verify-access-autoconf


Nameverify-access-autoconf JSON
Version 0.3.5 PyPI version JSON
download
home_page
SummaryYAML based configuration automation for IBM Security Verify Access
upload_time2023-08-21 23:19:23
maintainer
docs_urlNone
authorLachlan Gleeson
requires_python
licenseApache2.0
keywords isva isam ibm security access manager ibm security verify access
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI
coveralls test coverage No coveralls.
            # IBM Security Verify Access Configuration Automation
This repository is used to configure IBM Security Verify Access (ISVA) using a yaml file of the required configuration. 

This project aims to be idempotent, ie if the configuration is run multiple times on the same appliance it should not break and should pick up any configuration changes in the yaml configuration file.


## Documentation
Documentation for using this library can be found on [Verify Access Automated Configurator's GitHub pages](https://lachlan-ibm.github.io/verify_access_autoconf/index.html).


## Example deployments
To get started several example deployments are available in the [Examples](examples/) directory. The example yaml files must be updated with deployment specific parameters, usually this is network addresses and ISVA activation codes.

# Setup
## Environment
- `ISVA_CONFIG_BASE` = directory which contains the YAML configuration file as well as any http template pages, PKI, mapping rules, ect.
- `ISVA_CONFIG_YAML` = path to ISVA configuration yaml file. Path should be relative to `ISVA_CONFIG_BASE`
- `ISVA_MGMT_BASE_URL` = address to access ISVA LMI, eg. https://\<isva appliance\>:\<isva port\>. This property can also be specified in the configuration yaml file. If present, this property will take precedence.
- `ISVA_MGMT_USER` = The user to perform configuration as. If not supplied the `admin` user is used.
- `ISVA_MGMT_PWD` = administrator password for the administrator account performing configuration. This property can also be specified in the configuration yaml file. If present, this property will take precedence.
- `ISVA_MGMT_OLD_PWD` = if a password change for the administrator account (eg. from the default) is required, the old password can be specified with this environment variable. If present the administrator's password will be changed from `MGMT_OLD_PASSWORD` to `MGMT_PASSWORD`
- `ISVA_KUBERNETES_YAML_CONFIG` (optional) = path to Kubernetes configuration yaml for kubernetes deployments. 
  - Note: If your kubernetes cluster requires mutual authentication (TLS) then a pem certificate file must also be available to ISVA Configurator
  - Note: When run from a Kubernetes cluster a Service Account can be used in place of a YAML configuration file

## Deployment
### Local environment
IBM Security Verify Access Configuration Automation is simple to run locally. 
1. First the required python packages are installed from [PyPi](https://pypi.org/project/verify-access-autoconf/). 
2. Set the required environment variables
3. a python interactive shell or python script can be used to configure appliances:
```python
>>> import verify_access_autoconf
>>> verify_access_autoconf.configurator.configure()
```

### Docker
IBM Security Verify Access Automated Configurator can also be run within a docker container. Use to [Dockerfile](Dockerfile) to build a local docker image.

The docker container can be built and run with the following command executed from the top level directory of the configurator source code. When starting the container the required environment variables must be set and the docker container must be able to route to the ISVA appliances/containers which are to be configured.

```
docker build --no-cache --force-rm -t verify-access-configurator .

docker run --volume /path/to/config/yaml:/config --env "ISVA_CONFIGURATION_BASE_DIR=/config" --env ISVA_MGMT_BASE_URL="https://<mgmt address>:<mgmt port>" --env "ISVA_MGMT_PASSWORD=Passw0rd1!" verify-access-configurator
```


### Kubernetes
IBM Security Verify Access Automated Configurator can be run from within a Kubernetes cluster. This is useful if there are routing issues between the deployment host and the kubernetes external addresses this option will allow for configuration using the kubernetes internal network.

Here is an example Kubernetes batch" object which deploys a container to apply a configuration to a cluster.
> note This requires a user to create the `verify-config` ConfigMap object with the required configuration files plus any additional Secrets which are referenced.

```
apiVersion: batch/v1
kind: Job
metadata:
  name: verify-access-configurator
spec:
  template:
    spec:
      containers:
      - name: verify-access-configurator
        image: python3:latest
        command: ["python3", "-m", "verify_access_autoconf"]
        volumeMounts:
        - name: verify-access-config
          mountPath: /verify_access_config
        env:
        - name: ISVA_CONFIG_BASE
          value: "/verify_access_config"
        - name: ISVA_MGMT_BASE_URL
          value: "https://isamconfig:9443"
        - name: ISVA_MGMT_PASSWORD
          value: "Passw0rd1!"
        - name: ISVA_CONFIGURATOR_LOG_LEVEL
          value: "ALL"
      restartPolicy: Never
      volumes:
      - name: verify-access-config
        configMap:
          name: verify-access-config
      initContainers:
        - name: install-verify-access-autoconf
          image: python3:latest
          command: ["bash", "-c", "pip3 install verify-access-autoconf"]
  backoffLimit: 4
```

            

Raw data

            {
    "_id": null,
    "home_page": "",
    "name": "verify-access-autoconf",
    "maintainer": "",
    "docs_url": null,
    "requires_python": "",
    "maintainer_email": "",
    "keywords": "isva,isam,ibm security access manager,ibm security verify access",
    "author": "Lachlan Gleeson",
    "author_email": "lgleeson@au1.ibm.com",
    "download_url": "https://files.pythonhosted.org/packages/54/4c/d8f36e9823bdb2c2c3384a414a8cd97b5afa2163fd9cdb4cf14d76b13b01/verify_access_autoconf-0.3.5.tar.gz",
    "platform": null,
    "description": "# IBM Security Verify Access Configuration Automation\nThis repository is used to configure IBM Security Verify Access (ISVA) using a yaml file of the required configuration. \n\nThis project aims to be idempotent, ie if the configuration is run multiple times on the same appliance it should not break and should pick up any configuration changes in the yaml configuration file.\n\n\n## Documentation\nDocumentation for using this library can be found on [Verify Access Automated Configurator's GitHub pages](https://lachlan-ibm.github.io/verify_access_autoconf/index.html).\n\n\n## Example deployments\nTo get started several example deployments are available in the [Examples](examples/) directory. The example yaml files must be updated with deployment specific parameters, usually this is network addresses and ISVA activation codes.\n\n# Setup\n## Environment\n- `ISVA_CONFIG_BASE` = directory which contains the YAML configuration file as well as any http template pages, PKI, mapping rules, ect.\n- `ISVA_CONFIG_YAML` = path to ISVA configuration yaml file. Path should be relative to `ISVA_CONFIG_BASE`\n- `ISVA_MGMT_BASE_URL` = address to access ISVA LMI, eg. https://\\<isva appliance\\>:\\<isva port\\>. This property can also be specified in the configuration yaml file. If present, this property will take precedence.\n- `ISVA_MGMT_USER` = The user to perform configuration as. If not supplied the `admin` user is used.\n- `ISVA_MGMT_PWD` = administrator password for the administrator account performing configuration. This property can also be specified in the configuration yaml file. If present, this property will take precedence.\n- `ISVA_MGMT_OLD_PWD` = if a password change for the administrator account (eg. from the default) is required, the old password can be specified with this environment variable. If present the administrator's password will be changed from `MGMT_OLD_PASSWORD` to `MGMT_PASSWORD`\n- `ISVA_KUBERNETES_YAML_CONFIG` (optional) = path to Kubernetes configuration yaml for kubernetes deployments. \n  - Note: If your kubernetes cluster requires mutual authentication (TLS) then a pem certificate file must also be available to ISVA Configurator\n  - Note: When run from a Kubernetes cluster a Service Account can be used in place of a YAML configuration file\n\n## Deployment\n### Local environment\nIBM Security Verify Access Configuration Automation is simple to run locally. \n1. First the required python packages are installed from [PyPi](https://pypi.org/project/verify-access-autoconf/). \n2. Set the required environment variables\n3. a python interactive shell or python script can be used to configure appliances:\n```python\n>>> import verify_access_autoconf\n>>> verify_access_autoconf.configurator.configure()\n```\n\n### Docker\nIBM Security Verify Access Automated Configurator can also be run within a docker container. Use to [Dockerfile](Dockerfile) to build a local docker image.\n\nThe docker container can be built and run with the following command executed from the top level directory of the configurator source code. When starting the container the required environment variables must be set and the docker container must be able to route to the ISVA appliances/containers which are to be configured.\n\n```\ndocker build --no-cache --force-rm -t verify-access-configurator .\n\ndocker run --volume /path/to/config/yaml:/config --env \"ISVA_CONFIGURATION_BASE_DIR=/config\" --env ISVA_MGMT_BASE_URL=\"https://<mgmt address>:<mgmt port>\" --env \"ISVA_MGMT_PASSWORD=Passw0rd1!\" verify-access-configurator\n```\n\n\n### Kubernetes\nIBM Security Verify Access Automated Configurator can be run from within a Kubernetes cluster. This is useful if there are routing issues between the deployment host and the kubernetes external addresses this option will allow for configuration using the kubernetes internal network.\n\nHere is an example Kubernetes batch\" object which deploys a container to apply a configuration to a cluster.\n> note This requires a user to create the `verify-config` ConfigMap object with the required configuration files plus any additional Secrets which are referenced.\n\n```\napiVersion: batch/v1\nkind: Job\nmetadata:\n  name: verify-access-configurator\nspec:\n  template:\n    spec:\n      containers:\n      - name: verify-access-configurator\n        image: python3:latest\n        command: [\"python3\", \"-m\", \"verify_access_autoconf\"]\n        volumeMounts:\n        - name: verify-access-config\n          mountPath: /verify_access_config\n        env:\n        - name: ISVA_CONFIG_BASE\n          value: \"/verify_access_config\"\n        - name: ISVA_MGMT_BASE_URL\n          value: \"https://isamconfig:9443\"\n        - name: ISVA_MGMT_PASSWORD\n          value: \"Passw0rd1!\"\n        - name: ISVA_CONFIGURATOR_LOG_LEVEL\n          value: \"ALL\"\n      restartPolicy: Never\n      volumes:\n      - name: verify-access-config\n        configMap:\n          name: verify-access-config\n      initContainers:\n        - name: install-verify-access-autoconf\n          image: python3:latest\n          command: [\"bash\", \"-c\", \"pip3 install verify-access-autoconf\"]\n  backoffLimit: 4\n```\n",
    "bugtrack_url": null,
    "license": "Apache2.0",
    "summary": "YAML based configuration automation for IBM Security Verify Access",
    "version": "0.3.5",
    "project_urls": {
        "Documentation": "https://lachlan-ibm.github.io/verify_access_autoconf",
        "Homepage": "https://github.com/lachlan-ibm/verify_access_autoconf",
        "Source": "https://github.com/lachlan-ibm/verify_access_autoconf",
        "Tracker": "https://github.com/lachlan-ibm/verify_access_autoconf/issues"
    },
    "split_keywords": [
        "isva",
        "isam",
        "ibm security access manager",
        "ibm security verify access"
    ],
    "urls": [
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "beb2321d45ca418de6c00cb93b19c807a34f52b9b0a08e3d91c19c834b535ac7",
                "md5": "dfdde63d09e93fa74774da4240284ca8",
                "sha256": "7aa80e64ebd49e89d83f913e4086f62889f9689dfe0daa0084b4926dae13c622"
            },
            "downloads": -1,
            "filename": "verify_access_autoconf-0.3.5-py3-none-any.whl",
            "has_sig": false,
            "md5_digest": "dfdde63d09e93fa74774da4240284ca8",
            "packagetype": "bdist_wheel",
            "python_version": "py3",
            "requires_python": null,
            "size": 81060,
            "upload_time": "2023-08-21T23:19:20",
            "upload_time_iso_8601": "2023-08-21T23:19:20.794187Z",
            "url": "https://files.pythonhosted.org/packages/be/b2/321d45ca418de6c00cb93b19c807a34f52b9b0a08e3d91c19c834b535ac7/verify_access_autoconf-0.3.5-py3-none-any.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "544cd8f36e9823bdb2c2c3384a414a8cd97b5afa2163fd9cdb4cf14d76b13b01",
                "md5": "a10236b101ca647a35bdfbe57c0f04a5",
                "sha256": "df312480a8e22a89fdff0b110f78f604199c1131da4d10649fb8bced724ba8e2"
            },
            "downloads": -1,
            "filename": "verify_access_autoconf-0.3.5.tar.gz",
            "has_sig": false,
            "md5_digest": "a10236b101ca647a35bdfbe57c0f04a5",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": null,
            "size": 78290,
            "upload_time": "2023-08-21T23:19:23",
            "upload_time_iso_8601": "2023-08-21T23:19:23.214775Z",
            "url": "https://files.pythonhosted.org/packages/54/4c/d8f36e9823bdb2c2c3384a414a8cd97b5afa2163fd9cdb4cf14d76b13b01/verify_access_autoconf-0.3.5.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2023-08-21 23:19:23",
    "github": true,
    "gitlab": false,
    "bitbucket": false,
    "codeberg": false,
    "github_user": "lachlan-ibm",
    "github_project": "verify_access_autoconf",
    "travis_ci": true,
    "coveralls": false,
    "github_actions": true,
    "lcname": "verify-access-autoconf"
}
        
Elapsed time: 0.11650s