ansible-hardening/templates
Major Hayden 14fa6e5060 Enable chrony [+Docs]
This patch enables chrony and performs basic configuration to meet the
STIG requirements.

These tasks can't be enabled in OpenStack CI due to conflicts with existing
NTP daemons in the CI image.

Documentation is included.

Implements: blueprint security-rhel7-stig
Change-Id: If6736c0f4a16de1ba41a4cfa00f5f72f8baf0054
2016-12-09 10:32:24 +00:00
..
ZZ_aide_exclusions.j2 Use ansible_managed variable in templates 2016-05-19 13:57:16 +02:00
chrony.conf.j2 Enable chrony [+Docs] 2016-12-09 10:32:24 +00:00
dconf-gdm-banner-message.j2 Enable graphical login banner 2016-11-18 13:48:43 -06:00
dconf-screensaver-lock.j2 Set graphical session locks 2016-11-14 08:15:49 -06:00
dconf-session-user-config-lockout.j2 Set graphical session locks 2016-11-14 08:15:49 -06:00
jail.local.j2 Use ansible_managed variable in templates 2016-05-19 13:57:16 +02:00
osas-auditd-rhel7.j2 Set auditd failure flag [+Docs] 2016-11-29 16:20:32 -06:00
osas-auditd.j2 Add network conf auditing on CentOS 2016-09-12 14:51:58 -05:00
pam_faillock.j2 Apply pam_faillock restrictions [+Docs] 2016-12-05 08:47:59 +00:00
pwquality.conf.j2 Set minimum password length [+Docs] 2016-12-02 19:57:14 +00:00
sshd_config_block.j2 Configure sshd based on the RHEL 7 STIG 2016-11-09 17:44:08 +00:00