debug:
msg: "{{ java_version.stdout }}"
name: disable chronyd
service: name=chronyd enabled=no
when: count_chrony.stdout == "1"
name: 开启SYN Cookies
lineinfile:
dest: /etc/sysctl.conf
regexp: ‘^$‘
line: ‘net.ipv4.tcp_syncookies = 1‘
name: TIME-WAIT sockets重新用于新的TCP连接
lineinfile:
dest: /etc/sysctl.conf
regexp: ‘^$‘
line: ‘net.ipv4.tcp_tw_reuse = 1‘
name: 开启TCP连接中TIME-WAIT sockets的快速回收
lineinfile:
dest: /etc/sysctl.conf
regexp: ‘^$‘
line: ‘net.ipv4.tcp_tw_recycle = 1‘
name: 当keepalive起用的时候,TCP发送keepalive消息的频度
lineinfile:
dest: /etc/sysctl.conf
regexp: ‘^$‘
line: ‘net.ipv4.tcp_keepalive_time = 600‘
name: SYN队列长度
lineinfile:
dest: /etc/sysctl.conf
regexp: ‘^$‘
line: ‘net.ipv4.tcp_max_syn_backlog = 16384‘
name: 表示系统同时保持TIME_WAIT套接字的最大数量
lineinfile:
dest: /etc/sysctl.conf
regexp: ‘^$‘
line: ‘net.ipv4.tcp_max_tw_buckets = 36000‘
name: 设定 Linux 核心在回应 SYN 要求时会尝试多少次重新发送初始 SYN,ACK 封包后才决定放弃
lineinfile:
dest: /etc/sysctl.conf
regexp: ‘^$‘
line: ‘net.ipv4.tcp_synack_retries = 3‘
name: 套接字由本端要求关闭的保持时间
lineinfile:
dest: /etc/sysctl.conf
regexp: ‘^$‘
line: ‘net.ipv4.tcp_fin_timeout = 10‘
name: 禁止IP转发
lineinfile:
dest: /etc/sysctl.conf
regexp: ‘^$‘
line: ‘net.ipv4.ip_forward = 0‘
name: 禁止发送ICMP重定向
lineinfile:
dest: /etc/sysctl.conf
regexp: ‘^$‘
line: ‘net.ipv4.conf.all.send_redirects = 0‘
name: 禁止发送ICMP重定向,默认定向目录关闭
lineinfile:
dest: /etc/sysctl.conf
regexp: ‘^$‘
line: ‘net.ipv4.conf.default.send_redirects = 0‘
name: 记录可疑的包源地址
lineinfile:
dest: /etc/sysctl.conf
regexp: ‘^$‘
line: ‘net.ipv4.conf.all.log_martians = 1‘
name: 记录可疑的包源地址,默认地址
lineinfile:
dest: /etc/sysctl.conf
regexp: ‘^$‘
line: ‘net.ipv4.conf.default.log_martians = 1‘
引用的文件都会直接放在当前项目的files目录里面作为文件根目录
原文:http://blog.51cto.com/13945009/2166411