openstack-ansible-security/releasenotes/notes
Major Hayden ca9b7decdf Disable DAC change auditing
This patch disables all of the discretionary access control (DAC)
auditing in auditd. This should reduce the volume of logs created
during deployments and during OpenStack CI jobs.

The patch also corrects an incorrect key in the audit logs for
V-38568.

Manual backport of I193f739647cfb7d0ce395984b51867bf6bd46cd8.

Closes-Bug: 1620849
Change-Id: I77b1322874ca3c55cc8d52476bb1eda5d86de2dc
2016-09-07 15:36:45 +00:00
..
.placeholder Add reno scaffolding for release notes management 2016-05-03 14:12:13 +00:00
aide-exclude-run-4d3c97a2d08eb373.yaml Exclude /run from AIDE checks 2016-08-29 11:13:10 -05:00
aide-initialization-fix-16ab0223747d7719.yaml Ensure AIDE initializes on subsequent runs 2016-08-29 11:11:09 -05:00
augenrules-restart-39fe3e1e2de3eaba.yaml Restart auditd after running augenrules 2016-06-10 12:54:52 +00:00
configurable-martian-logging-370ede40b036db0b.yaml Disable martian logging by default 2016-09-06 10:24:58 -05:00
dictionary-variables-removed-957c7b7b2108ba1f.yaml Switch from dict to individual variables 2016-05-06 15:48:06 +00:00
disable-failed-access-audit-logging-789dc01c8bcbef17.yaml Switch from dict to individual variables 2016-05-06 15:48:06 +00:00
fix-audit-log-permission-bug-81a772e2e6d0a5b3.yaml Fix auditd log permission bug 2016-05-25 14:22:48 +00:00
fix-check-mode-with-tags-bf798856a27c53eb.yaml Set check_mode variable every time 2016-06-09 08:23:29 -05:00
handling-sshd-match-stanzas-fa40b97689004e46.yaml Handle Match properly in sshd_config 2016-05-16 14:09:57 +00:00
improved-audit-rule-keys-9fa85f758386446c.yaml Add key fields to audit rules 2016-06-13 18:52:58 +00:00
reduce-auditd-logging-633677a74aee5481.yaml Disable DAC change auditing 2016-09-07 15:36:45 +00:00