SUSE

How to Change a User Password with Ansible

How to Change a User Password with Ansible Welcome to another episode of Ansible Pilot!

Continue reading

Automate CIS Benchmark Hardening for RHEL 9 with Ansible

Introduction As organizations increasingly prioritize cybersecurity and compliance, the need for robust security measures has become paramount.

Continue reading

Strengthening Security: Automating CIS Benchmark Hardening for RHEL 9 with Ansible

CIS Benchmark In today’s cybersecurity landscape, hardening your systems is crucial to protect against evolving threats.

Continue reading

Edit single-line text - Ansible Playbook for Changing IP Address of Remote Hosts

Automating the process of updating the IP address and netmask values in the network configuration file of multiple remote hosts can be a time-consuming and tedious task.

Continue reading

Automate Linux User Management with Ansible: A Comprehensive Guide

Automating your Linux user management (local user and group) with Ansible enables you to achieve Infrastructure As Code (IaC).

Continue reading

Create ISO image from Files and Folders - Ansible module iso_create

How to Create ISO image from Files and Folders with Ansible?

Continue reading

Find All Files with Extension - Ansible module find

How to Find All Files with a specific Extension with Ansible?

Continue reading

Search for a String in a File - Ansible module lineinfile

How to Search for a String in a File with Ansible?

Continue reading

How to Create a New LVM Partition with Ansible

How to Create a New LVM Partition with Ansible? I’m going to show you a live Playbook with some simple Ansible code.

Continue reading

Mitigate CVE-2021-4034 on RHEL with Ansible Playbook

What is Polkit Privilege Escalation - (CVE-2021–4034)? “A memory corruption vulnerability in Polkit’s pkexec, witch allows any unprivileged user to gain full root privilege on a vulnerable system using default polkit configuration” cit.

Continue reading

Configuring Kernel Parameters in RedHat-like Linux Systems with Ansible System Role

How to Configure Kernel Parameters in RedHat-like Linux systems with Ansible using system role?

Continue reading

Ansible code in RHSB-2021-009 Log4Shell - Remote Code Execution - log4j (CVE-2021-44228)

My Ansible Playbook code was officially included in the Red Hat Security Bulletin RHSB-2021-009 Log4Shell - Remote Code Execution - log4j (CVE-2021-44228).

Continue reading

Load and Unload Kernel Modules in Linux - Ansible module modprobe

How to Load and Unload Kernel Modules in Linux with Ansible?

Continue reading

Set sysctl kernel parameters - Ansible module sysctl

How to set the sysctl kernel parameters with Ansible? I’m going to show you a live Playbook and some simple Ansible code.

Continue reading

Detect Apache Log4j CVE-2021-44228 with Ansible Playbook

How to automate the Detector Log4Shell Remote Code Execution Log4j (CVE-2021–44228)?

Continue reading

Enable or Disable Permissive Domain in SELinux policy on Linux - Ansible module selinux_permissive

SELinux Permissive Domain What is SELinux? Security-Enhanced Linux (SELinux) is a Linux kernel security module that provides a mechanism for supporting access control security policies, including mandatory access controls (MAC).

Continue reading

Enable or Disable SELinux Boolean on Linux - Ansible module seboolean

How to Enable or Disable SELinux Boolean on Linux with Ansible?

Continue reading

How to install Ansible in SUSE Linux Enterprise Server (SLES) 15 SP3 - Ansible install

How to install Ansible in SUSE Linux Enterprise SLES Server 15 SP3?

Continue reading

Set the SELinux Policy States and Modes on Linux - Ansible module selinux

How to Set the SELinux Policy States and Modes on Linux with Ansible?

Continue reading

Change the User Primary Group on Linux with Ansible

How to Change the User Primary Group on Linux with Ansible?

Continue reading

Add Secondary Groups to Linux Users with Ansible Playbook

How to add a user to a second group on Linux with Ansible?

Continue reading

Create Hard Links in Linux with Ansible Playbooks

How to create a hard link in Linux with Ansible? I’m going to show you a live Playbook and some simple Ansible code.

Continue reading

How to install Ansible in OpenSUSE Leap 15 - Ansible install

How to install Ansible in openSUSE Leap? Today we’re going to talk about the easier way to install and maintain Ansible inside openSUSE 15 using the distribution repository.

Continue reading

Create a directory in Linux - Ansible module file

How to create a directory with Ansible? I’m going to show you a live Playbook and some simple Ansible code.

Continue reading

Ansible File Module Demo: Create Symlinks Easily

How to create a symbolic link with Ansible? I’m going to show you a live Playbook and some simple Ansible code.

Continue reading