aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)AuthorFilesLines
2017-03-31Remove EC2 endpoint from EndpointMapJuan Antonio Osorio Robles2-83/+0
We are removing this in favor of just using the keystone uri and appending /ec2tokens Change-Id: Idab78d61f3931818aa91faad2d68c1fe20f68db6
2017-03-31Change heat and mistral to use v3/ec2tokens urlJuan Antonio Osorio Robles2-2/+10
They were using v2.0 and we're getting rid of v2.0/ec2tokens in the EndpointMap. Change-Id: Ib9fbbdb0144bb4e250c561613bba6219506ff30f
2017-03-30Merge "Re-Add bigswitch agent support"Jenkins5-1/+69
2017-03-30Add logging agents deployment to CIMartin Mágr2-0/+10
This patch enables deployment of fluentd service in scenario001. Depends-On: Ibabd4688c00c6a12ea22055c95563d906716954d Change-Id: Ib24a67f9068efb60b754590503a503344ab1f1df
2017-03-30Merge "Output service_metadata_settings in docker services.yaml"Jenkins1-0/+2
2017-03-30Add l2gw neutron service plugin supportPeng Liu6-0/+84
L2 Gateway (L2GW) is an API framework for OpenStack that offers bridging two or more networks together to make them look at a single broadcast domain. This patch implements the l2gw neutron service plugin support part in t-h-t. Change-Id: I1b52dc2c11a15698e43b6deeac6cadeeba1802d5 Depends-On: I01a8afdc51b2a077be1bbc7855892f68756e1fd3 Partially-Implements: blueprint l2gw-service-integration Signed-off-by: Peng Liu <pliu@redhat.com>
2017-03-30Merge "Do not install openstack-heat-agents"Jenkins1-1/+0
2017-03-30Merge "[N->O] Fix wrong database connection for cell0 during upgrade."Jenkins2-1/+11
2017-03-30Merge "[N->O] is creating 2 default cell_v2 cells"Jenkins1-4/+4
2017-03-30Merge "Add NodeCreateBatchSize parameter"Jenkins1-0/+8
2017-03-30Don't check haproxy if external load-balancer is used.Sofer Athlan-Guyot1-1/+13
Change-Id: Ia65796b04be9f7cadc57af30ef66788dd8cb7de8 Closes-Bug: 1677539
2017-03-30Merge "Run cluster check on nodes configured in wsrep_cluster_address."Jenkins1-9/+13
2017-03-30Output service_metadata_settings in docker services.yamlJuan Antonio Osorio Robles1-0/+2
This output gets nova metadata into the servers this is deployed to and is necessary for the TLS-everywhere work. bp tls-via-certmonger-containers Change-Id: Iff54f7af9c63a529f88c6455047f6584d29154b4
2017-03-30Merge "Include panko in the default dispatcher"Jenkins2-1/+5
2017-03-30Merge "Allow to configure policy.json for OpenStack projects"Jenkins24-4/+160
2017-03-30Do not install openstack-heat-agentsSteve Baker1-1/+0
Installing openstack-heat-agents is unnecessary since it has the same effect as installing python-heat-agent-* which happens on the next line. Installing openstack-heat-agents is causing issues when mixing ocata and master repos, since there hasn't been a release on master since ocata was branched. Change-Id: I1a75e16810b6a89cf1dd9ff4f4b3b5dccfc0466e Closes-Bug: #1677278
2017-03-29Add ceilometer ipmi agentPradeep Kilambi4-0/+82
Closes-Bug: #1662679 Change-Id: I3446d59b89d43859caedd2be4583099374944379
2017-03-29Add network sysctl tweaks for securityzshi3-0/+46
* Disable Kernel Parameter for Sending ICMP Redirects: - net.ipv4.conf.default.send_redirects = 0 - net.ipv4.conf.all.send_redirects = 0 Rationale: An attacker could use a compromised host to send invalid ICMP redirects to other router devices in an attempt to corrupt routing and have users access a system set up by the attacker as opposed to a valid system. * Disable Kernel Parameter for Accepting ICMP Redirects: - net.ipv4.conf.default.accept_redirects = 0 Rationale: Attackers could use bogus ICMP redirect messages to maliciously alter the system routing tables and get them to send packets to incorrect networks and allow your system packets to be captured. * Disable Kernel Parameter for secure ICMP Redirects: - net.ipv4.conf.default.secure_redirects = 0 - net.ipv4.conf.all.secure_redirects = 0 Rationale: Secure ICMP redirects are the same as ICMP redirects, except they come from gateways listed on the default gateway list. It is assumed that these gateways are known to your system, and that they are likely to be secure. * Enable Kernel Parameter to log suspicious packets: - net.ipv4.conf.default.log_martians = 1 - net.ipv4.conf.all.log_martians = 1 Rationale: Enabling this feature and logging these packets allows an administrator to investigate the possibility that an attacker is sending spoofed packets to their system. * Ensure IPv6 redirects are not accepted by Default - net.ipv6.conf.all.accept_redirects = 0 - net.ipv6.conf.default.accept_redirects = 0 Rationale: It is recommended that systems not accept ICMP redirects as they could be tricked into routing traffic to compromised machines. Setting hard routes within the system (usually a single default route to a trusted router) protects the system from bad routes. Change-Id: I2e8ab3141ee37ee6dd5a23d23dbb97c93610ea2e Co-Authored-By: Luke Hinds <lhinds@redhat.com> Signed-off-by: zshi <zshi@redhat.com>
2017-03-29Qpid dispatch router composable roleJohn Eckersberg6-1/+75
Note: since it replaces rabbitmq, in order to aim for the smallest amount of changes the service_name is called 'rabbitmq' so all the other services do not need additional logic to use qdr. Depends-On: Idecbbabdd4f06a37ff0cfb34dc23732b1176a608 Change-Id: I27f01d2570fa32de91ffe1991dc873cdf2293dbc
2017-03-29Merge "Modify pci_passthrough hiera value as string"Jenkins2-2/+10
2017-03-28Allow to configure policy.json for OpenStack projectsEmilien Macchi24-4/+160
For both containers and classic deployments, allow to configure policy.json for all OpenStack APIs with new parameters (hash, empty by default). Example of new parameter: NovaApiPolicies. See environments/nova-api-policy.yaml for how the feature can be used. Note: use it with extreme caution. Partial-implement: blueprint modify-policy-json Change-Id: I1144f339da3836c3e8c8ae4e5567afc4d1a83e95
2017-03-28Include panko in the default dispatcherPradeep Kilambi2-1/+5
panko is enabled by default, we might as well make it the default dispatcher along with gnocchi. Closes-bug: #1676900 Change-Id: Icb6c98ed0810724e4445d78f3d34d8b71db826ae
2017-03-28Merge "Remove 'Controller' role references from overcloud.j2.yaml"Jenkins1-6/+6
2017-03-28Merge "N->O upgrade, blanks ipv6 rules before activating it."Jenkins1-0/+6
2017-03-28Merge "N->O Upgrade, make sure all nova placement parameter properly set."Jenkins1-3/+6
2017-03-28Merge "Stop openstack-nova-compute during nova-ironic upgrade"Jenkins1-0/+4
2017-03-28Merge "Only set EnableConfigPurge on major upgrades"Jenkins7-9/+13
2017-03-28Merge "Updated from global requirements"Jenkins2-2/+2
2017-03-28Merge "Swift auth url should use a suffix"Jenkins1-1/+1
2017-03-28Updated from global requirementsOpenStack Proposal Bot2-2/+2
Change-Id: I86fd68da7b2d96590f21a8511fa1a23dcf1a6dda
2017-03-28Merge "MySQL: Use conditional instead of nested stack for TLS-specific bits"Jenkins4-56/+26
2017-03-28Merge "Apache: Use conditional instead of nested stack for TLS-specific bits"Jenkins4-82/+39
2017-03-28Merge "Rabbitmq: Use conditional instead of nested stack for TLS-specific bits"Jenkins4-59/+27
2017-03-28Run cluster check on nodes configured in wsrep_cluster_address.Yurii Prokulevych1-9/+13
Attempt to check galera's cluster status fails when galera service is not running on the same node. Change-Id: I27fb0841d85cd0dc86e92ac2e21eedf5f8f863ab
2017-03-28Merge "Remove kolla_config copy from keystone service."Jenkins1-47/+3
2017-03-28Merge "Nic config mappings for deployed-server"Jenkins2-4/+11
2017-03-28Modify pci_passthrough hiera value as stringSaravanan KR2-2/+10
Hiera value of nova::compute::pci_passthrough should be a string. It has been modified to JSON with the heira hook changes. Modifying it again back to string. Closes-Bug: #1675036 Change-Id: I441907ff313ecc5b7b4da562c6be195687fc6c76
2017-03-28Disable core dump for setuid programszshi2-0/+14
The core dump of a setuid program is more likely to contain sensitive data, as the program itself runs with greater privileges than the user who initiated execution of the program. Disabling the ability for any setuid program to write a core file decreases the risk of unauthorized access of such data. This change sets core dump for setuid programs to '0'. Change-Id: Ib05d993c1bb59b59c784e438f805733f636c743d Signed-off-by: zshi <zshi@redhat.com>
2017-03-28Merge "Restrict Access to Kernel Message Buffer"Jenkins2-0/+13
2017-03-27Add missing ec2api::api::keystone_ec2_tokens_url configSven Anderson1-0/+5
Change-Id: I9a19aff24dede2bea3bf2959afa7adde00817ee0 Related-Bug: #1676491
2017-03-27Fixes port binding controller for OpenDaylightTim Rozet2-0/+46
In Ocata and later, the port binding controller for ODL was changed by default to be the pseudo agent controller, which requires a new feature "host config" for OVS. This patch modifies the default to use network-topology, which will work without any new host config features implemented (previous way of port binding). Closes-Bug: 1675211 Depends-On: I5004fdeb238dea81bc4f7e9437843a8a080d5b46 Change-Id: I6a6969d1d6b8d8b8ac31fecd57af85eb653245d2 Signed-off-by: Tim Rozet <trozet@redhat.com>
2017-03-27Merge "Sort ResourceGroup resource list"Jenkins1-1/+1
2017-03-27Remove 'Controller' role references from overcloud.j2.yamlDan Prince1-6/+6
This patch again removes hard coded role references to the overcloud.yaml template that was added in fd15a091f7ab6927833275df17b96ecacc2b1827. This breaks the composable undercloud work (undercloud-containers ci job as well). Change-Id: Ie30b2573dc4d2b45ebc0afc0e0d73bfdf41e4d4b Closes-bug: #1676528
2017-03-27Remove kolla_config copy from keystone service.Ian Main1-47/+3
Simplify the config of the keystone service by mounting in the configurations instead of specifying them all in kolla config. This is change is useful to limit the side effects of generating the config files and running the container is two separate steps as config directories are now bind-mounted inside the container instead of having files being copied to the container. We've seen examples of Apache's mod_ssl configuration file present on the container preventing it to start when puppet configured apache not to load the ssl module (in case TLS is disabled). Co-Authored-By: Martin André <m.andre@redhat.com> Change-Id: Ie33ffc7c2b1acf3e4e505d38efb104bf013f2ce6
2017-03-27Merge "Run nova-api hosts discovery after nova-compute start"Jenkins1-1/+2
2017-03-27Merge "docker/keystone: Bind mount entire fernet keys repository"Jenkins1-10/+5
2017-03-27Swift auth url should use a suffixPradeep Kilambi1-1/+1
gnocchi metricd and statsd are broken due to recent change to support keystone v3. see I2feed8b1219069128faa1a1e8dcd2ddfbae7e40a We need swift auth url to have suffix so it knows what endpoint to use. Change-Id: I753f37e121b95813e345f200ad3f3e75ec4bd7e1
2017-03-27Merge "Pick dynamically the first node for stack validation"Jenkins1-6/+18
2017-03-27MySQL: Use conditional instead of nested stack for TLS-specific bitsJuan Antonio Osorio Robles4-56/+26
Usually a nested stack is used that contains the TLS-everywhere bits (config_settings and metadata_settings). Nested stacks are very resource intensive. So, instead of doing using nested stacks, this patch changes that to use a conditional, and output the necessary config_settings and metadata_settings this way in an attempt to save resources. Change-Id: Ib7151d67982957369f7c139a3b01274a1a746c4a
2017-03-27Apache: Use conditional instead of nested stack for TLS-specific bitsJuan Antonio Osorio Robles4-82/+39
Usually a nested stack is used that contains the TLS-everywhere bits (config_settings and metadata_settings). Nested stacks are very resource intensive. So, instead of doing using nested stacks, this patch changes that to use a conditional, and output the necessary config_settings and metadata_settings this way in an attempt to save resources. Change-Id: Ia7ee632383542ac012c20448ff1b4435004e57e3