• Stars
    star
    434
  • Rank 97,982 (Top 2 %)
  • Language
    Ruby
  • License
    Apache License 2.0
  • Created about 10 years ago
  • Updated 4 months ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

This chef cookbook provides numerous security-related configurations, providing all-round base protection.

os-hardening (Chef cookbook)

Supermarket Tests

Description

This cookbook provides numerous security-related configurations, providing all-round base protection.

It configures:

  • Configures package management e.g. allows only signed packages
  • Remove packages with known issues
  • Configures pam and pam_limits module
  • Shadow password suite configuration
  • Configures system path permissions
  • Disable core dumps via soft limits
  • Restrict Root Logins to System Console
  • Set SUIDs
  • Configures kernel parameters via sysctl

It will not:

  • Update system packages
  • Install security patches

Requirements

  • Chef >= 14.13.11

Platform

  • Debian 10, 11
  • Ubuntu 18.04, 20.04
  • RHEL 7, 8, 9
  • CentOS 7
  • CentOS Stream 8, 9
  • Oracle Linux 7, 8, 9
  • AlmaLinux 8, 9
  • Rocky Linux 8, 9
  • Fedora 37, 38
  • OpenSuse Leap 42
  • Amazon Linux 1, 2

Attributes

  • ['os-hardening']['components'][COMPONENT_NAME] - allows the fine control over which components should be executed via default recipe. See below for more details
  • ['os-hardening']['desktop']['enable'] = false true if this is a desktop system, ie Xorg, KDE/GNOME/Unity/etc
  • ['os-hardening']['network']['forwarding'] = false true if this system requires packet forwarding (eg Router), false otherwise
  • ['os-hardening']['network']['ipv6']['enable'] = false
  • ['os-hardening']['network']['arp']['restricted'] = true true if you want the behavior of announcing and replying to ARP to be restricted, false otherwise
  • ['os-hardening']['env']['extra_user_paths'] = [] add additional paths to the user's PATH variable (default is empty).
  • ['os-hardening']['env']['umask'] = "027"
  • ['os-hardening']['env']['root_path'] = "/" where root is mounted
  • ['os-hardening']['auth']['pw_max_age'] = 60 maximum password age
  • ['os-hardening']['auth']['pw_min_age'] = 7 minimum password age (before allowing any other password change)
  • ['os-hardening']['auth']['pw_warn_age'] = 7 number of days before maximum password age occurs to warn of impending change
  • ['os-hardening']['auth']['uid_min'] = 1000 lower bound of UIDs assigned by useradd
  • ['os-hardening']['auth']['uid_max'] = 60000 upper bound of UIDs assigned by useradd
  • ['os-hardening']['auth']['gid_min'] = 1000 lower bound of GIDs assigned by groupadd
  • ['os-hardening']['auth']['gid_max'] = 60000 upper bound of GIDs assigned by groupadd
  • ['os-hardening']['auth']['retries'] = 5 the maximum number of authentication attempts, before the account is locked for some time
  • ['os-hardening']['auth']['lockout_time'] = 600 time in seconds that needs to pass, if the account was locked due to too many failed authentication attempts
  • ['os-hardening']['auth']['timeout'] = 60 authentication timeout in seconds, so login will exit if this time passes
  • ['os-hardening']['auth']['allow_homeless'] = false true if to allow users without home to login
  • ['os-hardening']['auth']['pam']['passwdqc']['enable'] = true true if you want to use strong password checking in PAM using passwdqc
  • ['os-hardening']['auth']['pam']['passwdqc']['options'] = "min=disabled,disabled,16,12,8" set to any option line (as a string) that you want to pass to passwdqc
  • ['os-hardening']['auth']['pam']['passwdqc']['template_cookbook'] = 'os-hardening' set to the name of the cookbook from which the template is obtained for the /usr/share/pam-configs/passwdqc file
  • ['os-hardening']['auth']['pam']['tally2']['template_cookbook'] = 'os-hardening' set to the name of the cookbook from which the template is obtained for the /usr/share/pam-configs/tally2 file
  • ['os-hardening']['auth']['pam']['system-auth']['template_cookbook'] = 'os-hardening' set to the name of the cookbook from which the template is obtained for the /etc/pam.d/system-auth-ac file
  • ['os-hardening']['security']['users']['allow'] = [] list of things, that a user is allowed to do. May contain: change_user
  • ['os-hardening']['security']['kernel']['enable_module_loading'] = true true if you want to allowed to change kernel modules once the system is running (eg modprobe, rmmod)
  • ['os-hardening']['security']['kernel']['disable_filesystems'] = ['cramfs', 'freevxfs', 'jffs2', 'hfs', 'hfsplus', 'squashfs', 'udf', 'vfat'] list of kernel file system modules, which are blacklisted for loading (e.g. they are unused and can be disabled). Set this to [] to completely avoid this blacklisting
  • ['os-hardening']['security']['kernel']['enable_sysrq'] = false
  • ['os-hardening']['security']['kernel']['enable_core_dump'] = false
  • ['os-hardening']['security']['suid_sgid']['enforce'] = true true if you want to reduce SUID/SGID bits. There is already a list of items which are searched for configured, but you can also add your own
  • ['os-hardening']['security']['suid_sgid']['blacklist'] = [] a list of paths which should have their SUID/SGID bits removed
  • ['os-hardening']['security']['suid_sgid']['whitelist'] = [] a list of paths which should not have their SUID/SGID bits altered
  • ['os-hardening']['security']['suid_sgid']['remove_from_unknown'] = false true if you want to remove SUID/SGID bits from any file, that is not explicitly configured in a blacklist. This will make every Chef run search through the mounted filesystems looking for SUID/SGID bits that are not configured in the default and user blacklist. If it finds an SUID/SGID bit, it will be removed, unless this file is in your whitelist.
  • ['os-hardening']['security']['suid_sgid']['dry_run_on_unknown'] = false like remove_from_unknown above, only that SUID/SGID bits aren't removed. It will still search the filesystems to look for SUID/SGID bits but it will only print them in your log. This option is only ever recommended, when you first configure remove_from_unknown for SUID/SGID bits, so that you can see the files that are being changed and make adjustments to your whitelist and blacklist.
  • ['os-hardening']['security']['packages']['clean'] = true removes packages with known issues.
  • ['os-hardening']['security']['packages']['list'] = ['xinetd','inetd','ypserv','telnet-server','rsh-server'] list of packages to remove, by default we remove the following packages:
    • xinetd (NSA, Chapter 3.2.1)
    • inetd (NSA, Chapter 3.2.1)
    • tftp-server (NSA, Chapter 3.2.5)
    • ypserv (NSA, Chapter 3.2.4)
    • telnet-server (NSA, Chapter 3.2.2)
    • rsh-server (NSA, Chapter 3.2.3)
  • ['os-hardening']['security']['selinux_mode'] = 'unmanaged' set to unmanaged if you want to let selinux configuration as it is. Set to enforcing to enforce or permissive to permissive SELinux.

Controlling the included components

default.rb includes other components based on the ohai autodetection attributes of your system. E.g. do not execute selinux on non-RHEL systems. You can override this behavior and force components to be executed or not via setting attributes in node['os-hardening']['components'] on the override level. Example

# some attribute file
# do not include sysctl and auditd
override['os-hardening']['components']['sysctl'] = false
override['os-hardening']['components']['auditd'] = false

# force selinux to be included
override['os-hardening']['components']['selinux'] = true

In the current implementation different components are located in the different recipes. See the available recipes or default.rb for possible component names.

Usage

Add the recipes to the run_list, it should be last:

"recipe[os-hardening]"

Configure attributes:

"security" : {
  "kernel" : {
    "enable_module_loading" : true
  }
},

Local Testing

Local testing

Please install chef-dk, VirtualBox or VMware Workstation and Vagrant.

Linting is checked with rubocop and foodcritic:

$ chef exec rake lint
.....

Unit/spec tests are done with chefspec:

$ chef exec rake spec
.....

Integration tests are done with test-kitchen and inspec:

$ chef exec rake kitchen
.....
# or you can use the kitchen directly
$ kitchen test

CI testing of forks

You can enable testing of your fork in Travis CI. By default you will get linting, spec tests and integration tests with kitchen-dokken.

Integration tests with kitchen-dokken do not cover everything as they run in the container environment. Full integration tests can be executed using DigitalOcean.

If you want to have full integration tests for your fork, you will have to add following environment variables in the settings of your fork:

  • DIGITALOCEAN_ACCESS_TOKEN - access token for DigitalOcean
  • CI_SSH_KEY - private part of some ssh key, available on DigitalOcean for your instances, in base64 encoded form (e.g. cat id_rsa | base64 -w0 ; echo)
  • DIGITALOCEAN_SSH_KEY_IDS - ID in DigitalOcean of CI_SSH_KEY, see this for more information

Contributors + Kudos

This cookbook is mostly based on guides by:

Thanks to all of you!!

Contributing

See contributor guideline.

License and Author

Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at

http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.

More Repositories

1

ansible-collection-hardening

This Ansible collection provides battle tested hardening for Linux, SSH, nginx, MySQL
Jinja
3,728
star
2

ansible-ssh-hardening

This Ansible role provides numerous security-related ssh configurations, providing all-round base protection.
HTML
773
star
3

linux-baseline

DevSec Linux Baseline - InSpec Profile
Ruby
762
star
4

cis-docker-benchmark

CIS Docker Benchmark - InSpec Profile
Ruby
476
star
5

hardening

DevSec Examples
Ruby
315
star
6

cis-kubernetes-benchmark

CIS Kubernetes Benchmark - InSpec Profile
Ruby
291
star
7

puppet-os-hardening

This puppet module provides numerous security-related configurations, providing all-round base protection.
Puppet
275
star
8

ssh-baseline

DevSec SSH Baseline - InSpec Profile
Ruby
274
star
9

windows-baseline

DevSec Windows Baseline - InSpec Profile
Ruby
215
star
10

ansible-nginx-hardening

This Ansible role provides secure nginx configurations.
Ruby
186
star
11

chef-ssh-hardening

This chef cookbook provides secure ssh-client and ssh-server configurations.
Ruby
156
star
12

ansible-windows-hardening

This Ansible role provides windows hardening configurations for the DevSec Windows baseline profile.
Ruby
145
star
13

cis-dil-benchmark

CIS Distribution Independent Linux Benchmark - InSpec Profile
Ruby
144
star
14

ansible-mysql-hardening

This Ansible role provides security configuration for MySQL.
Ruby
139
star
15

nginx-baseline

DevSec Nginx Baseline - InSpec Profile
Ruby
103
star
16

chef-windows-hardening

This chef cookbook provides windows hardening configurations for the DevSec Windows baseline profile.
Ruby
96
star
17

linux-patch-baseline

DevSec Linux Patch Baseline - InSpec Profile
Ruby
85
star
18

ssl-baseline

DevSec SSL/TLS Baseline - InSpec Profile
Ruby
66
star
19

puppet-ssh-hardening

This puppet module provides secure ssh-client and ssh-server configurations.
Ruby
59
star
20

mysql-baseline

DevSec MySQL Baseline - InSpec Profile
Ruby
58
star
21

postgres-baseline

DevSec PostgreSQL Baseline - InSpec Profile
Ruby
51
star
22

chef-nginx-hardening

This chef cookbook provides secure nginx configurations.
Ruby
50
star
23

windows-patch-baseline

DevSec Windows Patch Baseline - InSpec Profile
Ruby
47
star
24

apache-baseline

DevSec Apache Baseline - InSpec Profile
Ruby
38
star
25

ansible-apache-hardening

HTML
36
star
26

example-puppet-hardening

β›” DEPRECATED
Dockerfile
34
star
27

chef-postgres-hardening

This chef cookbook provides security configuration for PostgreSQL.
Ruby
27
star
28

chef-mysql-hardening

This chef cookbook provides security configuration for mysql.
Ruby
26
star
29

php-baseline

DevSec PHP baseline - InSpec Profile
Ruby
26
star
30

chef-apache-hardening

Ruby
25
star
31

puppet-nginx-hardening

Nginx Web Server Hardening with Puppet
Puppet
23
star
32

docker-ansible

Docker containers that include ansible latest stable 2.x version.
Dockerfile
22
star
33

openstack-baseline

Use InSpec to run through the configurations from the OpenStack Security Guide.
Ruby
18
star
34

puppet-mysql-hardening

MySql Server Hardening with Puppet
Puppet
18
star
35

dev-sec.github.io

project website
SCSS
18
star
36

chef-jenkins-hardening

β›” DEPRECATED: A secure jenkins installation
Ruby
17
star
37

puppet-apache-hardening

Apache Web Server Hardening with Puppet
HTML
15
star
38

docs

β›” DEPRECATED, migrated to dev-sec/dev-sec.github.io
12
star
39

puppet-postgres-hardening

Postgres Web Server Hardening with Puppet
Puppet
11
star
40

patcher

β›” DEPRECATED: CLI to extract patches from InSpec report
Ruby
7
star
41

blog

β›” DEPRECATED, migrated to dev-sec/dev-sec.github.io
HTML
6
star
42

pam-tester

Python
5
star
43

puppet-hardening-stdlib

Shared functions for puppet hardening.
Ruby
4
star
44

chef-percona-hardening

β›” DEPRECATED: Security Configuration for Percona
Ruby
4
star
45

chef-linux-patch

β›” DEPRECATED: Update Linux packages according to InSpec linux-patch-baseline output
Ruby
4
star
46

cnspec-collection-baselines

DevSec Security Baselines provide battle tested hardening checks for Linux, SSH, nginx, MySQL in cnspec
4
star
47

git-contributors

Get contributors of your git repos.
Ruby
3
star
48

.github

1
star