Ansible role for security hardening
Go to file
Major Hayden 53ffc83901 Use dynamic includes for speedup
Now that Ansible 2.x allows for dynamic includes, we can drive a hard
split between the RHEL 6 and RHEL 7 STIG work. This speeds up gate jobs
and avoids situations where a variable is defined in one STIG playbook
versus another.

Implements: blueprint security-rhel7-stig
Change-Id: If3cf9f2154055a316c0764556d57a0dde9e061f4
2016-11-18 16:38:04 -06:00
defaults Merge "Refactor auditd rules" 2016-11-18 19:57:42 +00:00
doc Merge "[Docs] Refactor auditd rules" 2016-11-18 19:59:33 +00:00
files Set graphical session locks 2016-11-14 08:15:49 -06:00
handlers Merge "Set graphical session locks" 2016-11-17 03:02:03 +00:00
meta Add CentOS 7 and Ubuntu 16.04 support 2016-05-13 14:57:28 -05:00
releasenotes Change package state to 'present' 2016-11-14 14:17:58 -06:00
tasks Use dynamic includes for speedup 2016-11-18 16:38:04 -06:00
templates Merge "Refactor auditd rules" 2016-11-18 19:57:42 +00:00
tests Merge "Set graphical session locks" 2016-11-17 03:02:03 +00:00
vars Merge "Refactor auditd rules" 2016-11-18 19:57:42 +00:00
.gitignore Initial docs scaffolding for RHEL 7 STIG 2016-10-05 20:02:48 +00:00
.gitreview Added .gitreview 2015-10-05 17:37:21 +00:00
bindep.txt Replace github with git.o.o 2016-11-03 07:53:23 +00:00
LICENSE Initial import of openstack-ansible-security role 2015-10-07 07:27:39 -05:00
manual-test.rc Use centralised test scripts 2016-09-28 12:16:50 +01:00
README.md Replace github with git.o.o 2016-11-03 07:53:23 +00:00
README.rst [Docs] More cleanup 2016-09-14 12:18:30 -05:00
run_tests.sh Update testing bits for consistency 2016-09-19 08:39:55 +00:00
setup.cfg Automate the STIG documentation 2016-09-09 14:43:30 +00:00
setup.py Updated from global requirements 2016-07-15 11:26:50 +00:00
test-requirements.txt Updated from global requirements 2016-11-03 07:53:37 +00:00
tox.ini Speed up package install/removal 2016-11-03 13:30:56 -05:00
Vagrantfile Add support for Xenial and CentOS 7 to the Vagrantfile 2016-06-14 16:18:22 -04:00

openstack-ansible-security

The openstack-ansible security role applies security hardening configurations from the Security Technical Implementation Guide(STIG) to systems running Ubuntu 14.04, Ubuntu 16.04, CentOS 7, and Red Hat Enterprise Linux 7.

The role is part of the OpenStack-Ansible project, which deploys enterprise-grade OpenStack clouds using Ansible. However, the role can easily be used outside of an OpenStack environment to secure hosts, virtual machines, and containers.

For more details, review the openstack-ansible-security documentation.

Requirements

This role can be used with or without the OpenStack-Ansible role. It requires Ansible 1.9.1 or later.

Role Variables

All of the variables for this role are in defaults/main.yml.

Dependencies

This role has no dependencies.

Example Playbook

Using the role is fairly straightforward:

- hosts: servers
  roles:
     - openstack-ansible-security

Running with Vagrant

This role can be tested easily on multiple platforms using Vagrant.

The Vagrantfile supports testing on:

  • Ubuntu 14.04
  • Ubuntu 16.04
  • CentOS 7

To test on all platforms:

vagrant destroy --force && vagrant up

To test on Ubuntu 14.04 only:

vagrant destroy ubuntu1404 --force && vagrant up ubuntu1404

To test on Ubuntu 16.04 only:

vagrant destroy ubuntu1604 --force && vagrant up ubuntu1604

To test on CentOS 7 only:

vagrant destroy centos7 --force && vagrant up centos7

License

Apache 2.0

Author Information

For more information, join #openstack-ansible on Freenode.