João Pedro Alexandroni Cordova de Sousa 45b2002009 Migrate initscripts-config to Debian
Modified initscripts-config package to add support to Debian packaging

Test Plan:

PASS Package built, ISO generated and package installed
PASS mountnfs.service enabled
PASS ZEROCONF: ipv6 link local fe80::/10 assigned

Story: 2009256
Task: 43460
Signed-off-by: aoliveir <adriano.oliveira@windriver.com>
Change-Id: I82107efe54b8aca5af2b1b2fca3a125e7f32f023
2021-11-30 16:06:25 -03:00

181 lines
7.6 KiB
Plaintext

# This configuration file is taken from Debian.
#
# /etc/sysctl.conf - Configuration file for setting system variables
# See sysctl.conf (5) for information.
#
#kernel.domainname = example.com
# Uncomment the following to stop low-level messages on console
kernel.printk = 4 4 1 7
# Reboot X seconds after a kernel panic
kernel.panic = 5
##############################################################3
# Functions previously found in netbase
#
# Uncomment the next two lines to enable Spoof protection (reverse-path filter)
# Turn on Source Address Verification in all interfaces to
# prevent some spoofing attacks
net.ipv4.conf.default.rp_filter=1
net.ipv4.conf.all.rp_filter=1
# Uncomment the next line to enable TCP/IP SYN cookies
#net.ipv4.tcp_syncookies=1
# Uncomment the next line to enable packet forwarding for IPv4
#net.ipv4.ip_forward=1
# Uncomment the next line to enable packet forwarding for IPv6
#net.ipv6.conf.all.forwarding=1
###################################################################
# Additional settings - these settings can improve the network
# security of the host and prevent against some network attacks
# including spoofing attacks and man in the middle attacks through
# redirection. Some network environments, however, require that these
# settings are disabled so review and enable them as needed.
#
# Ignore ICMP broadcasts
#net.ipv4.icmp_echo_ignore_broadcasts = 1
#
# Set the runtime status of the net.ipv4.icmp_ignore_bogus_error_responses
# kernel parameter to enable Kernel Parameter to Ignore Bogus ICMP Error
# Responses on IPv4 Interfaces.
# Ignoring bogus ICMP error responses reduces log size, although some
# activity would not be logged.
net.ipv4.icmp_ignore_bogus_error_responses = 1
#
# Do not accept ICMP redirects (prevent MITM attacks)
net.ipv4.conf.all.accept_redirects = 0
net.ipv6.conf.all.accept_redirects = 0
# _or_
# Accept ICMP redirects only for gateways listed in our default
# gateway list (enabled by default)
# Accepting "secure" ICMP redirects (from those gateways listed as default
# gateways) has few legitimate uses. It should be disabled unless it is
# absolutely required.
net.ipv4.conf.all.secure_redirects = 0
#
# Do not send ICMP redirects (we are not a router)
net.ipv4.conf.all.send_redirects = 0
#
# Do not accept IP source route packets (we are not a router)
#net.ipv4.conf.all.accept_source_route = 0
net.ipv6.conf.all.accept_source_route = 0
#
# Log Martian Packets
#net.ipv4.conf.all.log_martians = 1
#
#kernel.shmmax = 141762560
# WRL
# set max socket memory ; default was 212992
net.core.rmem_max=425984
# WRS
# The following kernel parameters help alleviate some RabbitMQ
# connection issues. These values need to be set here to ensure sysinv-agent
# remains connected to rabbitmq. Sysinv-agent starts before packstack and the
# long default values allowed the connection to be lost for 2 hours.
# Note the ipv4 vlaues are also applied to ipv6 connections.
net.ipv4.tcp_keepalive_intvl = 1
net.ipv4.tcp_keepalive_probes = 5
net.ipv4.tcp_keepalive_time = 5
# This controls the tcp connection retries.
# The default results in a delay of ~15 minutes before dead connections
# to the floating ip are detected after a swact.
# Reduce this delay to 8 shortens this to ~100 seconds.
net.ipv4.tcp_retries2 = 8
# Reserve ports in the ephemeral port range:
#
# Incorporate the reserved keystone port (35357) from
# /usr/lib/sysctl.d/openstack-keystone.conf
#
# Helm v2.13.1 hardcodes the following Tiller ports when installed in the
# k8s cluster: 44134 (server), 44135 (probe), 44136 (trace). Reserve them
# from the ephemeral port range. This will avoid potential port conflicts
# that will cause the tiller pod to crash when the port is assigned to
# another client/server
net.ipv4.ip_local_reserved_ports=35357,44134-44136
# Set a global limit on the number of negative dentries. This is in units
# of 0.1 %, so a value of 20 represents 2% of all memory.
# We know of an issue with curl to an https endpoint when using nss versions
# older than 3.52 which can cause unlimited negative dentry growth. We fixed
# it in the code we control, but this will keep the number at a reasonable
# size if an application is poorly behaved.
fs.negative-dentry-limit=20
# Set the runtime status of the - net.ipv6.conf.default.accept_redirects -
# kernel parameter to disable Kernel Parameter for Accepting ICMP Redirects
# by Default on IPv6 Interfaces.
# An illicit ICMP redirect message could result in a man-in-the-middle attack.
net.ipv6.conf.default.accept_redirects = 0
# Set the runtime status of the net.ipv4.conf.default.accept_redirects kernel
# parameter, to disable Kernel Parameter for Accepting ICMP Redirects by Default
# on IPv4 Interfaces.
# ICMP redirect messages are used by routers to inform hosts that a more direct
# route exists for a particular destination.
# These messages modify the host's route table and are unauthenticated.
# An illicit ICMP redirect message could result in a man-in-the-middle attack.
# This feature of the IPv4 protocol has few legitimate uses. It should be
# disabled unless absolutely required.
net.ipv4.conf.default.accept_redirects = 0
# Set the runtime status of the net.ipv4.conf.default.send_redirects kernel
# parameter, to disable Kernel Parameter for Sending ICMP Redirects on all
# IPv4 Interfaces by Default.
# ICMP redirect messages are used by routers to inform hosts that a more
# direct route exists for a particular destination. These messages contain
# information from the system's route table possibly revealing portions of
# the network topology.
# The ability to send ICMP redirects is only appropriate for systems acting
# as routers.
net.ipv4.conf.default.send_redirects = 0
# Set the runtime status of the net.ipv6.conf.default.accept_ra kernel parameter
# to disable Accepting Router Advertisements on all IPv6 Interfaces by Default
# An illicit router advertisement message could result in a man-in-the-middle
# attack.
net.ipv6.conf.default.accept_ra = 0
# Set the runtime status of the net.ipv4.conf.default.secure_redirects kernel
# parameter.
# Accepting "secure" ICMP redirects (from those gateways listed as default
# gateways) has few legitimate uses.
# It should be disabled unless it is absolutely required.
net.ipv4.conf.default.secure_redirects = 0
# Set the runtime status of the net.ipv6.conf.all.accept_ra kernel parameter.
# An illicit router advertisement message could result in a man-in-the-middle
# attack.
net.ipv6.conf.all.accept_ra = 0
# Set the runtime status of the net.ipv4.conf.default.accept_source_route kernel
# parameter.
# Source-routed packets allow the source of the packet to suggest routers forward
# the packet along a different path than configured on the router, which can be
# used to bypass network security measures.
# Accepting source-routed packets in the IPv4 protocol has few legitimate uses.
# It should be disabled unless it is absolutely required, such as when IPv4
# forwarding is enabled and the system is legitimately functioning as a router.
net.ipv4.conf.default.accept_source_route = 0
# Set the runtime status of the net.ipv6.conf.default.accept_source_route kernel
# parameter.
# Source-routed packets allow the source of the packet to suggest routers forward
# the packet along a different path than configured on the router, which can be
# used to bypass network security measures. This requirement applies only to the
# forwarding of source-routerd traffic, such as when IPv6 forwarding is enabled
# and the system is functioning as a router.
# Accepting source-routed packets in the IPv6 protocol has few legitimate uses.
# It should be disabled unless it is absolutely required.
net.ipv6.conf.default.accept_source_route = 0