Ansible role for security hardening
Go to file
Major Hayden b1db632ce6 Handle Match properly in sshd_config
The security role was not properly handling ssh configuration files that
have Match stanzas. This patch ensures that all added configurations
appear before the Match stanzas in the /etc/ssh/sshd_config file.

Closes-bug: 1579914

Change-Id: Ic7575490cda2bdba880e860e2e400029a84d7d45
(cherry picked from commit 54de1b5734)
2016-05-16 14:09:57 +00:00
defaults Switch from dict to individual variables 2016-05-06 15:48:06 +00:00
doc Removing equal signs in docs 2016-05-09 12:23:14 +00:00
files V-38682: Disable bluetooth modules 2015-10-14 21:23:11 -05:00
handlers Skip AIDE initialization by default 2016-01-15 10:30:46 -06:00
meta Bump minimum required version of Ansible 2016-01-13 12:41:02 -08:00
releasenotes Handle Match properly in sshd_config 2016-05-16 14:09:57 +00:00
tasks Handle Match properly in sshd_config 2016-05-16 14:09:57 +00:00
templates Switch from dict to individual variables 2016-05-06 15:48:06 +00:00
tests Security: Check for grub.cfg first 2016-02-29 14:15:29 -06:00
vars Enable role testing and make structure ansible-galaxy compatible 2015-10-09 11:47:23 +00:00
.gitignore Add .swp files to .gitignore 2016-05-04 14:13:33 +00:00
.gitreview Update .gitreview for stable/mitaka 2016-04-02 14:46:00 -04:00
LICENSE Initial import of openstack-ansible-security role 2015-10-07 07:27:39 -05:00
README.md Merge "Adding Vagrant setup for deploying security-ansible" 2016-02-05 16:12:33 +00:00
README.rst Add new docs URL to README 2015-10-09 08:25:56 -05:00
Vagrantfile Adding Vagrant setup for deploying security-ansible 2016-01-25 08:04:26 -08:00
other-requirements.txt Add dependencies for paramiko 2.0 2016-05-03 21:00:42 +00:00
run_tests.sh Add dependencies for paramiko 2.0 2016-05-03 21:00:42 +00:00
setup.cfg Initial import of openstack-ansible-security role 2015-10-07 07:27:39 -05:00
setup.py Initial import of openstack-ansible-security role 2015-10-07 07:27:39 -05:00
test-requirements.txt Add reno scaffolding for release notes management 2016-05-03 14:12:13 +00:00
tox.ini Add reno scaffolding for release notes management 2016-05-03 14:12:13 +00:00

README.md

openstack-ansible-security

The goal of the openstack-ansible-security role is to improve security within openstack-ansible deployments. The role is based on the Security Technical Implementation Guide (STIG) for Red Hat Enterprise Linux 6.

Requirements

This role can be used with or without the openstack-ansible role. It requires Ansible 1.8.3 at a minimum.

Role Variables

All of the variables for this role are in defaults/main.yml.

Dependencies

This role has no dependencies.

Example Playbook

Using the role is fairly straightforward:

- hosts: servers
  roles:
     - openstack-ansible-security

Running with Vagrant

Security Ansible can be easily run for testing using Vagrant.

To do so run: vagrant destroy To destroy any previously created Vagrant setup vagrant up Spin up Ubuntu Trusty VM and run ansible-security against it

License

Apache 2.0

Author Information

For more information, join #openstack-ansible on Freenode.