Skip to content

Releases: dev-sec/ansible-collection-hardening

ansible-os-hardening 6.0.0

05 May 19:32
Compare
Choose a tag to compare

6.0.0 (2020-04-13)

Full Changelog

Possibly Breaking Changes:

  • On systems were SELinux is installed, it is now set to Enforcing.

Implemented enhancements:

Fixed bugs:

  • Invalid Conditionals in user_accounts.yml #255
  • auth-system related files are created for non-RHEL systems (e.g. Debian) #247
  • NSA website links are stale #227
  • Running ansible on python3 throughs "TypeError: '<=' not supported between instances of 'str' and 'int'" #223
  • [lots of] deprecation warnings in Ansible 2.8 #221
  • Add a "don't fail on error" switch ? #148
  • Addressing issue #255 #258 (ljkimmel)
  • Fix #247, cleanup conditions #248 (fernandezcuesta)
  • Fix error on applying the sysctl vars on containers #243 (okupriyanov)
  • Update location of NSA RHEL 5 Guide #235 (jaredledvina)

Ansible-os-hardening 5.2.1

09 Jun 09:41
Compare
Choose a tag to compare

5.2.1 (2019-06-09)

Full Changelog

This release is a bugfix-release that fixes deprecation warnings in Ansible 2.8.

Implemented enhancements:

Fixed bugs:

  • squash\_actions deprecation warning #218

Ansible-os-hardening 5.2.0

04 May 12:12
Compare
Choose a tag to compare

5.2.0 (2019-05-04)

Full Changelog

Implemented enhancements:

  • Speed up "minimize access on found files" task #208
  • Fedora support? #163
  • remove eol'd OS and add new #217 (rndmh3ro)
  • Add note about docker under warning #214 (ChrisMcKee)
  • change minimize access tasks to speed them up #209 (rndmh3ro)
  • Added fedora support #206 (jonaswre)
  • Pass package list directly to apt and yum modules without using with_items loop #200 (Normo)

Fixed bugs:

Ansible-os-hardening 5.1.0

04 Nov 20:48
b9acd71
Compare
Choose a tag to compare

5.1.0 (2018-10-17)

Full Changelog

Implemented enhancements:

Fixed bugs:

  • auditd causing v5.0 to fail on unpriviledged LXC's #191
  • Setting os_security_users_allow has no effect #175
  • add /usr/bin/su to suid_guid whitelist #199 (ccolic)
  • ensure that permissions to su-binary are not restricted to root user and group only, if os_security_users_allow contains the value change_user #197 (szEvEz)

ansible-os-hardening 5.0.0

02 Sep 17:50
Compare
Choose a tag to compare

5.0.0 (2018-09-02)

Full Changelog

Breaking Changes:

This role requires ansible version 2.5.0!

Implemented enhancements:

Fixed bugs:

  • minimize_access: maximum recursion depth exceeded on Ansible 2.5 #171
  • wrong permissions passwdqc #170
  • Update deprecated include statements #166
  • Strongly recommend against disabling vfat by default #162
  • System completely unresponsive after role execution #145
  • do not install passwdqc on amazon linux #189 (rndmh3ro)
  • add back run opts for debian 8 in travis #184 (rndmh3ro)
  • Fix core dump config file creation when core dumps are disabled #182 (Normo)
  • change minimize access method #181 (rndmh3ro)

ansible-os-hardening 4.3.0

03 Jan 19:35
9914085
Compare
Choose a tag to compare

4.3.0 (2018-01-03)

Full Changelog

Implemented enhancements:

  • Update some RH settings in this role #155
  • Removal of core dump hardening configuration if core dumps are allowed #129
  • Don't create home for system accounts #156 (oakey-b1)
  • Prevent disabling of filesystems via whitelist #153 (pinguinkiste)
  • Add kernel hardening settings from Ubuntu /etc/sysctl.d #150 (kravietz)
  • Removal of core dump hardening configuration if core dumps are allowed #146 (martinbydefault)
  • add missing sysctl parameter #143 (rndmh3ro)
  • update readme #139 (rndmh3ro)

Fixed bugs:

Closed issues:

  • ansible hardening fails on ubuntu 16.04 with msg": "ERROR! 'sysctl_rhel_config' is undefined #147
  • Enhancement: Test with TestInfra and Molecule #128

Merged pull requests:

ansible-os-hardening 4.2.0

13 Sep 16:02
Compare
Choose a tag to compare

4.2.0 (2017-08-08)

Full Changelog

Implemented enhancements:

Fixed bugs:

  • Why is rsync removed? #141
  • playbook makes OS undetectable #124
  • Centos7/RHEL7: Exec shield is enabled by default and not manageable anymore by sysctl.conf #118
  • Remove rsync from package blacklist #142 (duk3luk3)

Merged pull requests:

  • remove execshield sysctl-parameter on rhel7 #119 (rndmh3ro)

ansible-os-hardening 4.1.0

28 Jun 14:05
Compare
Choose a tag to compare

4.1.0 (2017-06-27)

Full Changelog

Fixed bugs:

  • Change system accounts not on the user provided ignore-list items are not JSON serializable #125

Closed issues:

  • Enhancement: Pin python dependencies for development and testing #127
  • Update readme to include baselines #122

Merged pull requests:

  • Converts set to JSON-serializable list #126 (pestaa)
  • add more sysctl settings, allow overwriting #120 (rndmh3ro)

ansible-os-hardening 4.0.0

22 Apr 18:50
Compare
Choose a tag to compare

4.0.0 (2017-03-14)

Full Changelog

Breaking Changes:

  • remove support for ansible 1.9 #110 (rndmh3ro)
    • Ansible 1.9 is not supported anymore

Implemented enhancements:

  • Description of the Ansible roles of dev-sec says "This Ansible playbook" #97
  • install initramfs-tools #114 (rndmh3ro)
  • omit empty variables #106 (rndmh3ro)

Fixed bugs:

  • The role fails when conditionally included #105
  • omit empty variables #106 (rndmh3ro)
  • Could not find gem 'ruby (>= 2.1.0)' #116
  • The task sysctl fails when /etc/initramfs-tools is not present #111
  • Deprecation warning always_run #103

Closed issues:

  • Error running on RHEL 7 due to syntax issues #112
  • disable password age #109

Merged pull requests:

ansible-os-hardening 3.2.0

24 Oct 13:34
Compare
Choose a tag to compare

3.2.0 (2016-10-24)

Full Changelog

Fixed bugs:

  • CentOS 7 selinux dependencies #102
  • ubuntu xenial warning during activate gpg-check for yum-repos #99
  • rhel_system_auth.j2 is still using pam_passwdqc.so for CentOS 7 #98
  • Enable pam_pwquality in rhel-family > 7 #73
  • "irc" user always changed after reboot #53

Merged pull requests: