Ansible role for security hardening
Go to file
Marc Gariepy 31bfec7b28 Change default prohibit root sshd password auth
Change-Id: Ib195041cd84bafa0cc7ca1d2ca42041618ce181d
(cherry picked from commit 3c632174e9)
2017-08-25 18:37:09 +00:00
defaults Change default prohibit root sshd password auth 2017-08-25 18:37:09 +00:00
doc Change default prohibit root sshd password auth 2017-08-25 18:37:09 +00:00
files [Docs] Replace security role references 2017-06-19 14:42:13 -05:00
handlers Do not update grub if grub not used 2017-06-05 11:04:56 +00:00
meta Add CentOS 7 and Ubuntu 16.04 support 2016-05-13 14:57:28 -05:00
releasenotes Change default prohibit root sshd password auth 2017-08-25 18:37:09 +00:00
tasks [Docs] Replace security role references 2017-06-19 14:42:13 -05:00
templates Merge "Enable ntp client functionality with chronyd" into stable/newton 2017-02-27 18:00:28 +00:00
tests [Docs] Replace security role references 2017-06-19 14:42:13 -05:00
vars [Docs] Replace security role references 2017-06-19 14:42:13 -05:00
.gitignore Updated from OpenStack Ansible Tests 2017-08-25 18:20:26 +00:00
.gitreview Fix .gitreview for older branches 2017-05-31 13:05:31 +00:00
LICENSE Initial import of openstack-ansible-security role 2015-10-07 07:27:39 -05:00
README.md [Docs] Replace security role references 2017-06-19 14:42:13 -05:00
README.rst [Docs] Replace security role references 2017-06-19 14:42:13 -05:00
Vagrantfile Updated from OpenStack Ansible Tests 2017-08-25 18:20:26 +00:00
bindep.txt Updated from OpenStack Ansible Tests 2017-08-25 18:20:26 +00:00
manual-test.rc Use centralised test scripts 2016-09-30 10:30:43 +00:00
run_tests.sh Updated from OpenStack Ansible Tests 2017-08-25 18:20:26 +00:00
setup.cfg [Docs] Replace security role references 2017-06-19 14:42:13 -05:00
setup.py Updated from global requirements 2016-07-15 11:26:50 +00:00
test-requirements.txt Updated from global requirements 2016-09-09 22:51:56 +00:00
tox.ini Fix ansible-hardening references in tox/playbook 2017-06-13 13:07:14 +00:00

README.md

ansible-hardening

The openstack-ansible security role applies security hardening configurations from the Security Technical Implementation Guide(STIG) to systems running Ubuntu 14.04, Ubuntu 16.04, CentOS 7, and Red Hat Enterprise Linux 7.

The role is part of the OpenStack-Ansible project, which deploys enterprise-grade OpenStack clouds using Ansible. However, the role can easily be used outside of an OpenStack environment to secure hosts, virtual machines, and containers.

For more details, review the ansible-hardening documentation.

Requirements

This role can be used with or without the OpenStack-Ansible role. It requires Ansible 1.9.1 or later.

Role Variables

All of the variables for this role are in defaults/main.yml.

Dependencies

This role has no dependencies.

Example Playbook

Using the role is fairly straightforward:

- hosts: servers
  roles:
     - ansible-hardening

Running with Vagrant

This role can be tested easily on multiple platforms using Vagrant.

The Vagrantfile supports testing on:

  • Ubuntu 14.04
  • Ubuntu 16.04
  • CentOS 7

To test on all platforms:

vagrant destroy --force && vagrant up

To test on Ubuntu 14.04 only:

vagrant destroy ubuntu1404 --force && vagrant up ubuntu1404

To test on Ubuntu 16.04 only:

vagrant destroy ubuntu1604 --force && vagrant up ubuntu1604

To test on CentOS 7 only:

vagrant destroy centos7 --force && vagrant up centos7

License

Apache 2.0

Author Information

For more information, join #openstack-ansible on Freenode.