All Projects → ansible-lockdown → Rhel7 Cis

ansible-lockdown / Rhel7 Cis

Licence: mit
Ansible role for Red Hat 7 CIS Baseline

Projects that are alternatives of or similar to Rhel7 Cis

Windows-2012-Member-Server-STIG
Ansible role for the Windows 2012 Member Server STIG
Stars: ✭ 12 (-96.44%)
Mutual labels:  ansible-role, security-hardening
Rhel8 Cis
CIS Baseline Ansible Role for RHEL 8
Stars: ✭ 30 (-91.1%)
Mutual labels:  ansible-role, security-hardening
UBUNTU18-CIS
CIS Baseline Ansible Role for Ubuntu 18
Stars: ✭ 20 (-94.07%)
Mutual labels:  ansible-role, security-hardening
Rhel6 Stig
Ansible role for Red Hat 6 DISA STIG
Stars: ✭ 96 (-71.51%)
Mutual labels:  ansible-role, security-hardening
UBUNTU20-CIS
Ansible role for Ubuntu 2004 CIS Baseline
Stars: ✭ 136 (-59.64%)
Mutual labels:  ansible-role, security-hardening
Rhel7 Stig
Ansible role for Red Hat 7 STIG Baseline
Stars: ✭ 230 (-31.75%)
Mutual labels:  ansible-role, security-hardening
Centos7 Cis
Ansible CentOS 7 - CIS Benchmark Hardening Script
Stars: ✭ 64 (-81.01%)
Mutual labels:  ansible-role, security-hardening
RHEL8-STIG
Ansible role for Red Hat 8 STIG Baseline
Stars: ✭ 73 (-78.34%)
Mutual labels:  ansible-role, security-hardening
RHEL7-CIS
Ansible RHEL 7 - CIS Benchmark Hardening Script
Stars: ✭ 28 (-91.69%)
Mutual labels:  ansible-role, security-hardening
ansible-role-intellij
Ansible role for installing the IntelliJ IDEA IDE
Stars: ✭ 39 (-88.43%)
Mutual labels:  ansible-role
aws-lab-guide
Amazon Web Services Practice Lab Guide. Absolute beginners can try this lab practice guide.
Stars: ✭ 25 (-92.58%)
Mutual labels:  ansible-role
ansible-minecraft
Ansible role for provisioning a vanilla Minecraft server
Stars: ✭ 53 (-84.27%)
Mutual labels:  ansible-role
ansible-dnsmasq
Enter description of Ansible role
Stars: ✭ 17 (-94.96%)
Mutual labels:  ansible-role
ansible-kafka
Ansible role for installing and configuring Apache Kafka on RedHat and Debian platforms.
Stars: ✭ 56 (-83.38%)
Mutual labels:  ansible-role
Wazuh Ruleset
Wazuh - Ruleset
Stars: ✭ 305 (-9.5%)
Mutual labels:  security-hardening
ansible-ossec-server
Installing and maintaining the ossec-server for RedHat/Debian/Ubuntu.
Stars: ✭ 29 (-91.39%)
Mutual labels:  ansible-role
ansible-role-go
Ansible role - Go
Stars: ✭ 23 (-93.18%)
Mutual labels:  ansible-role
Ansible Consul
📡 Ansible role for Hashicorp Consul clusters
Stars: ✭ 320 (-5.04%)
Mutual labels:  ansible-role
Serialkiller
Look-Ahead Java Deserialization Library
Stars: ✭ 277 (-17.8%)
Mutual labels:  security-hardening
ansible-raspi-config
Ansible role for configuring a headless Raspberry Pi server.
Stars: ✭ 72 (-78.64%)
Mutual labels:  ansible-role

RHEL 7 CIS

Build Status Release

Configure RHEL/Centos 7 machine to be CIS compliant Untested on OEL

Based on CIS RedHat Enterprise Linux 7 Benchmark v3.0.1 - 09-21-2020

Caution(s)

This role will make changes to the system which may have unintended consequences. This is not an auditing tool but rather a remediation tool to be used after an audit has been conducted.

This role was developed against a clean install of the Operating System. If you are implimenting to an existing system please review this role for any site specific changes that are needed.

To use release version please point to main branch.

Coming from a previous release

CIS release always contains changes, it is highly recommended to review the new references and available variables. This have changed significantly since ansible-lockdown initial release. This is now compatible with python3 if it is found to be the default interpreter. This does come with pre-requisites which it configures the system accordingly.

Further details can be seen in the Changelog

Auditing (new)

This can be turned on or off within the defaults/main.yml file with the variable rhel7cis_run_audit. The value is false by default, please refer to the wiki for more details. The defaults file also populates the goss checks to check only the controls that have been enabled in the ansible role.

This is a much quicker, very lightweight, checking (where possible) config compliance and live/running settings.

A new form of auditing has been developed, by using a small (12MB) go binary called goss along with the relevant configurations to check. Without the need for infrastructure or other tooling. This audit will not only check the config has the correct setting but aims to capture if it is running with that configuration also trying to remove false positives in the process.

Refer to RHEL7-CIS-Audit.

Documentation

Requirements

General:

  • Basic knowledge of Ansible, below are some links to the Ansible documentation to help get started if you are unfamiliar with Ansible

  • Functioning Ansible and/or Tower Installed, configured, and running. This includes all of the base Ansible/Tower configurations, needed packages installed, and infrastructure setup.

  • Please read through the tasks in this role to gain an understanding of what each control is doing. Some of the tasks are disruptive and can have unintended consiquences in a live production system. Also familiarize yourself with the variables in the defaults/main.yml file or the Main Variables Wiki Page.

Technical Dependencies:

  • Running Ansible/Tower setup (this role is tested against Ansible version 2.9.1 and newer)
  • Python3 Ansible run environment
  • python-def (should be included in RHEL/CentOS 7) - First task sets up the prerequisites (Tag pre-reqs)for python3 and python2 (where required)
    • libselinux-python
    • python3-rpm (package used by py3 to use the rpm pkg)

Role Variables

This role is designed that the end user should not have to edit the tasks themselves. All customizing should be done via the defaults/main.yml file or with extra vars within the project, job, workflow, etc. These variables can be found here in the Main Variables Wiki page. All variables are listed there along with descriptions.

Tags

There are many tags available for added control precision. Each control has it's own set of tags noting what level, if it's scored/notscored, what OS element it relates to, if it's a patch or audit, and the rule number.

Below is an example of the tag section from a control within this role. Using this example if you set your run to skip all controls with the tag services, this task will be skipped. The opposite can also happen where you run only controls tagged with services.

      tags:
      - level1
      - scored
      - avahi
      - services
      - patch
      - rule_2.2.4

Example Audit Summary

This is based on a vagrant image with selections enabled. e.g. No Gui or firewall. Note: More tests are run during audit as we check config and running state.

TASK [/vagrant/RHEL7-CIS : Show Audit Summary] ******************************************************************************************************************************************************************************
******
ok: [localhost] => {
    "msg": [
        "The pre remediation results are: Count: 377, Failed: 127, Duration: 12.417s.",
        "The post remediation results are: Count: 377, Failed: 20, Duration: 14.133s.",
        "Full breakdown can be found in /var/tmp",
        ""
    ]
}

PLAY RECAP ******************************************************************************************************************************************************************************************************************
******
localhost                  : ok=270  changed=140  unreachable=0    failed=0    skipped=129  rescued=0    ignored=0 

Branches

  • devel - This is the default branch and the working development branch. Community pull requests will pull into this branch
  • main - This is the release branch
  • reports - This is a protected branch for our scoring reports, no code should ever go here
  • gh-pages - This is the github pages branch
  • all other branches - Individual community member branches

Community Contribution

We encourage you (the community) to contribute to this role. Please read the rules below.

  • Your work is done in your own individual branch. Make sure to Signed-off and GPG sign all commits you intend to merge.
  • All community Pull Requests are pulled into the devel branch
  • Pull Requests into devel will confirm your commits have a GPG signature, Signed-off, and a functional test before being approved
  • Once your changes are merged and a more detailed review is complete, an authorized member will merge your changes into the main branch for a new release

Credits

This repo originated from work done by Sam Doran

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].