0,0,0,1,0,0,0,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-23T17:48:45.240Z"}},{"type":"Public","name":"RHEL7-STIG-Audit","owner":"ansible-lockdown","isFork":false,"description":"Audit configurations for RHEL7 STIG","allTopics":["security-audit","ansible-role","goss","rhel7","security-hardening","stig","redhat7","security-tools","stig-compliant","security-auditing-tool","compliance-automation","rhel7-stig","security"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":16,"forksCount":3,"license":"MIT License","participation":[0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,3,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T12:14:06.974Z"}},{"type":"Public","name":"RHEL8-CIS-Audit","owner":"ansible-lockdown","isFork":false,"description":"Audit configurations for RHEL8 CIS - utilising goss","allTopics":["security","cis","security-audit","goss","security-hardening","cis-benchmark","security-auditing-tool","compliance-automation","rhel8","cis-standards","rhel8-cis"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":3,"starsCount":31,"forksCount":25,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-17T12:58:27.528Z"}},{"type":"Public","name":"UBUNTU22-CIS-Audit","owner":"ansible-lockdown","isFork":false,"description":"Audit for Ubuntu 22 CIS","allTopics":["benchmark","cis","security-audit","benchmark-framework","cis-benchmark","compliance-as-code","security-auditing-tool","cis-standards","ubuntu-cis","ubuntu2204","ubuntu22"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":34,"forksCount":13,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-06T15:23:53.412Z"}},{"type":"Public","name":"Windows-2022-STIG","owner":"ansible-lockdown","isFork":false,"description":"STIG Baseline Ansible Role for Windows 2022","allTopics":["windows","security","ansible","ansible-playbook","ansible-role","windows-server","baseline","compliance","hardening","stig","remediation","security-tools","compliance-as-code","stig-compliant","compliance-automation","disa-stig","windows-2022","windows-server-2022","baseline-framework","stig-baseline"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":8,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-06T14:45:59.038Z"}},{"type":"Public","name":"github_linux_IaC","owner":"ansible-lockdown","isFork":false,"description":"workflow data for github actions and linux server testing of LE content","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-05T13:02:57.962Z"}},{"type":"Public","name":".github","owner":"ansible-lockdown","isFork":false,"description":"Ansible lockdown landing page","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2,"license":null,"participation":[9,0,0,8,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,1,0,0,0,0,0,0,3,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-05T13:02:33.014Z"}},{"type":"Public","name":"UBUNTU24-CIS-Audit","owner":"ansible-lockdown","isFork":false,"description":"CIS Audit for Ubuntu24","allTopics":[],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-05T07:21:07.314Z"}},{"type":"Public","name":"Windows-2022-CIS","owner":"ansible-lockdown","isFork":false,"description":"CIS Baseline Ansible Role for Windows 2022","allTopics":["windows","security","ansible","benchmark","cis","ansible-role","windows-server","hardening","benchmark-framework","remediation","security-automation","security-tools","compliance-as-code","compliance-automation","cis-standards","benchamark","windows-2022","windows-server-2022","cis-compliant"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":7,"starsCount":65,"forksCount":29,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-27T13:02:20.998Z"}},{"type":"Public","name":"RHEL9-CIS-Audit","owner":"ansible-lockdown","isFork":false,"description":"Audit configurations for RHEL9 CIS","allTopics":["auditing","benchmark","security-audit","redhat","benchmark-framework","cis-benchmark","compliance-as-code","security-auditing-tool","compliance-automation","cis-standards","rhel9","redhat9"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":18,"forksCount":12,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,7,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-23T13:05:10.702Z"}},{"type":"Public","name":"DEBIAN12-CIS-Audit","owner":"ansible-lockdown","isFork":false,"description":"Audit configuration file for use with goss part of ansible-lockdown","allTopics":[],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-20T09:25:39.023Z"}},{"type":"Public","name":"AMAZON2-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Amazon Linux 2 CIS Baseline","allTopics":["security","ansible","benchmark","ansible-playbook","cis","ansible-role","benchmark-framework","amazon-linux","security-automation","security-tools","cis-benchmark","compliance-as-code","amazon-linux-2","compliance-automation"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":28,"forksCount":22,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,36,1,10,4,0,0,1,0,0,1,0,0,0,0,19,5,4,0,0,3,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-19T12:34:40.318Z"}},{"type":"Public","name":"MPG-AL-READTHEDOCS","owner":"ansible-lockdown","isFork":false,"description":"MindPoint Group Ansible Lockdown ReadTheDocs","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-17T15:49:51.004Z"}},{"type":"Public","name":"AMAZON2023-CIS-Audit","owner":"ansible-lockdown","isFork":false,"description":"Goss Audit for AMAZON 2023","allTopics":[],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":5,"license":"MIT License","participation":[0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-09T14:55:06.883Z"}},{"type":"Public","name":"Windows-2016-CIS","owner":"ansible-lockdown","isFork":false,"description":"CIS Baseline Ansible Role for Windows 2016","allTopics":["windows","security","ansible","benchmark","ansible-playbook","cis","ansible-role","windows-server","hardening","windows-2016","benchmark-framework","security-automation","security-tools","windows-server-2016","cis-benchmark","compliance-as-code","compliance-automation","cis-standards","cis-compliant"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":1,"starsCount":24,"forksCount":31,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,1,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-09T12:19:35.291Z"}},{"type":"Public","name":"AMAZON2-CIS-Audit","owner":"ansible-lockdown","isFork":false,"description":"Audit configuration for Amazon Linux 2 CIS","allTopics":["benchmark","cis","security-audit","goss","benchmark-framework","amazon-linux","security-automation","cis-benchmark","compliance-as-code","amazon-linux-2","security-auditing-tool","cis-standards"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-09T08:38:15.465Z"}},{"type":"Public","name":"Windows-11-CIS","owner":"ansible-lockdown","isFork":false,"description":"CIS Baseline Ansible Role for Windows 11 Enterprise","allTopics":["windows","security","ansible","benchmark","ansible-playbook","cis","ansible-role","hardening","benchmark-framework","security-automation","security-tools","cis-benchmark","compliance-as-code","windows-11","compliance-automation","cis-standards","cis-compliant","windows-11-enterprise"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":2,"starsCount":2,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-27T21:13:34.957Z"}},{"type":"Public","name":"Windows-2019-STIG","owner":"ansible-lockdown","isFork":false,"description":"STIG Baseline Ansible Role for Windows 2019","allTopics":["windows","security","ansible","ansible-playbook","ansible-role","windows-server","baseline","hardening","security-automation","security-tools","compliance-as-code","stig-compliant","windows-2019","stigs","windows-server-2019","compliance-automation","disa-stig","baseline-framework","stig-baseline"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":2,"starsCount":35,"forksCount":20,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-26T14:22:41.721Z"}},{"type":"Public","name":"Windows-10-CIS","owner":"ansible-lockdown","isFork":false,"description":"CIS Baseline Ansible Role for Windows 10 Enterprise","allTopics":["windows","security","ansible","benchmark","ansible-playbook","cis","ansible-role","windows-10","hardening","benchmark-framework","security-automation","security-tools","cis-benchmark","compliance-as-code","compliance-automation","cis-standards","cis-compliant","windows-10-enterprise"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":1,"starsCount":3,"forksCount":0,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,6,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-20T15:25:29.916Z"}}],"repositoryCount":68,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"ansible-lockdown repositories"}