Giter Site home page Giter Site logo

riskiq / puppet-os-hardening Goto Github PK

View Code? Open in Web Editor NEW

This project forked from dev-sec/puppet-os-hardening

0.0 6.0 0.0 241 KB

This puppet module provides numerous security-related configurations, providing all-round base protection.

Home Page: http://dev-sec.io/

Ruby 22.93% Puppet 39.95% HTML 22.74% Shell 1.29% Pascal 13.09%

puppet-os-hardening's Introduction

Puppet OS hardening

Puppet Forge Build Status Gitter Chat

Description

This Puppet module provides secure configuration of your base OS with hardening.

Requirements

  • Puppet

Parameters

  • system_environment = default define the context in which the system runs. Some options don't work for docker/lxc
  • desktop_enabled = false true if this is a desktop system, ie Xorg, KDE/GNOME/Unity/etc
  • enable_ipv4_forwarding = false true if this system requires packet forwarding in IPv4 (eg Router), false otherwise
  • enable_ipv6_forwarding = false true if this system requires packet forwarding in IPv6 (eg Router), false otherwise
  • enable_ipv6 = false false to disable ipv6 on this system, true to enable
  • manage_ipv6 = true true to harden ipv6 setup, false to ignore ipv6 completely
  • enable_log_martians = true true to enable logging on suspicious / unroutable network packets, false otherwise WARNING - this might generate huge log files!
  • arp_restricted = true true if you want the behavior of announcing and replying to ARP to be restricted, false otherwise
  • enable_rpfilter = true true to enable reverse path filtering (discard bogus packets), false otherwise
  • extra_user_paths = [] add additional paths to the user's PATH variable (default is empty).
  • umask = "027" umask used for the creation of new home directories by useradd / newusers
  • maildir = "/var/mail" path for maildir
  • usergroups = true true if you want separate groups for each user, false otherwise
  • password_max_age = 60 maximum password age
  • password_min_age = 7 minimum password age (before allowing any other password change)
  • password_warn_age = 7 Days warning before password change is due
  • auth_retries = 5 the maximum number of authentication attempts, before the account is locked for some time
  • auth_lockout_time = 600 time in seconds that needs to pass, if the account was locked due to too many failed authentication attempts
  • login_retries = 5 the maximum number of login retries if password is bad (normally overridden by PAM / auth_retries)
  • login_timeout = 60 authentication timeout in seconds, so login will exit if this time passes
  • allow_login_without_home = false true if to allow users without home to login
  • passwdqc_enabled = true true if you want to use strong password checking in PAM using passwdqc
  • passwdqc_options = "min=disabled,disabled,16,12,8" set to any option line (as a string) that you want to pass to passwdqc
  • manage_pam_unix = false true if you want pam_unix managed by this module
  • enable_pw_history = true true if you want pam_unix to remember password history to prevent reuse of passwords (requires manage_pam_unix = true)
  • pw_remember_last = 5 the number of last passwords (e.g. 5 will prevent user to reuse any of her last 5 passwords)
  • allow_change_user = false if a user may use su to change his login
  • ignore_users = [] array of system user accounts that should not be hardened (password disabled and shell set to /usr/sbin/nologin)
  • recurselimit = 5 directory depth for recursive permission check
  • chfn_restrict = "" which fields may be changed by regular users using chfn
  • enable_module_loading = true true if you want to allowed to change kernel modules once the system is running (eg modprobe, rmmod)
  • load_modules = [] load this modules via initramfs if enable_module_loading is false
  • disable_filesystems = ['cramfs','freevxfs','jffs2','hfs','hfsplus','squashfs','udf','vfat'] array of filesystems (kernel modules) that should be disabled
  • enable_sysrq = false true to enable the magic sysrq key, false otherwise
  • enable_core_dump = false false to prevent the creation of core dumps, true otherwise
  • enable_stack_protection = true for Address Space Layout Randomization. ASLR can help defeat certain types of buffer overflow attacks. ASLR can locate the base, libraries, heap, and stack at random positions in a process's address space, which makes it difficult for an attacking program to predict the memory address of the next instruction.
  • cpu_vendor = 'intel' only required if enable_module_loading = false: set the CPU vendor for modules to load
  • root_ttys = ['console','tty1','tty2','tty3','tty4','tty5','tty6'] registered TTYs for root
  • whitelist = [] all files which should keep their SUID/SGID bits if set (will be combined with pre-defined whiteliste of files)
  • blacklist = [] all files which should have their SUID/SGID bits removed if set (will be combined with pre-defined blacklist of files)
  • remove_from_unknown = false true if you want to remove SUID/SGID bits from any file, that is not explicitly configured in a blacklist. This will make every Puppet run search through the mounted filesystems looking for SUID/SGID bits that are not configured in the default and user blacklist. If it finds an SUID/SGID bit, it will be removed, unless this file is in your whitelist.
  • dry_run_on_unknown = false like remove_from_unknown above, only that SUID/SGID bits aren't removed. It will still search the filesystems to look for SUID/SGID bits but it will only print them in your log. This option is only ever recommended, when you first configure remove_from_unknown for SUID/SGID bits, so that you can see the files that are being changed and make adjustments to your whitelist and blacklist.

Usage

After adding this module, you can use the class:

class { 'os_hardening': }

Testing

Local Testing

You should have Ruby interpreter installed on your system. It might be a good idea to use rvm for that purpose. Besides that you have to install VirtualBox and Vagrant. See Vagrant Downloads for a vagrant package and VirtualBox Downloads for a VirtualBox package suitable for your system. For all our tests we use test-kitchen. If you are not familiar with test-kitchen please have a look at their guide.

Next install test-kitchen:

# Install dependencies
gem install bundler
bundle install

# list all test instances
bundle exec kitchen list

# fast test on one machine
bundle exec kitchen test default-ubuntu-16-04

# test on all machines
bundle exec kitchen test

# for development
bundle exec kitchen create default-ubuntu-16-04
bundle exec kitchen converge default-ubuntu-16-04
bundle exec kitchen verify default-ubuntu-16-04

For more information see test-kitchen

CI testing of forks

You can enable testing of your fork in Travis CI. By default you will get linting and spec tests.

Integration tests of this repository are conducted using Microsoft Azure.

If you want to have integration tests for your fork, you will have to add following environment variables in the settings of your fork:

  • AZURE_SUBSCRIPTION_ID - subscription id
  • AZURE_CLIENT_ID- id of registered application
  • AZURE_CLIENT_SECRET- secret of registered application
  • AZURE_TENANT_ID- id of Azure Active Directory
  • CI_SSH_KEY - private part of some ssh key, in base64 encoded form (e.g. cat id_rsa | base64 -w0 ; echo)

Contributors + Kudos

For the original port of chef-os-hardening to puppet:

Thank you all!!

License and Author

Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at

http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.

puppet-os-hardening's People

Contributors

arlimus avatar mcgege avatar ehaselwanter avatar artem-sidorenko avatar chris-rock avatar bitvijays avatar a-tom avatar enemarke avatar igoraj avatar stetzel-pdv avatar kurthuwig avatar 3flex avatar rooprob avatar tprobinson avatar claw-ss avatar danieldreier avatar tuxmea avatar spielkind avatar timogoebel avatar zordrak avatar

Watchers

 avatar Brandon Dixon avatar  avatar  avatar James Cloos avatar  avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.