blob: 4483eb83586f62ef88ee0d7a751b881dbfa5151b [file] [log] [blame]
type=AVC msg=audit(1162850331.422:978): avc: denied { ioctl } for pid=6314 comm="pam_timestamp_c" name="[96391]" dev=pipefs ino=96391 scontext=staff_u:staff_r:pam_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=fifo_file
type=SYSCALL msg=audit(1162850331.422:978): arch=40000003 syscall=54 success=no exit=-22 a0=2 a1=5401 a2=bfb6479c a3=bfb647dc items=0 ppid=6311 pid=6314 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="pam_timestamp_c" exe="/sbin/pam_timestamp_check" subj=staff_u:staff_r:pam_t:s0 key=(null)
type=AVC_PATH msg=audit(1162850331.422:978): path="pipe:[96391]"
type=AVC msg=audit(1162850332.318:979): avc: denied { read } for pid=6306 comm="beagled" name=".gdmDOM7HT" dev=dm-0 ino=14469552 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162850332.318:979): arch=40000003 syscall=33 success=yes exit=0 a0=bfdb2fde a1=4 a2=4db18a64 a3=bfdb2fde items=0 ppid=1 pid=6306 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagled" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850333.186:980): avc: denied { read } for pid=6306 comm="beagled" name="max_user_instances" dev=proc ino=-268435218 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162850333.186:980): arch=40000003 syscall=5 success=yes exit=24 a0=11833c a1=0 a2=1 a3=8aeffb8 items=0 ppid=1 pid=6306 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagled" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850335.022:981): avc: denied { read write } for pid=6336 comm="clock-applet" name="bonobo-activation-register.lock" dev=dm-0 ino=5434689 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162850335.022:981): arch=40000003 syscall=5 success=yes exit=13 a0=9c0e840 a1=42 a2=1c0 a3=9c0e840 items=0 ppid=1 pid=6336 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="clock-applet" exe="/usr/libexec/clock-applet" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850335.022:982): avc: denied { lock } for pid=6336 comm="clock-applet" name="bonobo-activation-register.lock" dev=dm-0 ino=5434689 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162850335.022:982): arch=40000003 syscall=221 success=yes exit=0 a0=d a1=7 a2=bf991e3c a3=bf991e3c items=0 ppid=1 pid=6336 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="clock-applet" exe="/usr/libexec/clock-applet" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162850335.022:982): path="/tmp/orbit-kmacmill/bonobo-activation-register.lock"
type=USER_AUTH msg=audit(1162850343.419:983): user pid=6377 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: authentication acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=USER_ACCT msg=audit(1162850343.419:984): user pid=6377 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: accounting acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=AVC msg=audit(1162850343.419:985): avc: denied { search } for pid=6377 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1162850343.419:985): arch=40000003 syscall=5 success=no exit=-2 a0=bf95cd98 a1=8000 a2=1b6 a3=8e1f9a8 items=0 ppid=6356 pid=6377 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts1 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1162850343.427:986): avc: denied { write } for pid=6378 comm="xauth" name=".gdmDOM7HT" dev=dm-0 ino=14469552 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162850343.427:986): arch=40000003 syscall=33 success=yes exit=0 a0=bfa1f935 a1=2 a2=bfa1e1e0 a3=0 items=0 ppid=6377 pid=6378 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162850343.427:987): avc: denied { read } for pid=6378 comm="xauth" name=".gdmDOM7HT" dev=dm-0 ino=14469552 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162850343.427:987): arch=40000003 syscall=5 success=yes exit=2 a0=bfa1f935 a1=0 a2=1b6 a3=85b5008 items=0 ppid=6377 pid=6378 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162850343.427:988): avc: denied { getattr } for pid=6378 comm="xauth" name=".gdmDOM7HT" dev=dm-0 ino=14469552 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162850343.427:988): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bfa1df2c a2=ce8ff4 a3=85b5008 items=0 ppid=6377 pid=6378 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC_PATH msg=audit(1162850343.427:988): path="/tmp/.gdmDOM7HT"
type=AVC msg=audit(1162850343.427:989): avc: denied { write } for pid=6377 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162850343.427:989): avc: denied { add_name } for pid=6377 comm="su" name=".xauthqtQAcS" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162850343.427:989): avc: denied { create } for pid=6377 comm="su" name=".xauthqtQAcS" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162850343.427:989): arch=40000003 syscall=5 success=yes exit=4 a0=8e1facb a1=80c2 a2=180 a3=80c2 items=0 ppid=6356 pid=6377 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts1 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1162850343.427:990): avc: denied { setattr } for pid=6377 comm="su" name=".xauthqtQAcS" dev=dm-0 ino=13127376 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162850343.427:990): arch=40000003 syscall=207 success=yes exit=0 a0=4 a1=0 a2=0 a3=16d69f items=0 ppid=6356 pid=6377 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts1 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1162850343.427:991): avc: denied { search } for pid=6379 comm="xauth" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1162850343.427:991): arch=40000003 syscall=195 success=no exit=-2 a0=bffc4257 a1=bffc3d70 a2=ad6ff4 a3=3 items=0 ppid=6377 pid=6379 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162850343.427:992): avc: denied { write } for pid=6379 comm="xauth" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162850343.427:992): avc: denied { add_name } for pid=6379 comm="xauth" name=".xauthqtQAcS-c" scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162850343.427:992): avc: denied { create } for pid=6379 comm="xauth" name=".xauthqtQAcS-c" scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162850343.427:992): arch=40000003 syscall=5 success=yes exit=2 a0=bffc4257 a1=c1 a2=180 a3=ffffffff items=0 ppid=6377 pid=6379 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162850343.427:993): avc: denied { link } for pid=6379 comm="xauth" name=".xauthqtQAcS-c" dev=dm-0 ino=13127377 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162850343.427:993): arch=40000003 syscall=9 success=yes exit=0 a0=bffc4257 a1=bffc3e56 a2=4db18a64 a3=2 items=0 ppid=6377 pid=6379 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162850343.427:994): avc: denied { write } for pid=6379 comm="xauth" name=".xauthqtQAcS" dev=dm-0 ino=13127376 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162850343.427:994): arch=40000003 syscall=33 success=yes exit=0 a0=bffc5931 a1=2 a2=bffc4780 a3=0 items=0 ppid=6377 pid=6379 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162850343.427:995): avc: denied { read } for pid=6379 comm="xauth" name=".xauthqtQAcS" dev=dm-0 ino=13127376 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162850343.427:995): arch=40000003 syscall=5 success=yes exit=2 a0=bffc5931 a1=0 a2=1b6 a3=8a85008 items=0 ppid=6377 pid=6379 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162850343.427:996): avc: denied { getattr } for pid=6379 comm="xauth" name=".xauthqtQAcS" dev=dm-0 ino=13127376 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162850343.427:996): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bffc44cc a2=ad6ff4 a3=8a85008 items=0 ppid=6377 pid=6379 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC_PATH msg=audit(1162850343.427:996): path="/root/.xauthqtQAcS"
type=AVC msg=audit(1162850343.427:997): avc: denied { remove_name } for pid=6379 comm="xauth" name=".xauthqtQAcS" dev=dm-0 ino=13127376 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162850343.427:997): avc: denied { unlink } for pid=6379 comm="xauth" name=".xauthqtQAcS" dev=dm-0 ino=13127376 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162850343.427:997): arch=40000003 syscall=10 success=yes exit=0 a0=8a85008 a1=1000 a2=0 a3=8a8508a items=0 ppid=6377 pid=6379 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=USER_START msg=audit(1162850343.431:998): user pid=6377 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: session open acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=CRED_ACQ msg=audit(1162850343.431:999): user pid=6377 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: setcred acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=AVC msg=audit(1162850343.455:1000): avc: denied { dac_override } for pid=6380 comm="bash" capability=1 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1162850343.455:1000): arch=40000003 syscall=195 success=yes exit=0 a0=80d2437 a1=bfdd2a90 a2=566ff4 a3=bfdd2af0 items=0 ppid=6377 pid=6380 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850343.455:1001): avc: denied { read } for pid=6380 comm="bash" name=".bashrc" dev=dm-0 ino=13127142 scontext=staff_u:staff_r:staff_t:s0 tcontext=root:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162850343.455:1001): arch=40000003 syscall=5 success=yes exit=3 a0=83cdb10 a1=8000 a2=0 a3=8000 items=0 ppid=6377 pid=6380 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850343.495:1002): avc: denied { read } for pid=6380 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162850343.495:1002): arch=40000003 syscall=5 success=yes exit=3 a0=83cdcf0 a1=8000 a2=0 a3=8000 items=0 ppid=6377 pid=6380 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850348.747:1003): avc: denied { write } for pid=6145 comm="gconfd-2" name="linc-12e8-0-2a09eb386cb5" dev=dm-0 ino=14469619 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162850348.747:1003): arch=40000003 syscall=102 success=no exit=-111 a0=3 a1=bf8754a0 a2=4e570f80 a3=0 items=0 ppid=1 pid=6145 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AUTH msg=audit(1162850353.595:1004): user pid=6400 uid=0 auid=500 subj=staff_u:staff_r:newrole_t:s0 msg='PAM: authentication acct=kmacmill : exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=USER_ACCT msg=audit(1162850353.595:1005): user pid=6400 uid=0 auid=500 subj=staff_u:staff_r:newrole_t:s0 msg='PAM: accounting acct=kmacmill : exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=USER_ROLE_CHANGE msg=audit(1162850353.599:1006): user pid=6401 uid=0 auid=500 subj=staff_u:staff_r:newrole_t:s0 msg='newrole: old-context=staff_u:staff_r:staff_t new-context=staff_u:sysadm_r:sysadm_t: exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=/dev/pts/1 res=success)'
type=AVC msg=audit(1162850355.108:1007): avc: denied { create } for pid=6431 comm="gnome-screensav" name="linc-191f-0-64d0738e1c346" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162850355.108:1007): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bfafe8a0 a2=4e570f80 a3=b7fa968c items=0 ppid=1 pid=6431 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/bin/gnome-screensaver" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850368.976:1008): avc: denied { execute } for pid=6401 comm="bash" name="audit2policy" dev=dm-0 ino=6618077 scontext=staff_u:sysadm_r:sysadm_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162850368.976:1008): arch=40000003 syscall=33 success=yes exit=0 a0=9abfcc0 a1=1 a2=11 a3=9abfcc0 items=0 ppid=6400 pid=6401 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="bash" exe="/bin/bash" subj=staff_u:sysadm_r:sysadm_t:s0 key=(null)
type=AVC msg=audit(1162850370.221:1009): avc: denied { execute_no_trans } for pid=6434 comm="bash" name="audit2policy" dev=dm-0 ino=6618077 scontext=staff_u:sysadm_r:sysadm_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162850370.221:1009): arch=40000003 syscall=11 success=yes exit=0 a0=9ab8fc8 a1=9abaed8 a2=9abc6f8 a3=9acc6d8 items=0 ppid=6401 pid=6434 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="audit2policy" exe="/usr/bin/python" subj=staff_u:sysadm_r:sysadm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162850370.221:1009): path="/home/kmacmill/projects/selinux/madison/audit2policy"
type=AVC msg=audit(1162850382.557:1010): avc: denied { connectto } for pid=6436 comm="xterm" name="6179" scontext=staff_u:sysadm_r:sysadm_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1162850382.557:1010): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfed9e20 a2=4dc5d770 a3=15 items=0 ppid=6401 pid=6436 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xterm" exe="/usr/bin/xterm" subj=staff_u:sysadm_r:sysadm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162850382.557:1010): path="/tmp/.ICE-unix/6179"
type=AVC msg=audit(1162850382.717:1011): avc: denied { read } for pid=6449 comm="consoletype" name="Compose" dev=dm-0 ino=10378015 scontext=staff_u:sysadm_r:consoletype_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1162850382.717:1011): arch=40000003 syscall=11 success=yes exit=0 a0=9d12630 a1=9d12048 a2=9d0cd08 a3=9d120e0 items=0 ppid=6448 pid=6449 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="consoletype" exe="/sbin/consoletype" subj=staff_u:sysadm_r:consoletype_t:s0 key=(null)
type=AVC_PATH msg=audit(1162850382.717:1011): path="/usr/share/X11/locale/en_US.UTF-8/Compose"
type=AVC msg=audit(1162850395.230:1012): avc: denied { execheap } for pid=6462 comm="beagled" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=AVC msg=audit(1162850395.230:1012): avc: denied { execmem } for pid=6462 comm="beagled" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1162850395.230:1012): arch=40000003 syscall=125 success=yes exit=0 a0=8bf8000 a1=1000 a2=7 a3=1 items=0 ppid=1 pid=6462 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagled" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850395.986:1013): avc: denied { ptrace } for pid=3896 comm="dbus-daemon" scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=process
type=MAC_POLICY_LOAD msg=audit(1162850395.870:1014): policy loaded auid=500
type=SYSCALL msg=audit(1162850395.986:1013): arch=40000003 syscall=85 success=yes exit=16 a0=4d8cbfce a1=b7f49b58 a2=fff a3=b7f4ceba items=0 ppid=1 pid=3896 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=SYSCALL msg=audit(1162850395.870:1014): arch=40000003 syscall=4 success=yes exit=2097911 a0=4 a1=b7b16000 a2=2002f7 a3=bfc9e918 items=0 ppid=6401 pid=6470 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="load_policy" exe="/usr/sbin/load_policy" subj=staff_u:sysadm_r:load_policy_t:s0 key=(null)
type=AVC msg=audit(1162850395.986:1015): avc: denied { getattr } for pid=3895 comm="dbus-daemon" name="/" dev=dm-0 ino=2 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1162850395.986:1015): arch=40000003 syscall=100 success=yes exit=0 a0=a a1=bf95fbdc a2=cf6ff4 a3=ffffffb8 items=0 ppid=1 pid=3895 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1162850395.990:1016): avc: denied { search } for pid=3895 comm="dbus-daemon" name="kmacmill" dev=dm-0 ino=6547202 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162850395.990:1016): avc: denied { search } for pid=3895 comm="dbus-daemon" name=".local" dev=dm-0 ino=6815703 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162850395.990:1016): arch=40000003 syscall=5 success=no exit=-2 a0=8170658 a1=18800 a2=0 a3=bf95fd18 items=0 ppid=1 pid=3895 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1162850398.546:1017): avc: denied { execute } for pid=6472 comm="beagled-index-h" name="mono" dev=dm-0 ino=10323612 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162850398.546:1017): arch=40000003 syscall=33 success=yes exit=0 a0=8db9868 a1=1 a2=11 a3=8db9868 items=0 ppid=1 pid=6472 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagled-index-h" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850398.546:1018): avc: denied { read } for pid=6472 comm="beagled-index-h" name="mono" dev=dm-0 ino=10323612 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162850398.546:1018): arch=40000003 syscall=33 success=yes exit=0 a0=8db9868 a1=4 a2=ffffffff a3=8db9868 items=0 ppid=1 pid=6472 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagled-index-h" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850398.546:1019): avc: denied { execute_no_trans } for pid=6472 comm="beagled-index-h" name="mono" dev=dm-0 ino=10323612 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162850398.546:1019): arch=40000003 syscall=11 success=yes exit=0 a0=8db9b80 a1=8db9808 a2=8dba5f0 a3=8db9808 items=0 ppid=1 pid=6472 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mono" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162850398.546:1019): path="/usr/bin/mono"
type=AVC msg=audit(1162850398.546:1020): avc: denied { execheap } for pid=6472 comm="mono" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=AVC msg=audit(1162850398.546:1020): avc: denied { execmem } for pid=6472 comm="mono" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1162850398.546:1020): arch=40000003 syscall=125 success=yes exit=0 a0=9aec000 a1=1000 a2=7 a3=1 items=0 ppid=1 pid=6472 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mono" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850398.674:1021): avc: denied { read } for pid=6472 comm="beagled-helper" name=".gdmDOM7HT" dev=dm-0 ino=14469552 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162850398.674:1021): arch=40000003 syscall=33 success=yes exit=0 a0=bfeb1fde a1=4 a2=4db18a64 a3=bfeb1fde items=0 ppid=1 pid=6472 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagled-helper" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850399.226:1022): avc: denied { write } for pid=6253 comm="gnome-power-man" name="orbit-kmacmill" dev=dm-0 ino=14469563 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162850399.226:1022): avc: denied { remove_name } for pid=6253 comm="gnome-power-man" name="linc-1868-0-3840e8f2aa88e" dev=dm-0 ino=5434685 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162850399.226:1022): avc: denied { unlink } for pid=6253 comm="gnome-power-man" name="linc-1868-0-3840e8f2aa88e" dev=dm-0 ino=5434685 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162850399.226:1022): arch=40000003 syscall=10 success=yes exit=0 a0=9997538 a1=996db90 a2=4df37708 a3=b items=0 ppid=1 pid=6253 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-power-man" exe="/usr/bin/gnome-power-manager" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850399.246:1023): avc: denied { write } for pid=6273 comm="gnome-panel" name="linc-18c0-0-55b6afc2586c" dev=dm-0 ino=14469575 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162850399.246:1023): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfff15f0 a2=4e570f80 a3=0 items=0 ppid=1 pid=6273 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-panel" exe="/usr/bin/gnome-panel" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850399.322:1024): avc: denied { write } for pid=6380 comm="bash" name="1" dev=devpts ino=3 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sysadm_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162850399.322:1024): arch=40000003 syscall=4 success=no exit=-5 a0=2 a1=b7f2b000 a2=2e a3=2e items=0 ppid=6377 pid=6380 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162850399.322:1024): path=2F6465762F7074732F31202864656C6574656429
type=AVC msg=audit(1162850399.322:1025): avc: denied { read } for pid=6380 comm="bash" name="1" dev=devpts ino=3 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sysadm_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162850399.322:1025): arch=40000003 syscall=3 success=yes exit=0 a0=0 a1=bfdd204b a2=1 a3=567420 items=0 ppid=6377 pid=6380 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162850399.322:1025): path=2F6465762F7074732F31202864656C6574656429
type=AVC msg=audit(1162850399.322:1026): avc: denied { append } for pid=6380 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162850399.322:1026): arch=40000003 syscall=5 success=yes exit=3 a0=83cdcf0 a1=8401 a2=0 a3=8401 items=0 ppid=6377 pid=6380 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850399.326:1027): avc: denied { read } for pid=6380 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162850399.326:1027): arch=40000003 syscall=5 success=yes exit=3 a0=83cdcf0 a1=8000 a2=0 a3=8000 items=0 ppid=6377 pid=6380 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850399.326:1028): avc: denied { write } for pid=6380 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162850399.326:1028): arch=40000003 syscall=5 success=yes exit=3 a0=83cdcf0 a1=8201 a2=0 a3=8201 items=0 ppid=6377 pid=6380 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=CRED_DISP msg=audit(1162850399.338:1029): user pid=6377 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: setcred acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=AVC msg=audit(1162850399.338:1030): avc: denied { search } for pid=6377 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162850399.338:1030): avc: denied { write } for pid=6377 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162850399.338:1030): avc: denied { remove_name } for pid=6377 comm="su" name=".xauthqtQAcS" dev=dm-0 ino=13127378 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162850399.338:1030): avc: denied { unlink } for pid=6377 comm="su" name=".xauthqtQAcS" dev=dm-0 ino=13127378 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162850399.338:1030): arch=40000003 syscall=10 success=yes exit=0 a0=8e1f9a8 a1=8e1fa86 a2=16ebc8 a3=8e1c008 items=0 ppid=1 pid=6377 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=USER_END msg=audit(1162850399.338:1031): user pid=6377 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: session close acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=AVC msg=audit(1162850399.422:1032): avc: denied { setattr } for pid=6485 comm="metacity" name="orbit-kmacmill" dev=dm-0 ino=14469563 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162850399.422:1032): arch=40000003 syscall=30 success=yes exit=0 a0=8ca7af0 a1=bf8d0a64 a2=4e570f80 a3=1f4 items=0 ppid=1 pid=6485 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="metacity" exe="/usr/bin/metacity" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850399.426:1033): avc: denied { add_name } for pid=6485 comm="metacity" name="linc-1955-0-51d5b0be68eb4" scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162850399.426:1033): avc: denied { create } for pid=6485 comm="metacity" name="linc-1955-0-51d5b0be68eb4" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162850399.426:1033): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bf8d11f0 a2=4e570f80 a3=b7f03a1c items=0 ppid=1 pid=6485 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="metacity" exe="/usr/bin/metacity" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_END msg=audit(1162850399.534:1034): user pid=4697 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: session close acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=CRED_DISP msg=audit(1162850399.534:1035): user pid=4697 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: setcred acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=USER_ACCT msg=audit(1162850401.602:1036): user pid=6513 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162850401.606:1037): login pid=6513 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162850401.606:1038): user pid=6513 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162850401.606:1039): user pid=6513 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162850401.610:1040): avc: denied { execute } for pid=6514 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1162850401.610:1040): avc: denied { execute_no_trans } for pid=6514 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162850401.610:1040): arch=40000003 syscall=11 success=yes exit=0 a0=9d241b0 a1=9d24358 a2=9d24290 a3=9d24008 items=0 ppid=6513 pid=6514 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162850401.610:1040): path="/usr/lib/sa/sa1"
type=AVC msg=audit(1162850401.614:1041): avc: denied { execute } for pid=6514 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162850401.614:1041): avc: denied { execute_no_trans } for pid=6514 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162850401.614:1041): avc: denied { read } for pid=6514 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162850401.614:1041): arch=40000003 syscall=11 success=yes exit=0 a0=8841d48 a1=8841740 a2=8841d60 a3=8841740 items=0 ppid=6513 pid=6514 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162850401.614:1041): path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1162850401.614:1041): path="/usr/lib/sa/sadc"
type=AVC msg=audit(1162850401.618:1042): avc: denied { search } for pid=6514 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1162850401.618:1042): avc: denied { read } for pid=6514 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162850401.618:1042): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=9d7f800 items=0 ppid=6513 pid=6514 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162850401.618:1043): avc: denied { getattr } for pid=6514 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162850401.618:1043): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfc5ed88 a2=b45ff4 a3=9d7f800 items=0 ppid=6513 pid=6514 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162850401.618:1043): path="/proc/net/dev"
type=AVC msg=audit(1162850401.618:1044): avc: denied { search } for pid=6514 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162850401.618:1044): arch=40000003 syscall=33 success=yes exit=0 a0=bfc5f134 a1=0 a2=bfc5f028 a3=bfc5f030 items=0 ppid=6513 pid=6514 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162850401.618:1045): avc: denied { read append } for pid=6514 comm="sadc" name="sa06" dev=dm-0 ino=14600291 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162850401.618:1045): arch=40000003 syscall=5 success=yes exit=3 a0=bfc5f134 a1=402 a2=bfc5f2f8 a3=bfc5f030 items=0 ppid=6513 pid=6514 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162850401.622:1046): avc: denied { search } for pid=6514 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1162850401.622:1046): avc: denied { read } for pid=6514 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162850401.622:1046): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=9d7fdf0 items=0 ppid=6513 pid=6514 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162850401.622:1047): avc: denied { getattr } for pid=6514 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162850401.622:1047): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfc5ebe4 a2=b45ff4 a3=9d7fdf0 items=0 ppid=6513 pid=6514 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162850401.622:1047): path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1162850401.622:1048): avc: denied { search } for pid=6514 comm="sadc" name="rpc" dev=proc ino=-268434552 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162850401.622:1048): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=9d7fdf0 items=0 ppid=6513 pid=6514 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162850401.622:1049): avc: denied { lock } for pid=6514 comm="sadc" name="sa06" dev=dm-0 ino=14600291 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162850401.622:1049): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfc5f030 a3=3 items=0 ppid=6513 pid=6514 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162850401.622:1049): path="/var/log/sa/sa06"
type=CRED_DISP msg=audit(1162850401.630:1050): user pid=6513 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162850401.630:1051): user pid=6513 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162850416.415:1052): user pid=3839 uid=0 auid=0 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/bin/login" (hostname=?, addr=?, terminal=tty1 res=success)'
type=USER_END msg=audit(1162850416.415:1053): user pid=3839 uid=0 auid=0 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/bin/login" (hostname=?, addr=?, terminal=tty1 res=success)'
type=USER_AUTH msg=audit(1162850424.220:1054): user pid=4697 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: authentication acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=USER_ACCT msg=audit(1162850424.220:1055): user pid=4697 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: accounting acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=CRED_ACQ msg=audit(1162850424.224:1056): user pid=4697 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: setcred acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=LOGIN msg=audit(1162850424.248:1057): login pid=4697 uid=0 old auid=500 new auid=500
type=USER_START msg=audit(1162850424.260:1058): user pid=4697 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: session open acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=USER_LOGIN msg=audit(1162850424.260:1059): user pid=4697 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=500: exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1, terminal=:0 res=success)'
type=AVC msg=audit(1162850424.292:1060): avc: denied { read } for pid=6531 comm="gdm-binary" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162850424.292:1060): arch=40000003 syscall=5 success=yes exit=12 a0=80865d5 a1=0 a2=1 a3=d items=0 ppid=4697 pid=6531 auid=500 uid=0 gid=500 euid=0 suid=0 fsuid=0 egid=0 sgid=500 fsgid=0 tty=(none) comm="gdm-binary" exe="/usr/sbin/gdm-binary" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162850424.292:1061): avc: denied { getattr } for pid=6531 comm="gdm-binary" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162850424.292:1061): arch=40000003 syscall=196 success=yes exit=0 a0=80865d5 a1=bffa43e0 a2=958ff4 a3=3 items=0 ppid=4697 pid=6531 auid=500 uid=0 gid=500 euid=0 suid=0 fsuid=0 egid=0 sgid=500 fsgid=0 tty=(none) comm="gdm-binary" exe="/usr/sbin/gdm-binary" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162850424.292:1061): path="/home/kmacmill/.ICEauthority"
type=AVC msg=audit(1162850424.308:1062): avc: denied { read } for pid=6544 comm="xrdb" name=".gdmAHKGIT" dev=dm-0 ino=14469334 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162850424.308:1062): arch=40000003 syscall=33 success=yes exit=0 a0=bf81cfce a1=4 a2=4db18a64 a3=bf81cfce items=0 ppid=6531 pid=6544 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xrdb" exe="/usr/bin/xrdb" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850424.412:1063): avc: denied { getattr } for pid=6585 comm="dbus-daemon" name="/" dev=dm-0 ino=2 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1162850424.412:1063): arch=40000003 syscall=100 success=yes exit=0 a0=5 a1=bfcb232c a2=248ff4 a3=ffffffb8 items=0 ppid=6584 pid=6585 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1162850424.412:1064): avc: denied { search } for pid=6585 comm="dbus-daemon" name="kmacmill" dev=dm-0 ino=6547202 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1162850424.412:1064): arch=40000003 syscall=5 success=no exit=-2 a0=8e56b98 a1=18800 a2=11525c a3=bfcb2468 items=0 ppid=6584 pid=6585 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1162850424.796:1065): avc: denied { write } for pid=6531 comm="gnome-session" name=".ICE-unix" dev=dm-0 ino=14469315 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162850424.796:1065): avc: denied { add_name } for pid=6531 comm="gnome-session" name="6531" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162850424.796:1065): avc: denied { create } for pid=6531 comm="gnome-session" name="6531" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162850424.796:1065): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bfa77710 a2=4dc5d770 a3=0 items=0 ppid=4697 pid=6531 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-session" exe="/usr/bin/gnome-session" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850424.808:1066): avc: denied { read write } for pid=6595 comm="gnome-settings-" name="[98613]" dev=sockfs ino=98613 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=netlink_selinux_socket
type=SYSCALL msg=audit(1162850424.808:1066): arch=40000003 syscall=11 success=yes exit=0 a0=8e5d9b0 a1=8e5ccd8 a2=8e5db70 a3=b items=0 ppid=6594 pid=6595 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-settings-" exe="/usr/libexec/gnome-settings-daemon" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162850424.808:1066): path="socket:[98613]"
type=AVC msg=audit(1162850424.940:1067): avc: denied { read } for pid=6595 comm="gnome-settings-" name="resolv.conf" dev=dm-0 ino=9330746 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1162850424.940:1067): arch=40000003 syscall=5 success=yes exit=21 a0=5b1d13 a1=0 a2=1b6 a3=8230208 items=0 ppid=6594 pid=6595 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-settings-" exe="/usr/libexec/gnome-settings-daemon" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850424.948:1068): avc: denied { read } for pid=6603 comm="esd" name="default.conf" dev=dm-0 ino=9330152 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:alsa_etc_rw_t:s0 tclass=file
type=SYSCALL msg=audit(1162850424.948:1068): arch=40000003 syscall=5 success=yes exit=14 a0=8206258 a1=0 a2=1b6 a3=8206278 items=0 ppid=1 pid=6603 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="esd" exe="/usr/bin/esd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850425.140:1069): avc: denied { write } for pid=6620 comm="metacity" name="6531" dev=dm-0 ino=14469454 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162850425.140:1069): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bf9dcf80 a2=4dc5d770 a3=15 items=0 ppid=1 pid=6620 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="metacity" exe="/usr/bin/metacity" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850425.384:1070): avc: denied { execheap } for pid=6639 comm="mono" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=AVC msg=audit(1162850425.384:1070): avc: denied { execmem } for pid=6639 comm="mono" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1162850425.384:1070): arch=40000003 syscall=125 success=yes exit=0 a0=9a4f000 a1=1000 a2=7 a3=1 items=0 ppid=1 pid=6639 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mono" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850425.596:1071): avc: denied { sigchld } for pid=6655 comm="dbus-daemon" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=process
type=SYSCALL msg=audit(1162850425.596:1071): arch=40000003 syscall=7 success=yes exit=0 a0=1a00 a1=bfcb1eb8 a2=1 a3=1a00 items=0 ppid=6587 pid=6655 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1162850426.060:1072): avc: denied { ioctl } for pid=6686 comm="pam_timestamp_c" name="[98476]" dev=pipefs ino=98476 scontext=staff_u:staff_r:pam_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=fifo_file
type=SYSCALL msg=audit(1162850426.060:1072): arch=40000003 syscall=54 success=no exit=-22 a0=2 a1=5401 a2=bfaea71c a3=bfaea75c items=0 ppid=6664 pid=6686 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="pam_timestamp_c" exe="/sbin/pam_timestamp_check" subj=staff_u:staff_r:pam_t:s0 key=(null)
type=AVC_PATH msg=audit(1162850426.060:1072): path="pipe:[98476]"
type=AVC msg=audit(1162850426.816:1073): avc: denied { read } for pid=6666 comm="beagled" name="max_user_instances" dev=proc ino=-268435218 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162850426.816:1073): arch=40000003 syscall=5 success=yes exit=24 a0=11833c a1=0 a2=1 a3=9178500 items=0 ppid=1 pid=6666 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagled" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AUTH msg=audit(1162850432.292:1074): user pid=6720 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: authentication acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=USER_ACCT msg=audit(1162850432.292:1075): user pid=6720 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: accounting acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=AVC msg=audit(1162850432.292:1076): avc: denied { search } for pid=6720 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1162850432.292:1076): arch=40000003 syscall=5 success=no exit=-2 a0=bfd04948 a1=8000 a2=1b6 a3=93769a8 items=0 ppid=6699 pid=6720 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts1 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1162850432.296:1077): avc: denied { write } for pid=6721 comm="xauth" name=".gdmAHKGIT" dev=dm-0 ino=14469334 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162850432.296:1077): arch=40000003 syscall=33 success=yes exit=0 a0=bfccb935 a1=2 a2=bfccb490 a3=0 items=0 ppid=6720 pid=6721 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162850432.296:1078): avc: denied { read } for pid=6721 comm="xauth" name=".gdmAHKGIT" dev=dm-0 ino=14469334 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162850432.296:1078): arch=40000003 syscall=5 success=yes exit=2 a0=bfccb935 a1=0 a2=1b6 a3=9ab6008 items=0 ppid=6720 pid=6721 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162850432.296:1079): avc: denied { getattr } for pid=6721 comm="xauth" name=".gdmAHKGIT" dev=dm-0 ino=14469334 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162850432.296:1079): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bfccb1dc a2=ccdff4 a3=9ab6008 items=0 ppid=6720 pid=6721 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC_PATH msg=audit(1162850432.296:1079): path="/tmp/.gdmAHKGIT"
type=AVC msg=audit(1162850432.296:1080): avc: denied { write } for pid=6720 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162850432.296:1080): avc: denied { add_name } for pid=6720 comm="su" name=".xauthyeka65" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162850432.296:1080): avc: denied { create } for pid=6720 comm="su" name=".xauthyeka65" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162850432.296:1080): arch=40000003 syscall=5 success=yes exit=4 a0=9376acb a1=80c2 a2=180 a3=80c2 items=0 ppid=6699 pid=6720 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts1 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1162850432.296:1081): avc: denied { setattr } for pid=6720 comm="su" name=".xauthyeka65" dev=dm-0 ino=13127376 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162850432.296:1081): arch=40000003 syscall=207 success=yes exit=0 a0=4 a1=0 a2=0 a3=13f69f items=0 ppid=6699 pid=6720 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts1 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1162850432.300:1082): avc: denied { search } for pid=6722 comm="xauth" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1162850432.300:1082): arch=40000003 syscall=195 success=no exit=-2 a0=bf8b6b47 a1=bf8b6660 a2=ac4ff4 a3=3 items=0 ppid=6720 pid=6722 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162850432.300:1083): avc: denied { write } for pid=6722 comm="xauth" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162850432.300:1083): avc: denied { add_name } for pid=6722 comm="xauth" name=".xauthyeka65-c" scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162850432.300:1083): avc: denied { create } for pid=6722 comm="xauth" name=".xauthyeka65-c" scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162850432.300:1083): arch=40000003 syscall=5 success=yes exit=2 a0=bf8b6b47 a1=c1 a2=180 a3=ffffffff items=0 ppid=6720 pid=6722 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162850432.300:1084): avc: denied { link } for pid=6722 comm="xauth" name=".xauthyeka65-c" dev=dm-0 ino=13127377 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162850432.300:1084): arch=40000003 syscall=9 success=yes exit=0 a0=bf8b6b47 a1=bf8b6746 a2=4db18a64 a3=2 items=0 ppid=6720 pid=6722 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162850432.300:1085): avc: denied { write } for pid=6722 comm="xauth" name=".xauthyeka65" dev=dm-0 ino=13127376 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162850432.300:1085): arch=40000003 syscall=33 success=yes exit=0 a0=bf8b7931 a1=2 a2=bf8b7070 a3=0 items=0 ppid=6720 pid=6722 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162850432.300:1086): avc: denied { read } for pid=6722 comm="xauth" name=".xauthyeka65" dev=dm-0 ino=13127376 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162850432.300:1086): arch=40000003 syscall=5 success=yes exit=2 a0=bf8b7931 a1=0 a2=1b6 a3=8a8e008 items=0 ppid=6720 pid=6722 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162850432.300:1087): avc: denied { getattr } for pid=6722 comm="xauth" name=".xauthyeka65" dev=dm-0 ino=13127376 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162850432.300:1087): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bf8b6dbc a2=ac4ff4 a3=8a8e008 items=0 ppid=6720 pid=6722 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC_PATH msg=audit(1162850432.300:1087): path="/root/.xauthyeka65"
type=AVC msg=audit(1162850432.300:1088): avc: denied { remove_name } for pid=6722 comm="xauth" name=".xauthyeka65" dev=dm-0 ino=13127376 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162850432.300:1088): avc: denied { unlink } for pid=6722 comm="xauth" name=".xauthyeka65" dev=dm-0 ino=13127376 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162850432.300:1088): arch=40000003 syscall=10 success=yes exit=0 a0=8a8e008 a1=1000 a2=0 a3=8a8e08a items=0 ppid=6720 pid=6722 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=USER_START msg=audit(1162850432.300:1089): user pid=6720 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: session open acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=CRED_ACQ msg=audit(1162850432.300:1090): user pid=6720 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: setcred acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=AVC msg=audit(1162850432.304:1091): avc: denied { dac_override } for pid=6723 comm="bash" capability=1 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1162850432.304:1091): arch=40000003 syscall=195 success=yes exit=0 a0=80d2437 a1=bf866d20 a2=248ff4 a3=bf866d80 items=0 ppid=6720 pid=6723 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850432.304:1092): avc: denied { read } for pid=6723 comm="bash" name=".bashrc" dev=dm-0 ino=13127142 scontext=staff_u:staff_r:staff_t:s0 tcontext=root:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162850432.304:1092): arch=40000003 syscall=5 success=yes exit=3 a0=8250b10 a1=8000 a2=0 a3=8000 items=0 ppid=6720 pid=6723 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850432.348:1093): avc: denied { read } for pid=6723 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162850432.348:1093): arch=40000003 syscall=5 success=yes exit=3 a0=8250cf0 a1=8000 a2=0 a3=8000 items=0 ppid=6720 pid=6723 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AUTH msg=audit(1162850439.333:1094): user pid=6743 uid=0 auid=500 subj=staff_u:staff_r:newrole_t:s0 msg='PAM: authentication acct=kmacmill : exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=USER_ACCT msg=audit(1162850439.333:1095): user pid=6743 uid=0 auid=500 subj=staff_u:staff_r:newrole_t:s0 msg='PAM: accounting acct=kmacmill : exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=USER_ROLE_CHANGE msg=audit(1162850439.333:1096): user pid=6744 uid=0 auid=500 subj=staff_u:staff_r:newrole_t:s0 msg='newrole: old-context=staff_u:staff_r:staff_t new-context=staff_u:sysadm_r:sysadm_t: exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=/dev/pts/1 res=success)'
type=AVC msg=audit(1162850449.753:1097): avc: denied { execute } for pid=6744 comm="bash" name="audit2policy" dev=dm-0 ino=6618077 scontext=staff_u:sysadm_r:sysadm_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162850449.753:1097): arch=40000003 syscall=33 success=yes exit=0 a0=85adb38 a1=1 a2=11 a3=85adb38 items=0 ppid=6743 pid=6744 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="bash" exe="/bin/bash" subj=staff_u:sysadm_r:sysadm_t:s0 key=(null)
type=AVC msg=audit(1162850449.985:1098): avc: denied { read } for pid=6774 comm="gnome-screensav" name=".gdmAHKGIT" dev=dm-0 ino=14469334 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162850449.985:1098): arch=40000003 syscall=33 success=yes exit=0 a0=bfb0ae9e a1=4 a2=4db18a64 a3=bfb0ae9e items=0 ppid=1 pid=6774 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/bin/gnome-screensaver" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850451.210:1099): avc: denied { execute_no_trans } for pid=6776 comm="bash" name="audit2policy" dev=dm-0 ino=6618077 scontext=staff_u:sysadm_r:sysadm_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162850451.210:1099): arch=40000003 syscall=11 success=yes exit=0 a0=85ad0a0 a1=85add38 a2=85ab188 a3=85bba58 items=0 ppid=6744 pid=6776 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="audit2policy" exe="/usr/bin/python" subj=staff_u:sysadm_r:sysadm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162850451.210:1099): path="/home/kmacmill/projects/selinux/madison/audit2policy"
type=USER_ACCT msg=audit(1162850461.642:1100): user pid=6778 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162850461.642:1101): login pid=6778 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162850461.646:1102): user pid=6778 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162850461.646:1103): user pid=6778 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162850461.646:1104): avc: denied { getattr } for pid=6779 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162850461.646:1104): arch=40000003 syscall=195 success=yes exit=0 a0=9ebe120 a1=bfdaae60 a2=248ff4 a3=9ebe120 items=0 ppid=6778 pid=6779 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162850461.646:1104): path="/usr/bin/run-parts"
type=AVC msg=audit(1162850461.678:1105): avc: denied { execute } for pid=6779 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162850461.678:1105): arch=40000003 syscall=33 success=yes exit=0 a0=9ebe120 a1=1 a2=11 a3=9ebe120 items=0 ppid=6778 pid=6779 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162850461.678:1106): avc: denied { read } for pid=6779 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162850461.678:1106): arch=40000003 syscall=33 success=yes exit=0 a0=9ebe120 a1=4 a2=ffffffff a3=9ebe120 items=0 ppid=6778 pid=6779 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162850461.678:1107): avc: denied { execute_no_trans } for pid=6779 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162850461.678:1107): arch=40000003 syscall=11 success=yes exit=0 a0=9ebe120 a1=9ebe3d8 a2=9ebe2f8 a3=9ebdf98 items=0 ppid=6778 pid=6779 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162850461.678:1107): path="/usr/bin/run-parts"
type=AVC msg=audit(1162850461.682:1108): avc: denied { ioctl } for pid=6779 comm="run-parts" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162850461.682:1108): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bfd9c878 a3=bfd9c8b8 items=0 ppid=6778 pid=6779 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162850461.682:1108): path="/usr/bin/run-parts"
type=AVC msg=audit(1162850461.698:1109): avc: denied { execute } for pid=6779 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162850461.698:1109): arch=40000003 syscall=33 success=yes exit=0 a0=9a07990 a1=1 a2=1 a3=9a07c98 items=0 ppid=6778 pid=6779 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162850461.698:1110): avc: denied { execute_no_trans } for pid=6780 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162850461.698:1110): arch=40000003 syscall=11 success=yes exit=0 a0=9a07a10 a1=9a07ad8 a2=9a07ae8 a3=9a07758 items=0 ppid=6779 pid=6780 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="inn-cron-nntpse" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162850461.698:1110): path="/etc/cron.hourly/inn-cron-nntpsend"
type=AVC msg=audit(1162850461.714:1111): avc: denied { execute } for pid=6782 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=2848378 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1162850461.714:1111): avc: denied { execute_no_trans } for pid=6782 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=2848378 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1162850461.714:1111): avc: denied { read } for pid=6782 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=2848378 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1162850461.714:1111): arch=40000003 syscall=11 success=yes exit=0 a0=8b4d678 a1=8b4d808 a2=8b4d720 a3=8b4d508 items=0 ppid=6780 pid=6782 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162850461.714:1111): path="/sbin/chkconfig"
type=AVC_PATH msg=audit(1162850461.714:1111): path="/sbin/chkconfig"
type=AVC msg=audit(1162850461.778:1112): avc: denied { read } for pid=6782 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162850461.778:1112): arch=40000003 syscall=5 success=yes exit=3 a0=bfe8d950 a1=0 a2=ffffffff a3=9f27038 items=0 ppid=6780 pid=6782 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162850461.778:1113): avc: denied { getattr } for pid=6782 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162850461.778:1113): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfe8d8c0 a2=f70ff4 a3=3 items=0 ppid=6780 pid=6782 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162850461.778:1113): path="/etc/rc.d/init.d/innd"
type=CRED_DISP msg=audit(1162850461.790:1114): user pid=6778 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162850461.790:1115): user pid=6778 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162850490.680:1116): avc: denied { execute } for pid=6807 comm="beagled-index-h" name="mono" dev=dm-0 ino=10323612 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162850490.680:1116): arch=40000003 syscall=33 success=yes exit=0 a0=882a868 a1=1 a2=11 a3=882a868 items=0 ppid=1 pid=6807 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagled-index-h" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850490.680:1117): avc: denied { read } for pid=6807 comm="beagled-index-h" name="mono" dev=dm-0 ino=10323612 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162850490.680:1117): arch=40000003 syscall=33 success=yes exit=0 a0=882a868 a1=4 a2=ffffffff a3=882a868 items=0 ppid=1 pid=6807 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagled-index-h" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162850490.680:1118): avc: denied { execute_no_trans } for pid=6807 comm="beagled-index-h" name="mono" dev=dm-0 ino=10323612 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162850490.680:1118): arch=40000003 syscall=11 success=yes exit=0 a0=882ab80 a1=882a808 a2=882b5f0 a3=882a808 items=0 ppid=1 pid=6807 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mono" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162850490.680:1118): path="/usr/bin/mono"
type=USER_ACCT msg=audit(1162851001.852:1119): user pid=6858 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162851001.852:1120): login pid=6858 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162851001.852:1121): user pid=6858 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162851001.852:1122): user pid=6858 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162851001.856:1123): avc: denied { execute } for pid=6859 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1162851001.856:1123): avc: denied { execute_no_trans } for pid=6859 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162851001.856:1123): arch=40000003 syscall=11 success=yes exit=0 a0=87b01b0 a1=87b0358 a2=87b0290 a3=87b0008 items=0 ppid=6858 pid=6859 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162851001.856:1123): path="/usr/lib/sa/sa1"
type=AVC msg=audit(1162851001.856:1124): avc: denied { execute } for pid=6859 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162851001.856:1124): avc: denied { execute_no_trans } for pid=6859 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162851001.856:1124): avc: denied { read } for pid=6859 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162851001.856:1124): arch=40000003 syscall=11 success=yes exit=0 a0=894cd48 a1=894c740 a2=894cd60 a3=894c740 items=0 ppid=6858 pid=6859 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162851001.856:1124): path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1162851001.856:1124): path="/usr/lib/sa/sadc"
type=AVC msg=audit(1162851001.860:1125): avc: denied { search } for pid=6859 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1162851001.860:1125): avc: denied { read } for pid=6859 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162851001.860:1125): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=88a7800 items=0 ppid=6858 pid=6859 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162851001.860:1126): avc: denied { getattr } for pid=6859 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162851001.860:1126): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfce6e18 a2=dc5ff4 a3=88a7800 items=0 ppid=6858 pid=6859 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162851001.860:1126): path="/proc/net/dev"
type=AVC msg=audit(1162851001.860:1127): avc: denied { search } for pid=6859 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162851001.860:1127): arch=40000003 syscall=33 success=yes exit=0 a0=bfce71c4 a1=0 a2=bfce70b8 a3=bfce70c0 items=0 ppid=6858 pid=6859 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162851001.860:1128): avc: denied { read append } for pid=6859 comm="sadc" name="sa06" dev=dm-0 ino=14600291 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162851001.860:1128): arch=40000003 syscall=5 success=yes exit=3 a0=bfce71c4 a1=402 a2=bfce7388 a3=bfce70c0 items=0 ppid=6858 pid=6859 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162851001.860:1129): avc: denied { search } for pid=6859 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1162851001.860:1129): avc: denied { read } for pid=6859 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162851001.860:1129): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=88a7df0 items=0 ppid=6858 pid=6859 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162851001.860:1130): avc: denied { getattr } for pid=6859 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162851001.860:1130): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfce6c74 a2=dc5ff4 a3=88a7df0 items=0 ppid=6858 pid=6859 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162851001.860:1130): path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1162851001.860:1131): avc: denied { search } for pid=6859 comm="sadc" name="rpc" dev=proc ino=-268434552 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162851001.860:1131): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=88a7df0 items=0 ppid=6858 pid=6859 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162851001.860:1132): avc: denied { lock } for pid=6859 comm="sadc" name="sa06" dev=dm-0 ino=14600291 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162851001.860:1132): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfce70c0 a3=3 items=0 ppid=6858 pid=6859 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162851001.860:1132): path="/var/log/sa/sa06"
type=CRED_DISP msg=audit(1162851001.872:1133): user pid=6858 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162851001.872:1134): user pid=6858 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162851238.587:1135): avc: denied { search } for pid=6868 comm="evolution" name="nscd" dev=dm-0 ino=14436932 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:nscd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162851238.587:1135): arch=40000003 syscall=102 success=no exit=-2 a0=3 a1=bfcceb18 a2=aa0ff4 a3=3 items=0 ppid=1 pid=6868 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162851238.591:1136): avc: denied { read } for pid=6868 comm="evolution" name=".gdmAHKGIT" dev=dm-0 ino=14469334 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162851238.591:1136): arch=40000003 syscall=33 success=yes exit=0 a0=bfcd0dff a1=4 a2=4db18a64 a3=bfcd0dff items=0 ppid=1 pid=6868 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162851238.591:1137): avc: denied { getattr } for pid=6868 comm="evolution" name=".gdmAHKGIT" dev=dm-0 ino=14469334 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162851238.591:1137): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfccea4c a2=aa0ff4 a3=8c90730 items=0 ppid=1 pid=6868 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851238.591:1137): path="/tmp/.gdmAHKGIT"
type=AVC msg=audit(1162851238.603:1138): avc: denied { search } for pid=6868 comm="evolution" name=".ICE-unix" dev=dm-0 ino=14469315 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162851238.603:1138): avc: denied { write } for pid=6868 comm="evolution" name="6531" dev=dm-0 ino=14469454 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162851238.603:1138): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfcceb50 a2=4dc5d770 a3=15 items=0 ppid=1 pid=6868 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162851238.603:1139): avc: denied { read } for pid=6868 comm="evolution" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162851238.603:1139): arch=40000003 syscall=33 success=yes exit=0 a0=8ca6218 a1=4 a2=4dc5d770 a3=8ca6218 items=0 ppid=1 pid=6868 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162851238.603:1140): avc: denied { getattr } for pid=6868 comm="evolution" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162851238.603:1140): arch=40000003 syscall=197 success=yes exit=0 a0=b a1=bfccebec a2=aa0ff4 a3=8ca6af8 items=0 ppid=1 pid=6868 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851238.603:1140): path="/home/kmacmill/.ICEauthority"
type=AVC msg=audit(1162851238.827:1141): avc: denied { write } for pid=6871 comm="evolution-data-" name="[100190]" dev=pipefs ino=100190 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1162851238.827:1141): arch=40000003 syscall=11 success=yes exit=0 a0=8112db0 a1=8112d58 a2=8106478 a3=0 items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851238.827:1141): path="pipe:[100190]"
type=AVC msg=audit(1162851238.839:1142): avc: denied { read } for pid=6871 comm="evolution-data-" name="gconv-modules.cache" dev=dm-0 ino=10387675 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162851238.839:1142): arch=40000003 syscall=5 success=yes exit=3 a0=2589dc a1=0 a2=0 a3=0 items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162851238.839:1143): avc: denied { getattr } for pid=6871 comm="evolution-data-" name="gconv-modules.cache" dev=dm-0 ino=10387675 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162851238.839:1143): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfd5cbcc a2=26fff4 a3=3 items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851238.839:1143): path="/usr/lib/gconv/gconv-modules.cache"
type=AVC msg=audit(1162851238.839:1144): avc: denied { getsched } for pid=6871 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=process
type=SYSCALL msg=audit(1162851238.839:1144): arch=40000003 syscall=155 success=yes exit=0 a0=1ad7 a1=b7f328dc a2=4fbff4 a3=b7f326d0 items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162851238.839:1145): avc: denied { search } for pid=6871 comm="evolution-data-" name="locale" dev=dm-0 ino=10311905 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=AVC msg=audit(1162851238.839:1145): avc: denied { read } for pid=6871 comm="evolution-data-" name="locale.alias" dev=dm-0 ino=10314350 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1162851238.839:1145): arch=40000003 syscall=5 success=yes exit=3 a0=4df2984c a1=8000 a2=1b6 a3=86fa480 items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162851238.839:1146): avc: denied { getattr } for pid=6871 comm="evolution-data-" name="locale.alias" dev=dm-0 ino=10314350 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1162851238.839:1146): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfd5d0f8 a2=26fff4 a3=86fa480 items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851238.839:1146): path="/usr/share/locale/locale.alias"
type=AVC msg=audit(1162851238.843:1147): avc: denied { read } for pid=6871 comm="evolution-data-" name="locale-archive" dev=dm-0 ino=10328905 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=user_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1162851238.843:1147): arch=40000003 syscall=5 success=yes exit=3 a0=258a00 a1=8000 a2=1 a3=bfd5d0c0 items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162851238.843:1148): avc: denied { getattr } for pid=6871 comm="evolution-data-" name="locale-archive" dev=dm-0 ino=10328905 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=user_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1162851238.843:1148): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=270aa0 a2=26fff4 a3=bfd5d0c0 items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851238.843:1148): path="/usr/lib/locale/locale-archive"
type=AVC msg=audit(1162851238.843:1149): avc: denied { read } for pid=6871 comm="evolution-data-" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162851238.843:1149): arch=40000003 syscall=5 success=yes exit=9 a0=86fc5a8 a1=18800 a2=60dfc0 a3=86fc5a8 items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162851238.843:1150): avc: denied { getattr } for pid=6871 comm="evolution-data-" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162851238.843:1150): arch=40000003 syscall=197 success=yes exit=0 a0=9 a1=bfd5d1dc a2=26fff4 a3=9 items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851238.843:1150): path="/tmp"
type=AVC msg=audit(1162851238.843:1151): avc: denied { search } for pid=6871 comm="evolution-data-" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162851238.843:1151): avc: denied { getattr } for pid=6871 comm="evolution-data-" name="orbit-kmacmill" dev=dm-0 ino=15648177 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162851238.843:1151): arch=40000003 syscall=195 success=yes exit=0 a0=86fca68 a1=bfd5d220 a2=26fff4 a3=3 items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851238.843:1151): path="/tmp/orbit-kmacmill"
type=AVC msg=audit(1162851238.843:1152): avc: denied { setattr } for pid=6871 comm="evolution-data-" name="orbit-kmacmill" dev=dm-0 ino=15648177 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162851238.843:1152): arch=40000003 syscall=30 success=yes exit=0 a0=86fca90 a1=bfd5d274 a2=4e570f80 a3=1f4 items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162851238.843:1153): avc: denied { read } for pid=6871 comm="evolution-data-" name="urandom" dev=tmpfs ino=2055 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162851238.843:1153): arch=40000003 syscall=5 success=yes exit=9 a0=4def9880 a1=8000 a2=1b6 a3=86fd800 items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162851238.843:1154): avc: denied { getattr } for pid=6871 comm="evolution-data-" name="urandom" dev=tmpfs ino=2055 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162851238.843:1154): arch=40000003 syscall=197 success=yes exit=0 a0=9 a1=bfd5d1fc a2=26fff4 a3=86fd800 items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851238.843:1154): path="/dev/urandom"
type=AVC msg=audit(1162851238.843:1155): avc: denied { ioctl } for pid=6871 comm="evolution-data-" name="urandom" dev=tmpfs ino=2055 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162851238.843:1155): arch=40000003 syscall=54 success=no exit=-22 a0=9 a1=5401 a2=bfd5d15c a3=bfd5d19c items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851238.843:1155): path="/dev/urandom"
type=AVC msg=audit(1162851238.847:1156): avc: denied { search } for pid=6871 comm="evolution-data-" name="gconfd-kmacmill" dev=dm-0 ino=15648282 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162851238.847:1156): avc: denied { read } for pid=6871 comm="evolution-data-" name="ior" dev=dm-0 ino=15648303 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162851238.847:1156): arch=40000003 syscall=5 success=yes exit=9 a0=86fee38 a1=0 a2=1b6 a3=86fee60 items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162851238.847:1157): avc: denied { getattr } for pid=6871 comm="evolution-data-" name="ior" dev=dm-0 ino=15648303 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162851238.847:1157): arch=40000003 syscall=197 success=yes exit=0 a0=9 a1=bfd5c888 a2=26fff4 a3=86fee60 items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851238.847:1157): path="/tmp/gconfd-kmacmill/lock/ior"
type=AVC msg=audit(1162851238.847:1158): avc: denied { write } for pid=6871 comm="evolution-data-" name="linc-19be-0-41f49a5b6e22f" dev=dm-0 ino=15648248 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=sock_file
type=AVC msg=audit(1162851238.847:1158): avc: denied { connectto } for pid=6871 comm="evolution-data-" name="linc-19be-0-41f49a5b6e22f" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1162851238.847:1158): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfd5cfa0 a2=4e570f80 a3=0 items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851238.847:1158): path="/tmp/orbit-kmacmill/linc-19be-0-41f49a5b6e22f"
type=AVC msg=audit(1162851238.847:1159): avc: denied { write } for pid=6871 comm="evolution-data-" name="orbit-kmacmill" dev=dm-0 ino=15648177 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162851238.847:1159): avc: denied { add_name } for pid=6871 comm="evolution-data-" name="linc-1ad7-0-5a56670ecf53d" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162851238.847:1159): avc: denied { create } for pid=6871 comm="evolution-data-" name="linc-1ad7-0-5a56670ecf53d" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162851238.847:1159): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bfd5cfe0 a2=4e570f80 a3=b7f3269c items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162851238.847:1160): avc: denied { connectto } for pid=6590 comm="gconfd-2" name="linc-1ad7-0-5a56670ecf53d" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1162851238.847:1160): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfe86020 a2=4e570f80 a3=0 items=0 ppid=1 pid=6590 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851238.847:1160): path="/tmp/orbit-kmacmill/linc-1ad7-0-5a56670ecf53d"
type=AVC msg=audit(1162851238.867:1161): avc: denied { write } for pid=6871 comm="evolution-data-" name="bonobo-activation-register.lock" dev=dm-0 ino=15648339 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162851238.867:1161): arch=40000003 syscall=5 success=yes exit=16 a0=87058b8 a1=42 a2=1c0 a3=87058b8 items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162851238.867:1162): avc: denied { lock } for pid=6871 comm="evolution-data-" name="bonobo-activation-register.lock" dev=dm-0 ino=15648339 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162851238.867:1162): arch=40000003 syscall=221 success=yes exit=0 a0=10 a1=7 a2=bfd5d23c a3=bfd5d23c items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851238.867:1162): path="/tmp/orbit-kmacmill/bonobo-activation-register.lock"
type=AVC msg=audit(1162851238.871:1163): avc: denied { getattr } for pid=6871 comm="evolution-data-" name="[100190]" dev=pipefs ino=100190 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1162851238.871:1163): arch=40000003 syscall=197 success=yes exit=0 a0=1e a1=bfd5d274 a2=26fff4 a3=8712c88 items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851238.871:1163): path="pipe:[100190]"
type=USER_AVC msg=audit(1162851239.127:1164): user pid=2350 uid=81 auid=4294967295 subj=system_u:system_r:system_dbusd_t:s0 msg='avc: denied { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager member=state dest=org.freedesktop.NetworkManager spid=6868 tpid=2797 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1162851239.131:1165): user pid=2350 uid=81 auid=4294967295 subj=system_u:system_r:system_dbusd_t:s0 msg='avc: denied { send_msg } for msgtype=method_return dest=:1.50 spid=2797 tpid=6868 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1162851239.179:1166): avc: denied { create } for pid=6882 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162851239.179:1166): arch=40000003 syscall=102 success=yes exit=35 a0=1 a1=b0cfd274 a2=aa0ff4 a3=727d7f items=0 ppid=1 pid=6882 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162851239.179:1167): avc: denied { bind } for pid=6882 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162851239.179:1167): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=b0cfd274 a2=aa0ff4 a3=23 items=0 ppid=1 pid=6882 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162851239.179:1168): avc: denied { getattr } for pid=6882 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162851239.179:1168): arch=40000003 syscall=102 success=yes exit=0 a0=6 a1=b0cfd274 a2=aa0ff4 a3=23 items=0 ppid=1 pid=6882 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162851239.179:1169): avc: denied { write } for pid=6882 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=AVC msg=audit(1162851239.179:1169): avc: denied { nlmsg_read } for pid=6882 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162851239.179:1169): arch=40000003 syscall=102 success=yes exit=20 a0=b a1=b0cfc1b4 a2=aa0ff4 a3=0 items=0 ppid=1 pid=6882 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162851239.179:1170): avc: denied { read } for pid=6882 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162851239.179:1170): arch=40000003 syscall=102 success=yes exit=188 a0=11 a1=b0cfc1b4 a2=aa0ff4 a3=0 items=0 ppid=1 pid=6882 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162851239.747:1171): avc: denied { read } for pid=6885 comm="xchat" name="resolv.conf" dev=dm-0 ino=9330746 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1162851239.747:1171): arch=40000003 syscall=5 success=yes exit=9 a0=230d13 a1=0 a2=1b6 a3=8948c28 items=0 ppid=6884 pid=6885 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xchat" exe="/usr/bin/xchat" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162851240.015:1172): avc: denied { write } for pid=6892 comm="evolution-alarm" name="[100287]" dev=pipefs ino=100287 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1162851240.015:1172): arch=40000003 syscall=11 success=yes exit=0 a0=80fc700 a1=8105200 a2=81179b0 a3=0 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851240.015:1172): path="pipe:[100287]"
type=AVC msg=audit(1162851240.015:1173): avc: denied { read } for pid=6892 comm="evolution-alarm" name="libeutil.so.0.0.0" dev=dm-0 ino=14174689 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1162851240.015:1173): arch=40000003 syscall=5 success=yes exit=3 a0=bff64ed0 a1=0 a2=0 a3=bff64ed0 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162851240.015:1174): avc: denied { getattr } for pid=6892 comm="evolution-alarm" name="libeutil.so.0.0.0" dev=dm-0 ino=14174689 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1162851240.015:1174): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bff64f24 a2=322fc0 a3=4 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851240.015:1174): path="/usr/lib/evolution/2.10/libeutil.so.0.0.0"
type=AVC msg=audit(1162851240.015:1175): avc: denied { execute } for pid=6892 comm="evolution-alarm" name="libeutil.so.0.0.0" dev=dm-0 ino=14174689 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1162851240.015:1175): arch=40000003 syscall=192 success=yes exit=1297682432 a0=4d591000 a1=33cd0 a2=5 a3=802 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851240.015:1175): path="/usr/lib/evolution/2.10/libeutil.so.0.0.0"
type=AVC msg=audit(1162851240.015:1176): avc: denied { read } for pid=6892 comm="evolution-alarm" name="ld.so.cache" dev=dm-0 ino=9330239 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=user_u:object_r:ld_so_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1162851240.015:1176): arch=40000003 syscall=5 success=yes exit=3 a0=320037 a1=0 a2=323650 a3=ffffffff items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162851240.015:1177): avc: denied { getattr } for pid=6892 comm="evolution-alarm" name="ld.so.cache" dev=dm-0 ino=9330239 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=user_u:object_r:ld_so_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1162851240.015:1177): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bff64e18 a2=322fc0 a3=ffffffff items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851240.015:1177): path="/etc/ld.so.cache"
type=AVC msg=audit(1162851240.051:1178): avc: denied { read } for pid=6892 comm="evolution-alarm" name="ld-2.5.90.so" dev=dm-0 ino=13716563 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:ld_so_t:s0 tclass=file
type=SYSCALL msg=audit(1162851240.051:1178): arch=40000003 syscall=125 success=yes exit=0 a0=322000 a1=1000 a2=1 a3=380 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851240.051:1178): path="/lib/ld-2.5.90.so"
type=AVC msg=audit(1162851240.055:1179): avc: denied { getsched } for pid=6892 comm="evolution-alarm" scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tclass=process
type=SYSCALL msg=audit(1162851240.055:1179): arch=40000003 syscall=155 success=yes exit=0 a0=1aec a1=b7f3eaec a2=baaff4 a3=b7f3e8e0 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162851240.099:1180): avc: denied { read } for pid=6892 comm="evolution-alarm" name="nsswitch.conf" dev=dm-0 ino=9330856 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162851240.099:1180): arch=40000003 syscall=5 success=yes exit=3 a0=797e3d a1=0 a2=1b6 a3=9302a00 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162851240.099:1181): avc: denied { getattr } for pid=6892 comm="evolution-alarm" name="nsswitch.conf" dev=dm-0 ino=9330856 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162851240.099:1181): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bff65008 a2=7afff4 a3=9302a00 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851240.099:1181): path="/etc/nsswitch.conf"
type=AVC msg=audit(1162851240.103:1182): avc: denied { read } for pid=6892 comm="evolution-alarm" name="locale.alias" dev=dm-0 ino=10379454 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1162851240.103:1182): arch=40000003 syscall=5 success=yes exit=3 a0=bff60fa8 a1=0 a2=1b6 a3=930a280 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162851240.103:1183): avc: denied { getattr } for pid=6892 comm="evolution-alarm" name="locale.alias" dev=dm-0 ino=10379454 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1162851240.103:1183): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bff60bc8 a2=7afff4 a3=930a280 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851240.103:1183): path="/usr/share/X11/locale/locale.alias"
type=AVC msg=audit(1162851240.107:1184): avc: denied { read } for pid=6892 comm="evolution-alarm" name=".gdmAHKGIT" dev=dm-0 ino=14469334 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162851240.107:1184): arch=40000003 syscall=33 success=yes exit=0 a0=bff65b68 a1=4 a2=4db18a64 a3=bff65b68 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162851240.107:1185): avc: denied { getattr } for pid=6892 comm="evolution-alarm" name=".gdmAHKGIT" dev=dm-0 ino=14469334 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162851240.107:1185): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bff64e5c a2=7afff4 a3=930d6c0 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851240.107:1185): path="/tmp/.gdmAHKGIT"
type=AVC msg=audit(1162851240.255:1186): avc: denied { read } for pid=6892 comm="evolution-alarm" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162851240.255:1186): arch=40000003 syscall=5 success=yes exit=10 a0=9302700 a1=18800 a2=322fc0 a3=9302700 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162851240.255:1187): avc: denied { getattr } for pid=6892 comm="evolution-alarm" name="orbit-kmacmill" dev=dm-0 ino=15648177 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162851240.255:1187): arch=40000003 syscall=195 success=yes exit=0 a0=931f210 a1=bff654c0 a2=7afff4 a3=3 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851240.255:1187): path="/tmp/orbit-kmacmill"
type=AVC msg=audit(1162851240.255:1188): avc: denied { setattr } for pid=6892 comm="evolution-alarm" name="orbit-kmacmill" dev=dm-0 ino=15648177 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162851240.255:1188): arch=40000003 syscall=30 success=yes exit=0 a0=931f238 a1=bff65514 a2=4e570f80 a3=1f4 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162851240.255:1189): avc: denied { read } for pid=6892 comm="evolution-alarm" name="urandom" dev=tmpfs ino=2055 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162851240.255:1189): arch=40000003 syscall=5 success=yes exit=10 a0=4def9880 a1=8000 a2=1b6 a3=931f2e0 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162851240.255:1190): avc: denied { getattr } for pid=6892 comm="evolution-alarm" name="urandom" dev=tmpfs ino=2055 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162851240.255:1190): arch=40000003 syscall=197 success=yes exit=0 a0=a a1=bff6549c a2=7afff4 a3=931f2e0 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851240.255:1190): path="/dev/urandom"
type=AVC msg=audit(1162851240.255:1191): avc: denied { ioctl } for pid=6892 comm="evolution-alarm" name="urandom" dev=tmpfs ino=2055 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162851240.255:1191): arch=40000003 syscall=54 success=no exit=-22 a0=a a1=5401 a2=bff653fc a3=bff6543c items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851240.255:1191): path="/dev/urandom"
type=AVC msg=audit(1162851240.259:1192): avc: denied { read } for pid=6892 comm="evolution-alarm" name="modules" dev=dm-0 ino=9331073 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162851240.259:1192): arch=40000003 syscall=5 success=yes exit=10 a0=9320610 a1=18800 a2=4dea3d07 a3=9320610 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162851240.259:1193): avc: denied { search } for pid=6892 comm="evolution-alarm" name=".ICE-unix" dev=dm-0 ino=14469315 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162851240.259:1193): avc: denied { write } for pid=6892 comm="evolution-alarm" name="6531" dev=dm-0 ino=14469454 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=AVC msg=audit(1162851240.259:1193): avc: denied { connectto } for pid=6892 comm="evolution-alarm" name="6531" scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1162851240.259:1193): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bff64f10 a2=4dc5d770 a3=15 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851240.259:1193): path="/tmp/.ICE-unix/6531"
type=AVC msg=audit(1162851240.259:1194): avc: denied { read } for pid=6892 comm="evolution-alarm" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162851240.259:1194): arch=40000003 syscall=33 success=yes exit=0 a0=9322f90 a1=4 a2=4dc5d770 a3=9322f90 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162851240.259:1195): avc: denied { getattr } for pid=6892 comm="evolution-alarm" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162851240.259:1195): arch=40000003 syscall=197 success=yes exit=0 a0=b a1=bff64fac a2=7afff4 a3=9323870 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851240.259:1195): path="/home/kmacmill/.ICEauthority"
type=AVC msg=audit(1162851240.267:1196): avc: denied { search } for pid=6892 comm="evolution-alarm" name="gconfd-kmacmill" dev=dm-0 ino=15648282 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162851240.267:1196): avc: denied { read } for pid=6892 comm="evolution-alarm" name="ior" dev=dm-0 ino=15648303 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162851240.267:1196): arch=40000003 syscall=5 success=yes exit=11 a0=9326700 a1=0 a2=1b6 a3=9326748 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162851240.267:1197): avc: denied { getattr } for pid=6892 comm="evolution-alarm" name="ior" dev=dm-0 ino=15648303 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162851240.267:1197): arch=40000003 syscall=197 success=yes exit=0 a0=b a1=bff64ac8 a2=7afff4 a3=9326748 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851240.267:1197): path="/tmp/gconfd-kmacmill/lock/ior"
type=AVC msg=audit(1162851240.267:1198): avc: denied { write } for pid=6892 comm="evolution-alarm" name="linc-19be-0-41f49a5b6e22f" dev=dm-0 ino=15648248 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162851240.267:1198): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bff651e0 a2=4e570f80 a3=0 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162851240.267:1199): avc: denied { write } for pid=6892 comm="evolution-alarm" name="orbit-kmacmill" dev=dm-0 ino=15648177 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162851240.267:1199): avc: denied { add_name } for pid=6892 comm="evolution-alarm" name="linc-1aec-0-7f9bab7e41c94" scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162851240.267:1199): avc: denied { create } for pid=6892 comm="evolution-alarm" name="linc-1aec-0-7f9bab7e41c94" scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162851240.267:1199): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bff65220 a2=4e570f80 a3=b7f3e8ac items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162851240.267:1200): avc: denied { connectto } for pid=6590 comm="gconfd-2" name="linc-1aec-0-7f9bab7e41c94" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1162851240.267:1200): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfe86020 a2=4e570f80 a3=0 items=0 ppid=1 pid=6590 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851240.267:1200): path="/tmp/orbit-kmacmill/linc-1aec-0-7f9bab7e41c94"
type=AVC msg=audit(1162851240.279:1201): avc: denied { read } for pid=6892 comm="evolution-alarm" name="meminfo" dev=proc ino=-268435454 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file
type=SYSCALL msg=audit(1162851240.279:1201): arch=40000003 syscall=5 success=yes exit=18 a0=79799a a1=0 a2=1b6 a3=933ee60 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162851240.279:1202): avc: denied { getattr } for pid=6892 comm="evolution-alarm" name="meminfo" dev=proc ino=-268435454 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file
type=SYSCALL msg=audit(1162851240.279:1202): arch=40000003 syscall=197 success=yes exit=0 a0=12 a1=bff60d3c a2=7afff4 a3=933ee60 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851240.279:1202): path="/proc/meminfo"
type=AVC msg=audit(1162851240.279:1203): avc: denied { connectto } for pid=6892 comm="evolution-alarm" path=002F746D702F646275732D47416759386D56457350 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1162851240.279:1203): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bff65040 a2=fb9494 a3=0 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162851240.291:1204): avc: denied { write } for pid=6892 comm="evolution-alarm" name="bonobo-activation-register.lock" dev=dm-0 ino=15648339 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162851240.291:1204): arch=40000003 syscall=5 success=yes exit=19 a0=934c9a0 a1=42 a2=1c0 a3=934c9a0 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162851240.291:1205): avc: denied { lock } for pid=6892 comm="evolution-alarm" name="bonobo-activation-register.lock" dev=dm-0 ino=15648339 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162851240.291:1205): arch=40000003 syscall=221 success=yes exit=0 a0=13 a1=7 a2=bff650ec a3=bff650ec items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851240.291:1205): path="/tmp/orbit-kmacmill/bonobo-activation-register.lock"
type=AVC msg=audit(1162851240.295:1206): avc: denied { signal } for pid=6896 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=process
type=SYSCALL msg=audit(1162851240.295:1206): arch=40000003 syscall=270 success=yes exit=0 a0=1ad7 a1=1af3 a2=21 a3=b72efbd0 items=0 ppid=1 pid=6896 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162851240.307:1207): avc: denied { getattr } for pid=6892 comm="evolution-alarm" name="[100287]" dev=pipefs ino=100287 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1162851240.307:1207): arch=40000003 syscall=197 success=yes exit=0 a0=1f a1=bff654b4 a2=7afff4 a3=9354540 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162851240.307:1207): path="pipe:[100287]"
type=USER_ACCT msg=audit(1162851601.929:1208): user pid=6948 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162851601.933:1209): login pid=6948 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162851601.933:1210): user pid=6948 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162851601.933:1211): user pid=6948 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162851601.937:1212): avc: denied { search } for pid=6949 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1162851601.937:1212): avc: denied { read } for pid=6949 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162851601.937:1212): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=85b0800 items=0 ppid=6948 pid=6949 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162851601.937:1213): avc: denied { getattr } for pid=6949 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162851601.937:1213): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfb0b438 a2=96aff4 a3=85b0800 items=0 ppid=6948 pid=6949 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162851601.937:1213): path="/proc/net/dev"
type=AVC msg=audit(1162851601.937:1214): avc: denied { search } for pid=6949 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162851601.937:1214): arch=40000003 syscall=33 success=yes exit=0 a0=bfb0b7e4 a1=0 a2=bfb0b6d8 a3=bfb0b6e0 items=0 ppid=6948 pid=6949 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162851601.937:1215): avc: denied { read append } for pid=6949 comm="sadc" name="sa06" dev=dm-0 ino=14600291 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162851601.937:1215): arch=40000003 syscall=5 success=yes exit=3 a0=bfb0b7e4 a1=402 a2=bfb0b9a8 a3=bfb0b6e0 items=0 ppid=6948 pid=6949 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162851601.937:1216): avc: denied { search } for pid=6949 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1162851601.937:1216): avc: denied { read } for pid=6949 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162851601.937:1216): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=85b0df0 items=0 ppid=6948 pid=6949 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162851601.937:1217): avc: denied { getattr } for pid=6949 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162851601.937:1217): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfb0b294 a2=96aff4 a3=85b0df0 items=0 ppid=6948 pid=6949 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162851601.937:1217): path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1162851601.941:1218): avc: denied { lock } for pid=6949 comm="sadc" name="sa06" dev=dm-0 ino=14600291 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162851601.941:1218): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfb0b6e0 a3=3 items=0 ppid=6948 pid=6949 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162851601.941:1218): path="/var/log/sa/sa06"
type=CRED_DISP msg=audit(1162851601.949:1219): user pid=6948 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162851601.949:1220): user pid=6948 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162852201.015:1221): user pid=6973 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162852201.015:1222): login pid=6973 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162852201.015:1223): user pid=6973 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162852201.015:1224): user pid=6973 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162852201.019:1225): avc: denied { execute } for pid=6974 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1162852201.019:1225): avc: denied { execute_no_trans } for pid=6974 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162852201.019:1225): arch=40000003 syscall=11 success=yes exit=0 a0=87271b0 a1=8727358 a2=8727290 a3=8727008 items=0 ppid=6973 pid=6974 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162852201.019:1225): path="/usr/lib/sa/sa1"
type=CRED_DISP msg=audit(1162852201.031:1226): user pid=6973 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162852201.031:1227): user pid=6973 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162852801.092:1228): user pid=7028 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162852801.092:1229): login pid=7028 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162852801.092:1230): user pid=7028 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162852801.092:1231): user pid=7028 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162852801.104:1232): user pid=7028 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162852801.104:1233): user pid=7028 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162853401.170:1234): user pid=7088 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162853401.170:1235): login pid=7088 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162853401.170:1236): user pid=7088 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162853401.170:1237): user pid=7088 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162853401.186:1238): user pid=7088 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162853401.186:1239): user pid=7088 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162853418.483:1240): avc: denied { search } for pid=7092 comm="evolution" name="nscd" dev=dm-0 ino=14436932 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:nscd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162853418.483:1240): arch=40000003 syscall=102 success=no exit=-2 a0=3 a1=bfcd8318 a2=269ff4 a3=3 items=0 ppid=1 pid=7092 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162853418.487:1241): avc: denied { read } for pid=7092 comm="evolution" name=".gdmAHKGIT" dev=dm-0 ino=14469334 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162853418.487:1241): arch=40000003 syscall=33 success=yes exit=0 a0=bfcd9dff a1=4 a2=4db18a64 a3=bfcd9dff items=0 ppid=1 pid=7092 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162853418.487:1242): avc: denied { getattr } for pid=7092 comm="evolution" name=".gdmAHKGIT" dev=dm-0 ino=14469334 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162853418.487:1242): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfcd824c a2=269ff4 a3=98cb730 items=0 ppid=1 pid=7092 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162853418.487:1242): path="/tmp/.gdmAHKGIT"
type=AVC msg=audit(1162853418.495:1243): avc: denied { read } for pid=7092 comm="evolution" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162853418.495:1243): arch=40000003 syscall=33 success=yes exit=0 a0=98e1218 a1=4 a2=4dc5d770 a3=98e1218 items=0 ppid=1 pid=7092 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162853418.495:1244): avc: denied { getattr } for pid=7092 comm="evolution" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162853418.495:1244): arch=40000003 syscall=197 success=yes exit=0 a0=b a1=bfcd83ec a2=269ff4 a3=98e1af8 items=0 ppid=1 pid=7092 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162853418.495:1244): path="/home/kmacmill/.ICEauthority"
type=USER_AVC msg=audit(1162853418.735:1245): user pid=2350 uid=81 auid=4294967295 subj=system_u:system_r:system_dbusd_t:s0 msg='avc: denied { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager member=state dest=org.freedesktop.NetworkManager spid=7092 tpid=2797 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1162853418.735:1246): user pid=2350 uid=81 auid=4294967295 subj=system_u:system_r:system_dbusd_t:s0 msg='avc: denied { send_msg } for msgtype=method_return dest=:1.51 spid=2797 tpid=7092 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1162853418.791:1247): avc: denied { create } for pid=7101 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162853418.791:1247): arch=40000003 syscall=102 success=yes exit=33 a0=1 a1=b16fe274 a2=269ff4 a3=a7ed7f items=0 ppid=1 pid=7101 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162853418.791:1248): avc: denied { bind } for pid=7101 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162853418.791:1248): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=b16fe274 a2=269ff4 a3=21 items=0 ppid=1 pid=7101 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162853418.791:1249): avc: denied { getattr } for pid=7101 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162853418.791:1249): arch=40000003 syscall=102 success=yes exit=0 a0=6 a1=b16fe274 a2=269ff4 a3=21 items=0 ppid=1 pid=7101 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162853418.791:1250): avc: denied { write } for pid=7101 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=AVC msg=audit(1162853418.791:1250): avc: denied { nlmsg_read } for pid=7101 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162853418.791:1250): arch=40000003 syscall=102 success=yes exit=20 a0=b a1=b16fd1b4 a2=269ff4 a3=0 items=0 ppid=1 pid=7101 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162853418.791:1251): avc: denied { read } for pid=7101 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162853418.791:1251): arch=40000003 syscall=102 success=yes exit=188 a0=11 a1=b16fd1b4 a2=269ff4 a3=0 items=0 ppid=1 pid=7101 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=USER_ACCT msg=audit(1162854001.247:1252): user pid=7134 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162854001.247:1253): login pid=7134 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162854001.247:1254): user pid=7134 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162854001.247:1255): user pid=7134 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162854001.251:1256): avc: denied { execute } for pid=7135 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162854001.251:1256): avc: denied { execute_no_trans } for pid=7135 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162854001.251:1256): avc: denied { read } for pid=7135 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162854001.251:1256): arch=40000003 syscall=11 success=yes exit=0 a0=87bfd48 a1=87bf740 a2=87bfd60 a3=87bf740 items=0 ppid=7134 pid=7135 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162854001.251:1256): path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1162854001.251:1256): path="/usr/lib/sa/sadc"
type=CRED_DISP msg=audit(1162854001.263:1257): user pid=7134 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162854001.263:1258): user pid=7134 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162854041.050:1259): avc: denied { execmem } for pid=7137 comm="gnome-screensav" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1162854041.050:1259): arch=40000003 syscall=192 success=yes exit=7720960 a0=75d000 a1=1a000 a2=7 a3=812 items=0 ppid=6775 pid=7137 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162854041.086:1260): avc: denied { execstack } for pid=7137 comm="gnome-screensav" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1162854041.086:1260): arch=40000003 syscall=125 success=yes exit=0 a0=bff9d000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=6775 pid=7137 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162854041.278:1261): avc: denied { execute } for pid=7137 comm="gnome-screensav" name="zero" dev=tmpfs ino=1524 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:zero_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162854041.278:1261): arch=40000003 syscall=192 success=yes exit=10993664 a0=0 a1=2000 a2=7 a3=2 items=0 ppid=6775 pid=7137 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162854041.278:1261): path="/dev/zero"
type=AVC msg=audit(1162854041.282:1262): avc: denied { read } for pid=7137 comm="gnome-screensav" name=".gdmAHKGIT" dev=dm-0 ino=14469334 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162854041.282:1262): arch=40000003 syscall=33 success=yes exit=0 a0=bff9ee90 a1=4 a2=4db18a64 a3=bff9ee90 items=0 ppid=6775 pid=7137 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1162854061.267:1263): user pid=7139 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162854061.271:1264): login pid=7139 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162854061.271:1265): user pid=7139 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162854061.271:1266): user pid=7139 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162854061.275:1267): avc: denied { getattr } for pid=7140 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162854061.275:1267): arch=40000003 syscall=195 success=yes exit=0 a0=9961120 a1=bfe19ed0 a2=bd9ff4 a3=9961120 items=0 ppid=7139 pid=7140 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162854061.275:1267): path="/usr/bin/run-parts"
type=AVC msg=audit(1162854061.275:1268): avc: denied { execute } for pid=7140 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162854061.275:1268): arch=40000003 syscall=33 success=yes exit=0 a0=9961120 a1=1 a2=11 a3=9961120 items=0 ppid=7139 pid=7140 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162854061.275:1269): avc: denied { read } for pid=7140 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162854061.275:1269): arch=40000003 syscall=33 success=yes exit=0 a0=9961120 a1=4 a2=ffffffff a3=9961120 items=0 ppid=7139 pid=7140 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162854061.275:1270): avc: denied { execute_no_trans } for pid=7140 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162854061.275:1270): arch=40000003 syscall=11 success=yes exit=0 a0=9961120 a1=99613d8 a2=99612f8 a3=9960f98 items=0 ppid=7139 pid=7140 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162854061.275:1270): path="/usr/bin/run-parts"
type=AVC msg=audit(1162854061.275:1271): avc: denied { ioctl } for pid=7140 comm="run-parts" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162854061.275:1271): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bf837318 a3=bf837358 items=0 ppid=7139 pid=7140 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162854061.275:1271): path="/usr/bin/run-parts"
type=AVC msg=audit(1162854061.279:1272): avc: denied { execute } for pid=7140 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162854061.279:1272): arch=40000003 syscall=33 success=yes exit=0 a0=9e6d990 a1=1 a2=1 a3=9e6dc98 items=0 ppid=7139 pid=7140 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162854061.279:1273): avc: denied { execute_no_trans } for pid=7141 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162854061.279:1273): arch=40000003 syscall=11 success=yes exit=0 a0=9e6da10 a1=9e6dad8 a2=9e6dae8 a3=9e6d758 items=0 ppid=7140 pid=7141 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="inn-cron-nntpse" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162854061.279:1273): path="/etc/cron.hourly/inn-cron-nntpsend"
type=AVC msg=audit(1162854061.279:1274): avc: denied { read } for pid=7143 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162854061.279:1274): arch=40000003 syscall=5 success=yes exit=3 a0=bff001c0 a1=0 a2=ffffffff a3=96b9038 items=0 ppid=7141 pid=7143 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162854061.279:1275): avc: denied { getattr } for pid=7143 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162854061.279:1275): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bff00130 a2=a98ff4 a3=3 items=0 ppid=7141 pid=7143 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162854061.279:1275): path="/etc/rc.d/init.d/innd"
type=CRED_DISP msg=audit(1162854061.291:1276): user pid=7139 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162854061.291:1277): user pid=7139 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162854601.345:1278): user pid=7165 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162854601.345:1279): login pid=7165 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162854601.345:1280): user pid=7165 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162854601.345:1281): user pid=7165 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162854601.361:1282): user pid=7165 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162854601.361:1283): user pid=7165 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162855201.426:1284): user pid=7183 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162855201.426:1285): login pid=7183 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162855201.426:1286): user pid=7183 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162855201.426:1287): user pid=7183 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162855201.438:1288): user pid=7183 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162855201.438:1289): user pid=7183 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162855801.500:1290): user pid=7201 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162855801.500:1291): login pid=7201 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162855801.504:1292): user pid=7201 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162855801.504:1293): user pid=7201 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162855801.516:1294): user pid=7201 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162855801.516:1295): user pid=7201 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162855927.312:1296): avc: denied { read } for pid=7208 comm="firefox-bin" name=".gdmAHKGIT" dev=dm-0 ino=14469334 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162855927.312:1296): arch=40000003 syscall=33 success=yes exit=0 a0=bfacdfcb a1=4 a2=4db18a64 a3=bfacdfcb items=0 ppid=1 pid=7208 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162855927.312:1297): avc: denied { getattr } for pid=7208 comm="firefox-bin" name=".gdmAHKGIT" dev=dm-0 ino=14469334 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162855927.312:1297): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfacc66c a2=9eaff4 a3=8156140 items=0 ppid=1 pid=7208 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162855927.312:1297): path="/tmp/.gdmAHKGIT"
type=AVC msg=audit(1162855963.506:1298): avc: denied { getattr } for pid=7208 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162855963.506:1298): arch=40000003 syscall=196 success=yes exit=0 a0=bfacb558 a1=bfacb4bc a2=9eaff4 a3=90c12c0 items=0 ppid=1 pid=7208 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162855963.506:1298): path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1162855965.502:1299): avc: denied { read } for pid=7208 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162855965.502:1299): arch=40000003 syscall=5 success=yes exit=56 a0=8c33338 a1=0 a2=8c33330 a3=8c33338 items=0 ppid=1 pid=7208 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162855965.506:1300): avc: denied { execute } for pid=7208 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162855965.506:1300): arch=40000003 syscall=192 success=yes exit=24420352 a0=0 a1=738dbc a2=5 a3=802 items=0 ppid=1 pid=7208 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162855965.506:1300): path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1162856262.425:1301): avc: denied { ioctl } for pid=7279 comm="ps" name="[102106]" dev=pipefs ino=102106 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1162856262.425:1301): arch=40000003 syscall=54 success=no exit=-22 a0=1 a1=5413 a2=bfb23d94 a3=bfb23dd8 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.425:1301): path="pipe:[102106]"
type=AVC msg=audit(1162856262.425:1302): avc: denied { getattr } for pid=7279 comm="ps" name="1" dev=proc ino=65538 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.425:1302): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.425:1302): path="/proc/1"
type=AVC msg=audit(1162856262.425:1303): avc: denied { search } for pid=7279 comm="ps" name="1" dev=proc ino=65538 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=dir
type=AVC msg=audit(1162856262.425:1303): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=65549 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.425:1303): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.425:1304): avc: denied { getattr } for pid=7279 comm="ps" name="2" dev=proc ino=131074 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.425:1304): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.425:1304): path="/proc/2"
type=AVC msg=audit(1162856262.425:1305): avc: denied { search } for pid=7279 comm="ps" name="2" dev=proc ino=131074 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir
type=AVC msg=audit(1162856262.425:1305): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=131085 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.425:1305): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.429:1306): avc: denied { getattr } for pid=7279 comm="ps" name="455" dev=proc ino=29818882 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1162856262.429:1306): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.429:1306): path="/proc/455"
type=AVC msg=audit(1162856262.429:1307): avc: denied { search } for pid=7279 comm="ps" name="455" dev=proc ino=29818882 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1162856262.429:1307): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=29818893 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1162856262.429:1307): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.429:1308): avc: denied { getattr } for pid=7279 comm="ps" name="2180" dev=proc ino=142868482 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:restorecond_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.429:1308): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.429:1308): path="/proc/2180"
type=AVC msg=audit(1162856262.429:1309): avc: denied { search } for pid=7279 comm="ps" name="2180" dev=proc ino=142868482 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:restorecond_t:s0 tclass=dir
type=AVC msg=audit(1162856262.429:1309): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=142868493 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:restorecond_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.429:1309): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.429:1310): avc: denied { getattr } for pid=7279 comm="ps" name="2192" dev=proc ino=143654914 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.429:1310): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.429:1310): path="/proc/2192"
type=AVC msg=audit(1162856262.429:1311): avc: denied { search } for pid=7279 comm="ps" name="2192" dev=proc ino=143654914 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=dir
type=AVC msg=audit(1162856262.429:1311): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=143654925 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.429:1311): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.429:1312): avc: denied { getattr } for pid=7279 comm="ps" name="2208" dev=proc ino=144703490 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:syslogd_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.429:1312): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.429:1312): path="/proc/2208"
type=AVC msg=audit(1162856262.429:1313): avc: denied { search } for pid=7279 comm="ps" name="2208" dev=proc ino=144703490 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:syslogd_t:s0 tclass=dir
type=AVC msg=audit(1162856262.429:1313): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=144703501 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:syslogd_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.429:1313): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.429:1314): avc: denied { getattr } for pid=7279 comm="ps" name="2211" dev=proc ino=144900098 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:klogd_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.429:1314): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.429:1314): path="/proc/2211"
type=AVC msg=audit(1162856262.429:1315): avc: denied { search } for pid=7279 comm="ps" name="2211" dev=proc ino=144900098 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:klogd_t:s0 tclass=dir
type=AVC msg=audit(1162856262.429:1315): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=144900109 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:klogd_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.429:1315): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.429:1316): avc: denied { getattr } for pid=7279 comm="ps" name="2223" dev=proc ino=145686530 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:irqbalance_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.429:1316): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.429:1316): path="/proc/2223"
type=AVC msg=audit(1162856262.429:1317): avc: denied { search } for pid=7279 comm="ps" name="2223" dev=proc ino=145686530 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:irqbalance_t:s0 tclass=dir
type=AVC msg=audit(1162856262.429:1317): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=145686541 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:irqbalance_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.429:1317): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.433:1318): avc: denied { getattr } for pid=7279 comm="ps" name="2239" dev=proc ino=146735106 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1162856262.433:1318): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.433:1318): path="/proc/2239"
type=AVC msg=audit(1162856262.433:1319): avc: denied { search } for pid=7279 comm="ps" name="2239" dev=proc ino=146735106 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1162856262.433:1319): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=146735117 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1162856262.433:1319): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.433:1320): avc: denied { getattr } for pid=7279 comm="ps" name="2252" dev=proc ino=147587074 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.433:1320): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.433:1320): path="/proc/2252"
type=AVC msg=audit(1162856262.433:1321): avc: denied { search } for pid=7279 comm="ps" name="2252" dev=proc ino=147587074 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=dir
type=AVC msg=audit(1162856262.433:1321): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=147587085 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.433:1321): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.433:1322): avc: denied { getattr } for pid=7279 comm="ps" name="2286" dev=proc ino=149815298 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:rpcd_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.433:1322): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.433:1322): path="/proc/2286"
type=AVC msg=audit(1162856262.433:1323): avc: denied { search } for pid=7279 comm="ps" name="2286" dev=proc ino=149815298 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:rpcd_t:s0 tclass=dir
type=AVC msg=audit(1162856262.433:1323): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=149815309 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:rpcd_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.433:1323): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.433:1324): avc: denied { getattr } for pid=7279 comm="ps" name="2350" dev=proc ino=154009602 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.433:1324): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.433:1324): path="/proc/2350"
type=AVC msg=audit(1162856262.433:1325): avc: denied { search } for pid=7279 comm="ps" name="2350" dev=proc ino=154009602 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0 tclass=dir
type=AVC msg=audit(1162856262.433:1325): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=154009613 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.433:1325): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.433:1326): avc: denied { getattr } for pid=7279 comm="ps" name="2362" dev=proc ino=154796034 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:bluetooth_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.433:1326): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.433:1326): path="/proc/2362"
type=AVC msg=audit(1162856262.433:1327): avc: denied { search } for pid=7279 comm="ps" name="2362" dev=proc ino=154796034 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:bluetooth_t:s0 tclass=dir
type=AVC msg=audit(1162856262.433:1327): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=154796045 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:bluetooth_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.433:1327): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.433:1328): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=156827661 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.433:1328): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.433:1329): avc: denied { getattr } for pid=7279 comm="ps" name="2452" dev=proc ino=160694274 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:automount_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.433:1329): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.433:1329): path="/proc/2452"
type=AVC msg=audit(1162856262.433:1330): avc: denied { search } for pid=7279 comm="ps" name="2452" dev=proc ino=160694274 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:automount_t:s0 tclass=dir
type=AVC msg=audit(1162856262.433:1330): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=160694285 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:automount_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.433:1330): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.433:1331): avc: denied { getattr } for pid=7279 comm="ps" name="2471" dev=proc ino=161939458 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:apmd_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.433:1331): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.433:1331): path="/proc/2471"
type=AVC msg=audit(1162856262.433:1332): avc: denied { search } for pid=7279 comm="ps" name="2471" dev=proc ino=161939458 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:apmd_t:s0 tclass=dir
type=AVC msg=audit(1162856262.433:1332): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=161939469 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:apmd_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.433:1332): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.433:1333): avc: denied { getattr } for pid=7279 comm="ps" name="2482" dev=proc ino=162660354 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:hplip_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.433:1333): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.433:1333): path="/proc/2482"
type=AVC msg=audit(1162856262.433:1334): avc: denied { search } for pid=7279 comm="ps" name="2482" dev=proc ino=162660354 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:hplip_t:s0 tclass=dir
type=AVC msg=audit(1162856262.433:1334): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=162660365 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:hplip_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.433:1334): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.433:1335): avc: denied { getattr } for pid=7279 comm="ps" name="2499" dev=proc ino=163774466 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1162856262.433:1335): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.433:1335): path="/proc/2499"
type=AVC msg=audit(1162856262.433:1336): avc: denied { search } for pid=7279 comm="ps" name="2499" dev=proc ino=163774466 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1162856262.433:1336): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=163774477 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1162856262.433:1336): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.433:1337): avc: denied { getattr } for pid=7279 comm="ps" name="2513" dev=proc ino=164691970 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1162856262.433:1337): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.433:1337): path="/proc/2513"
type=AVC msg=audit(1162856262.433:1338): avc: denied { search } for pid=7279 comm="ps" name="2513" dev=proc ino=164691970 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1162856262.433:1338): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=164691981 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1162856262.433:1338): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.433:1339): avc: denied { getattr } for pid=7279 comm="ps" name="2525" dev=proc ino=165478402 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:inetd_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.433:1339): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.433:1339): path="/proc/2525"
type=AVC msg=audit(1162856262.433:1340): avc: denied { search } for pid=7279 comm="ps" name="2525" dev=proc ino=165478402 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:inetd_t:s0 tclass=dir
type=AVC msg=audit(1162856262.433:1340): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=165478413 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:inetd_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.433:1340): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.433:1341): avc: denied { getattr } for pid=7279 comm="ps" name="2545" dev=proc ino=166789122 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:sendmail_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.433:1341): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.433:1341): path="/proc/2545"
type=AVC msg=audit(1162856262.433:1342): avc: denied { search } for pid=7279 comm="ps" name="2545" dev=proc ino=166789122 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:sendmail_t:s0 tclass=dir
type=AVC msg=audit(1162856262.433:1342): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=166789133 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:sendmail_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.433:1342): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.437:1343): avc: denied { getattr } for pid=7279 comm="ps" name="2566" dev=proc ino=168165378 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:gpm_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.437:1343): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.437:1343): path="/proc/2566"
type=AVC msg=audit(1162856262.437:1344): avc: denied { search } for pid=7279 comm="ps" name="2566" dev=proc ino=168165378 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:gpm_t:s0 tclass=dir
type=AVC msg=audit(1162856262.437:1344): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=168165389 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:gpm_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.437:1344): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.437:1345): avc: denied { getattr } for pid=7279 comm="ps" name="2577" dev=proc ino=168886274 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1162856262.437:1345): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.437:1345): path="/proc/2577"
type=AVC msg=audit(1162856262.437:1346): avc: denied { search } for pid=7279 comm="ps" name="2577" dev=proc ino=168886274 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1162856262.437:1346): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=168886285 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1162856262.437:1346): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.437:1347): avc: denied { getattr } for pid=7279 comm="ps" name="2614" dev=proc ino=171311106 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.437:1347): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.437:1347): path="/proc/2614"
type=AVC msg=audit(1162856262.437:1348): avc: denied { search } for pid=7279 comm="ps" name="2614" dev=proc ino=171311106 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xfs_t:s0 tclass=dir
type=AVC msg=audit(1162856262.437:1348): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=171311117 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xfs_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.437:1348): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.437:1349): avc: denied { getattr } for pid=7279 comm="ps" name="2707" dev=proc ino=177405954 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:avahi_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.437:1349): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.437:1349): path="/proc/2707"
type=AVC msg=audit(1162856262.437:1350): avc: denied { search } for pid=7279 comm="ps" name="2707" dev=proc ino=177405954 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:avahi_t:s0 tclass=dir
type=AVC msg=audit(1162856262.437:1350): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=177405965 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:avahi_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.437:1350): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.437:1351): avc: denied { getattr } for pid=7279 comm="ps" name="2719" dev=proc ino=178192386 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:dhcpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.437:1351): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.437:1351): path="/proc/2719"
type=AVC msg=audit(1162856262.437:1352): avc: denied { search } for pid=7279 comm="ps" name="2719" dev=proc ino=178192386 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:dhcpc_t:s0 tclass=dir
type=AVC msg=audit(1162856262.437:1352): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=178192397 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:dhcpc_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.437:1352): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.437:1353): avc: denied { getattr } for pid=7279 comm="ps" name="2730" dev=proc ino=178913282 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.437:1353): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.437:1353): path="/proc/2730"
type=AVC msg=audit(1162856262.437:1354): avc: denied { search } for pid=7279 comm="ps" name="2730" dev=proc ino=178913282 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=dir
type=AVC msg=audit(1162856262.437:1354): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=178913293 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.437:1354): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.437:1355): avc: denied { getattr } for pid=7279 comm="ps" name="2797" dev=proc ino=183304194 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.437:1355): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.437:1355): path="/proc/2797"
type=AVC msg=audit(1162856262.437:1356): avc: denied { search } for pid=7279 comm="ps" name="2797" dev=proc ino=183304194 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=dir
type=AVC msg=audit(1162856262.437:1356): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=183304205 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.437:1356): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.437:1357): avc: denied { getattr } for pid=7279 comm="ps" name="2824" dev=proc ino=185073666 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:fsdaemon_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.437:1357): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.437:1357): path="/proc/2824"
type=AVC msg=audit(1162856262.437:1358): avc: denied { search } for pid=7279 comm="ps" name="2824" dev=proc ino=185073666 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:fsdaemon_t:s0 tclass=dir
type=AVC msg=audit(1162856262.437:1358): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=185073677 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:fsdaemon_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.437:1358): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.437:1359): avc: denied { getattr } for pid=7279 comm="ps" name="2835" dev=proc ino=185794562 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:getty_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.437:1359): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.437:1359): path="/proc/2835"
type=AVC msg=audit(1162856262.441:1360): avc: denied { search } for pid=7279 comm="ps" name="2835" dev=proc ino=185794562 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:getty_t:s0 tclass=dir
type=AVC msg=audit(1162856262.441:1360): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=185794573 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:getty_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.441:1360): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.441:1361): avc: denied { getattr } for pid=7279 comm="ps" name="3060" dev=proc ino=200540162 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:user_r:user_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.441:1361): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.441:1361): path="/proc/3060"
type=AVC msg=audit(1162856262.441:1362): avc: denied { search } for pid=7279 comm="ps" name="3060" dev=proc ino=200540162 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:user_r:user_t:s0 tclass=dir
type=AVC msg=audit(1162856262.441:1362): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=200540173 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:user_r:user_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.441:1362): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.441:1363): avc: denied { getattr } for pid=7279 comm="ps" name="3895" dev=proc ino=255262722 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.441:1363): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.441:1363): path="/proc/3895"
type=AVC msg=audit(1162856262.441:1364): avc: denied { search } for pid=7279 comm="ps" name="3895" dev=proc ino=255262722 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=dir
type=AVC msg=audit(1162856262.441:1364): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=255262733 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.441:1364): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.441:1365): avc: denied { getattr } for pid=7279 comm="ps" name="4653" dev=proc ino=304939010 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1162856262.441:1365): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.441:1365): path="/proc/4653"
type=AVC msg=audit(1162856262.441:1366): avc: denied { search } for pid=7279 comm="ps" name="4653" dev=proc ino=304939010 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1162856262.441:1366): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=304939021 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1162856262.441:1366): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.441:1367): avc: denied { getattr } for pid=7279 comm="ps" name="6279" dev=proc ino=411500546 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.441:1367): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.441:1367): path="/proc/6279"
type=AVC msg=audit(1162856262.441:1368): avc: denied { search } for pid=7279 comm="ps" name="6279" dev=proc ino=411500546 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dir
type=AVC msg=audit(1162856262.441:1368): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=411500557 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.441:1368): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.441:1369): avc: denied { getattr } for pid=7279 comm="ps" name="6501" dev=proc ino=426049538 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xdm_xserver_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1162856262.441:1369): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.441:1369): path="/proc/6501"
type=AVC msg=audit(1162856262.441:1370): avc: denied { search } for pid=7279 comm="ps" name="6501" dev=proc ino=426049538 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xdm_xserver_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1162856262.441:1370): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=426049549 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xdm_xserver_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1162856262.441:1370): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.445:1371): avc: denied { getattr } for pid=7279 comm="ps" name="6583" dev=proc ino=431423490 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_ssh_agent_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.445:1371): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.445:1371): path="/proc/6583"
type=AVC msg=audit(1162856262.445:1372): avc: denied { search } for pid=7279 comm="ps" name="6583" dev=proc ino=431423490 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_ssh_agent_t:s0 tclass=dir
type=AVC msg=audit(1162856262.445:1372): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=431423501 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_ssh_agent_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.445:1372): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.449:1373): avc: denied { getattr } for pid=7279 comm="ps" name="6686" dev=proc ino=438173698 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:pam_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.449:1373): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.449:1373): path="/proc/6686"
type=AVC msg=audit(1162856262.449:1374): avc: denied { search } for pid=7279 comm="ps" name="6686" dev=proc ino=438173698 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:pam_t:s0 tclass=dir
type=AVC msg=audit(1162856262.449:1374): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=438173709 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:pam_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.449:1374): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.449:1375): avc: denied { getattr } for pid=7279 comm="ps" name="/" dev=devpts ino=1 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.449:1375): arch=40000003 syscall=195 success=yes exit=0 a0=4cfe2840 a1=bfb21500 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.449:1375): path="/dev/pts"
type=AVC msg=audit(1162856262.449:1376): avc: denied { read } for pid=7279 comm="ps" name="2" dev=proc ino=439058434 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=lnk_file
type=AVC msg=audit(1162856262.449:1376): avc: denied { ptrace } for pid=7279 comm="ps" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1162856262.449:1376): arch=40000003 syscall=85 success=yes exit=10 a0=bfb21538 a1=4cfe2840 a2=7f a3=bfb21538 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.449:1377): avc: denied { search } for pid=7279 comm="ps" name="/" dev=devpts ino=1 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=dir
type=AVC msg=audit(1162856262.449:1377): avc: denied { getattr } for pid=7279 comm="ps" name="1" dev=devpts ino=3 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:sysadm_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162856262.449:1377): arch=40000003 syscall=195 success=yes exit=0 a0=4cfe2840 a1=bfb21440 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.449:1377): path="/dev/pts/1"
type=AVC msg=audit(1162856262.449:1378): avc: denied { getattr } for pid=7279 comm="ps" name="6720" dev=proc ino=440401922 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.449:1378): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.449:1378): path="/proc/6720"
type=AVC msg=audit(1162856262.449:1379): avc: denied { search } for pid=7279 comm="ps" name="6720" dev=proc ino=440401922 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=dir
type=AVC msg=audit(1162856262.449:1379): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=440401933 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.449:1379): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.449:1380): avc: denied { getattr } for pid=7279 comm="ps" name="6743" dev=proc ino=441909250 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:newrole_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.449:1380): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.449:1380): path="/proc/6743"
type=AVC msg=audit(1162856262.449:1381): avc: denied { search } for pid=7279 comm="ps" name="6743" dev=proc ino=441909250 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:newrole_t:s0 tclass=dir
type=AVC msg=audit(1162856262.449:1381): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=441909261 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:newrole_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.449:1381): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.449:1382): avc: denied { getattr } for pid=7279 comm="ps" name="6744" dev=proc ino=441974786 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:sysadm_r:sysadm_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.449:1382): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.449:1382): path="/proc/6744"
type=AVC msg=audit(1162856262.449:1383): avc: denied { search } for pid=7279 comm="ps" name="6744" dev=proc ino=441974786 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:sysadm_r:sysadm_t:s0 tclass=dir
type=AVC msg=audit(1162856262.449:1383): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=441974797 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:sysadm_r:sysadm_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.449:1383): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.453:1384): avc: denied { getattr } for pid=7279 comm="ps" name="6871" dev=proc ino=450297858 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.453:1384): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.453:1384): path="/proc/6871"
type=AVC msg=audit(1162856262.453:1385): avc: denied { search } for pid=7279 comm="ps" name="6871" dev=proc ino=450297858 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=dir
type=AVC msg=audit(1162856262.453:1385): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=450297869 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.453:1385): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.453:1386): avc: denied { getattr } for pid=7279 comm="ps" name="6892" dev=proc ino=451674114 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856262.453:1386): arch=40000003 syscall=195 success=yes exit=0 a0=868d97c a1=bfb23cf0 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.453:1386): path="/proc/6892"
type=AVC msg=audit(1162856262.453:1387): avc: denied { search } for pid=7279 comm="ps" name="6892" dev=proc ino=451674114 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tclass=dir
type=AVC msg=audit(1162856262.453:1387): avc: denied { read } for pid=7279 comm="ps" name="stat" dev=proc ino=451674125 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.453:1387): arch=40000003 syscall=5 success=yes exit=18 a0=4cfe4780 a1=0 a2=0 a3=4cfe4780 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.453:1388): avc: denied { getattr } for pid=7279 comm="ps" name="2" dev=devpts ino=4 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162856262.453:1388): arch=40000003 syscall=195 success=yes exit=0 a0=4cfe2840 a1=bfb21440 a2=648ff4 a3=3 items=0 ppid=7278 pid=7279 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.453:1388): path="/dev/pts/2"
type=AVC msg=audit(1162856262.873:1389): avc: denied { write } for pid=7208 comm="firefox-bin" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162856262.873:1389): avc: denied { add_name } for pid=7208 comm="firefox-bin" name="FlashoraxPs" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162856262.873:1389): avc: denied { create } for pid=7208 comm="firefox-bin" name="FlashoraxPs" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.873:1389): arch=40000003 syscall=5 success=yes exit=46 a0=bfacc47b a1=c2 a2=180 a3=1dfd81 items=0 ppid=1 pid=7208 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.873:1390): avc: denied { read write } for pid=7208 comm="firefox-bin" name="FlashoraxPs" dev=dm-0 ino=14469565 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.873:1390): arch=40000003 syscall=5 success=yes exit=46 a0=a6808db8 a1=242 a2=1b6 a3=9a75398 items=0 ppid=1 pid=7208 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856262.873:1391): avc: denied { getattr } for pid=7208 comm="firefox-bin" name="FlashoraxPs" dev=dm-0 ino=14469565 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162856262.873:1391): arch=40000003 syscall=197 success=yes exit=0 a0=2e a1=bfacc2f8 a2=9eaff4 a3=9a75398 items=0 ppid=1 pid=7208 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856262.873:1391): path="/tmp/FlashoraxPs"
type=AVC msg=audit(1162856263.025:1392): avc: denied { search } for pid=7208 comm="firefox-bin" name="pcm" dev=dm-0 ino=9330155 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:alsa_etc_rw_t:s0 tclass=dir
type=AVC msg=audit(1162856263.025:1392): avc: denied { read } for pid=7208 comm="firefox-bin" name="default.conf" dev=dm-0 ino=9330152 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:alsa_etc_rw_t:s0 tclass=file
type=SYSCALL msg=audit(1162856263.025:1392): arch=40000003 syscall=5 success=yes exit=50 a0=99095e8 a1=0 a2=1b6 a3=8c4dd48 items=0 ppid=1 pid=7208 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856263.025:1393): avc: denied { getattr } for pid=7208 comm="firefox-bin" name="default.conf" dev=dm-0 ino=9330152 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:alsa_etc_rw_t:s0 tclass=file
type=SYSCALL msg=audit(1162856263.025:1393): arch=40000003 syscall=197 success=yes exit=0 a0=32 a1=bfacc280 a2=9eaff4 a3=8c4dd48 items=0 ppid=1 pid=7208 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856263.025:1393): path="/etc/alsa/pcm/default.conf"
type=AVC msg=audit(1162856263.029:1394): avc: denied { search } for pid=7208 comm="firefox-bin" name="4-1:1.1" dev=sysfs ino=972 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856263.029:1394): arch=40000003 syscall=54 success=yes exit=0 a0=32 a1=c25c4111 a2=bfacbfbc a3=bfacbfbc items=0 ppid=1 pid=7208 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162856278.190:1395): avc: denied { remove_name } for pid=7281 comm="firefox-bin" name="FlashoraxPs" dev=dm-0 ino=14469565 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162856278.190:1395): avc: denied { unlink } for pid=7281 comm="firefox-bin" name="FlashoraxPs" dev=dm-0 ino=14469565 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162856278.190:1395): arch=40000003 syscall=10 success=yes exit=0 a0=a6808d70 a1=1 a2=1d711e0 a3=a6805e28 items=0 ppid=1 pid=7281 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=USER_ACCT msg=audit(1162856401.581:1396): user pid=7297 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162856401.581:1397): login pid=7297 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162856401.581:1398): user pid=7297 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162856401.581:1399): user pid=7297 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162856401.585:1400): avc: denied { execute } for pid=7298 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1162856401.585:1400): avc: denied { execute_no_trans } for pid=7298 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162856401.585:1400): arch=40000003 syscall=11 success=yes exit=0 a0=8b581b0 a1=8b58358 a2=8b58290 a3=8b58008 items=0 ppid=7297 pid=7298 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162856401.585:1400): path="/usr/lib/sa/sa1"
type=AVC msg=audit(1162856401.589:1401): avc: denied { execute } for pid=7298 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162856401.589:1401): avc: denied { execute_no_trans } for pid=7298 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162856401.589:1401): avc: denied { read } for pid=7298 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162856401.589:1401): arch=40000003 syscall=11 success=yes exit=0 a0=8b58d48 a1=8b58740 a2=8b58d60 a3=8b58740 items=0 ppid=7297 pid=7298 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162856401.589:1401): path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1162856401.589:1401): path="/usr/lib/sa/sadc"
type=AVC msg=audit(1162856401.589:1402): avc: denied { search } for pid=7298 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1162856401.589:1402): avc: denied { read } for pid=7298 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162856401.589:1402): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=8089800 items=0 ppid=7297 pid=7298 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162856401.589:1403): avc: denied { getattr } for pid=7298 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162856401.589:1403): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf97e2a8 a2=c69ff4 a3=8089800 items=0 ppid=7297 pid=7298 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162856401.589:1403): path="/proc/net/dev"
type=AVC msg=audit(1162856401.589:1404): avc: denied { search } for pid=7298 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856401.589:1404): arch=40000003 syscall=33 success=yes exit=0 a0=bf97e654 a1=0 a2=bf97e548 a3=bf97e550 items=0 ppid=7297 pid=7298 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162856401.589:1405): avc: denied { read append } for pid=7298 comm="sadc" name="sa06" dev=dm-0 ino=14600291 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162856401.589:1405): arch=40000003 syscall=5 success=yes exit=3 a0=bf97e654 a1=402 a2=bf97e818 a3=bf97e550 items=0 ppid=7297 pid=7298 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162856401.589:1406): avc: denied { search } for pid=7298 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1162856401.589:1406): avc: denied { read } for pid=7298 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162856401.589:1406): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=8089d60 items=0 ppid=7297 pid=7298 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162856401.589:1407): avc: denied { getattr } for pid=7298 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162856401.589:1407): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bf97e104 a2=c69ff4 a3=8089d60 items=0 ppid=7297 pid=7298 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162856401.589:1407): path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1162856401.589:1408): avc: denied { search } for pid=7298 comm="sadc" name="rpc" dev=proc ino=-268434552 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162856401.589:1408): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=8089d60 items=0 ppid=7297 pid=7298 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162856401.593:1409): avc: denied { lock } for pid=7298 comm="sadc" name="sa06" dev=dm-0 ino=14600291 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162856401.593:1409): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bf97e550 a3=3 items=0 ppid=7297 pid=7298 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162856401.593:1409): path="/var/log/sa/sa06"
type=CRED_DISP msg=audit(1162856401.601:1410): user pid=7297 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162856401.601:1411): user pid=7297 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162856952.116:1412): avc: denied { execmem } for pid=7314 comm="gnome-screensav" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1162856952.116:1412): arch=40000003 syscall=192 success=yes exit=8175616 a0=7cc000 a1=1a000 a2=7 a3=812 items=0 ppid=6775 pid=7314 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162856952.116:1413): avc: denied { execstack } for pid=7314 comm="gnome-screensav" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1162856952.116:1413): arch=40000003 syscall=125 success=yes exit=0 a0=bfa30000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=6775 pid=7314 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162856952.140:1414): avc: denied { execute } for pid=7314 comm="gnome-screensav" name="zero" dev=tmpfs ino=1524 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:zero_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162856952.140:1414): arch=40000003 syscall=192 success=yes exit=1114112 a0=0 a1=2000 a2=7 a3=2 items=0 ppid=6775 pid=7314 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162856952.140:1414): path="/dev/zero"
type=AVC msg=audit(1162856952.144:1415): avc: denied { read } for pid=7314 comm="gnome-screensav" name=".gdmAHKGIT" dev=dm-0 ino=14469334 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162856952.144:1415): arch=40000003 syscall=33 success=yes exit=0 a0=bfa30e90 a1=4 a2=4db18a64 a3=bfa30e90 items=0 ppid=6775 pid=7314 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1162857001.671:1416): user pid=7316 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162857001.675:1417): login pid=7316 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162857001.675:1418): user pid=7316 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162857001.675:1419): user pid=7316 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162857001.687:1420): user pid=7316 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162857001.687:1421): user pid=7316 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162857601.756:1422): user pid=7334 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162857601.756:1423): login pid=7334 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162857601.756:1424): user pid=7334 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162857601.756:1425): user pid=7334 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162857601.772:1426): user pid=7334 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162857601.772:1427): user pid=7334 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162857661.784:1428): user pid=7338 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162857661.784:1429): login pid=7338 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162857661.784:1430): user pid=7338 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162857661.784:1431): user pid=7338 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162857661.788:1432): avc: denied { getattr } for pid=7339 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162857661.788:1432): arch=40000003 syscall=195 success=yes exit=0 a0=9b4a120 a1=bfd0fdd0 a2=248ff4 a3=9b4a120 items=0 ppid=7338 pid=7339 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162857661.788:1432): path="/usr/bin/run-parts"
type=AVC msg=audit(1162857661.788:1433): avc: denied { execute } for pid=7339 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162857661.788:1433): arch=40000003 syscall=33 success=yes exit=0 a0=9b4a120 a1=1 a2=11 a3=9b4a120 items=0 ppid=7338 pid=7339 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162857661.788:1434): avc: denied { read } for pid=7339 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162857661.788:1434): arch=40000003 syscall=33 success=yes exit=0 a0=9b4a120 a1=4 a2=ffffffff a3=9b4a120 items=0 ppid=7338 pid=7339 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162857661.788:1435): avc: denied { execute_no_trans } for pid=7339 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162857661.788:1435): arch=40000003 syscall=11 success=yes exit=0 a0=9b4a120 a1=9b4a3d8 a2=9b4a2f8 a3=9b49f98 items=0 ppid=7338 pid=7339 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162857661.788:1435): path="/usr/bin/run-parts"
type=AVC msg=audit(1162857661.788:1436): avc: denied { ioctl } for pid=7339 comm="run-parts" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162857661.788:1436): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bfd0ffe8 a3=bfd10028 items=0 ppid=7338 pid=7339 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162857661.788:1436): path="/usr/bin/run-parts"
type=AVC msg=audit(1162857661.792:1437): avc: denied { execute } for pid=7339 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162857661.792:1437): arch=40000003 syscall=33 success=yes exit=0 a0=9b4b990 a1=1 a2=1 a3=9b4bc98 items=0 ppid=7338 pid=7339 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162857661.792:1438): avc: denied { execute_no_trans } for pid=7340 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162857661.792:1438): arch=40000003 syscall=11 success=yes exit=0 a0=9b4ba10 a1=9b4bad8 a2=9b4bae8 a3=9b4b758 items=0 ppid=7339 pid=7340 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="inn-cron-nntpse" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162857661.792:1438): path="/etc/cron.hourly/inn-cron-nntpsend"
type=AVC msg=audit(1162857661.796:1439): avc: denied { execute } for pid=7342 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=2848378 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1162857661.796:1439): avc: denied { execute_no_trans } for pid=7342 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=2848378 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1162857661.796:1439): avc: denied { read } for pid=7342 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=2848378 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1162857661.796:1439): arch=40000003 syscall=11 success=yes exit=0 a0=9776678 a1=9776808 a2=9776720 a3=9776508 items=0 ppid=7340 pid=7342 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162857661.796:1439): path="/sbin/chkconfig"
type=AVC_PATH msg=audit(1162857661.796:1439): path="/sbin/chkconfig"
type=AVC msg=audit(1162857661.796:1440): avc: denied { read } for pid=7342 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162857661.796:1440): arch=40000003 syscall=5 success=yes exit=3 a0=bfddf8a0 a1=0 a2=ffffffff a3=9d41038 items=0 ppid=7340 pid=7342 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162857661.796:1441): avc: denied { getattr } for pid=7342 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162857661.796:1441): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfddf810 a2=977ff4 a3=3 items=0 ppid=7340 pid=7342 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162857661.796:1441): path="/etc/rc.d/init.d/innd"
type=CRED_DISP msg=audit(1162857661.804:1442): user pid=7338 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162857661.804:1443): user pid=7338 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162858201.870:1444): user pid=7364 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162858201.870:1445): login pid=7364 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162858201.870:1446): user pid=7364 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162858201.870:1447): user pid=7364 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162858201.882:1448): user pid=7364 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162858201.886:1449): user pid=7364 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162858801.947:1450): user pid=7382 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162858801.947:1451): login pid=7382 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162858801.947:1452): user pid=7382 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162858801.947:1453): user pid=7382 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162858801.967:1454): user pid=7382 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162858801.967:1455): user pid=7382 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162859401.037:1456): user pid=7400 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162859401.037:1457): login pid=7400 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162859401.037:1458): user pid=7400 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162859401.037:1459): user pid=7400 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162859401.049:1460): user pid=7400 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162859401.049:1461): user pid=7400 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162859927.374:1462): avc: denied { read } for pid=7418 comm="firefox-bin" name=".gdmAHKGIT" dev=dm-0 ino=14469334 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162859927.374:1462): arch=40000003 syscall=33 success=yes exit=0 a0=bfb2ffcb a1=4 a2=4db18a64 a3=bfb2ffcb items=0 ppid=1 pid=7418 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162859927.374:1463): avc: denied { getattr } for pid=7418 comm="firefox-bin" name=".gdmAHKGIT" dev=dm-0 ino=14469334 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162859927.374:1463): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfb2decc a2=7bfff4 a3=9356140 items=0 ppid=1 pid=7418 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162859927.374:1463): path="/tmp/.gdmAHKGIT"
type=AVC msg=audit(1162859943.499:1464): avc: denied { getattr } for pid=7418 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162859943.499:1464): arch=40000003 syscall=196 success=yes exit=0 a0=bfb2c628 a1=bfb2c58c a2=7bfff4 a3=9e16d28 items=0 ppid=1 pid=7418 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162859943.499:1464): path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1162859943.627:1465): avc: denied { read } for pid=7418 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162859943.627:1465): arch=40000003 syscall=5 success=yes exit=47 a0=9f09628 a1=0 a2=7c1150 a3=9f09628 items=0 ppid=1 pid=7418 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162859943.627:1466): avc: denied { execute } for pid=7418 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162859943.627:1466): arch=40000003 syscall=192 success=yes exit=74682368 a0=0 a1=738dbc a2=5 a3=802 items=0 ppid=1 pid=7418 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162859943.627:1466): path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=USER_ACCT msg=audit(1162860001.106:1467): user pid=7444 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162860001.106:1468): login pid=7444 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162860001.106:1469): user pid=7444 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162860001.110:1470): user pid=7444 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162860001.114:1471): avc: denied { search } for pid=7445 comm="sadc" name="rpc" dev=proc ino=-268434552 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162860001.114:1471): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=8646d60 items=0 ppid=7444 pid=7445 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=CRED_DISP msg=audit(1162860001.122:1472): user pid=7444 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162860001.122:1473): user pid=7444 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162860601.192:1474): user pid=7484 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162860601.192:1475): login pid=7484 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162860601.192:1476): user pid=7484 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162860601.192:1477): user pid=7484 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162860601.200:1478): avc: denied { search } for pid=7485 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1162860601.200:1478): avc: denied { read } for pid=7485 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162860601.200:1478): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=8a2f800 items=0 ppid=7484 pid=7485 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162860601.200:1479): avc: denied { getattr } for pid=7485 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162860601.200:1479): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfe9d7c8 a2=371ff4 a3=8a2f800 items=0 ppid=7484 pid=7485 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162860601.200:1479): path="/proc/net/dev"
type=AVC msg=audit(1162860601.200:1480): avc: denied { read append } for pid=7485 comm="sadc" name="sa06" dev=dm-0 ino=14600291 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162860601.200:1480): arch=40000003 syscall=5 success=yes exit=3 a0=bfe9db74 a1=402 a2=bfe9dd38 a3=bfe9da70 items=0 ppid=7484 pid=7485 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162860601.200:1481): avc: denied { lock } for pid=7485 comm="sadc" name="sa06" dev=dm-0 ino=14600291 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162860601.200:1481): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfe9da70 a3=3 items=0 ppid=7484 pid=7485 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162860601.200:1481): path="/var/log/sa/sa06"
type=CRED_DISP msg=audit(1162860601.244:1482): user pid=7484 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162860601.244:1483): user pid=7484 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162861201.297:1484): user pid=7540 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162861201.297:1485): login pid=7540 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162861201.301:1486): user pid=7540 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162861201.301:1487): user pid=7540 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162861201.329:1488): user pid=7540 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162861201.329:1489): user pid=7540 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162861261.337:1490): user pid=7544 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162861261.337:1491): login pid=7544 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162861261.337:1492): user pid=7544 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162861261.337:1493): user pid=7544 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162861261.357:1494): user pid=7544 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162861261.357:1495): user pid=7544 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162861801.415:1496): user pid=7575 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162861801.415:1497): login pid=7575 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162861801.415:1498): user pid=7575 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162861801.415:1499): user pid=7575 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162861801.423:1500): avc: denied { search } for pid=7576 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162861801.423:1500): arch=40000003 syscall=33 success=yes exit=0 a0=bf951624 a1=0 a2=bf951518 a3=bf951520 items=0 ppid=7575 pid=7576 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=CRED_DISP msg=audit(1162861801.443:1501): user pid=7575 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162861801.443:1502): user pid=7575 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162862333.952:1503): avc: denied { write } for pid=6892 comm="evolution-alarm" name=".gnome2" dev=dm-0 ino=6547212 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=dir
type=AVC msg=audit(1162862333.952:1503): avc: denied { add_name } for pid=6892 comm="evolution-alarm" name="evolution-alarm-notify-vSUaW9" scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=dir
type=AVC msg=audit(1162862333.952:1503): avc: denied { create } for pid=6892 comm="evolution-alarm" name="evolution-alarm-notify-vSUaW9" scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162862333.952:1503): arch=40000003 syscall=5 success=yes exit=23 a0=934d450 a1=c2 a2=180 a3=2f829a items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162862333.952:1504): avc: denied { remove_name } for pid=6892 comm="evolution-alarm" name="evolution-alarm-notify-vSUaW9" dev=dm-0 ino=6574545 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=dir
type=AVC msg=audit(1162862333.952:1504): avc: denied { unlink } for pid=6892 comm="evolution-alarm" name="evolution-alarm-notify-vSUaW9" dev=dm-0 ino=6574545 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162862333.952:1504): arch=40000003 syscall=10 success=yes exit=0 a0=934d450 a1=2 a2=4d48efd8 a3=9323060 items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162862333.960:1505): avc: denied { search } for pid=6892 comm="evolution-alarm" name="orbit-kmacmill" dev=dm-0 ino=15648177 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162862333.960:1505): avc: denied { write } for pid=6892 comm="evolution-alarm" name="orbit-kmacmill" dev=dm-0 ino=15648177 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162862333.960:1505): avc: denied { remove_name } for pid=6892 comm="evolution-alarm" name="linc-1aec-0-7f9bab7e41c94" dev=dm-0 ino=15648472 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162862333.960:1505): avc: denied { unlink } for pid=6892 comm="evolution-alarm" name="linc-1aec-0-7f9bab7e41c94" dev=dm-0 ino=15648472 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162862333.960:1505): arch=40000003 syscall=10 success=yes exit=0 a0=9327b10 a1=92fbb90 a2=4df37708 a3=c items=0 ppid=1 pid=6892 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162862333.960:1506): avc: denied { search } for pid=6871 comm="evolution-data-" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162862333.960:1506): avc: denied { search } for pid=6871 comm="evolution-data-" name="orbit-kmacmill" dev=dm-0 ino=15648177 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162862333.960:1507): avc: denied { signal } for pid=7604 comm="evolution-alarm" scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tclass=process
type=SYSCALL msg=audit(1162862333.960:1507): arch=40000003 syscall=270 success=yes exit=0 a0=1aec a1=1db4 a2=6 a3=b72f9c2c items=0 ppid=1 pid=7604 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=SYSCALL msg=audit(1162862333.960:1506): arch=40000003 syscall=102 success=no exit=-2 a0=3 a1=bfd5d1c0 a2=4e570f80 a3=0 items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162862334.088:1508): avc: denied { write } for pid=6723 comm="bash" name="1" dev=devpts ino=3 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sysadm_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162862334.088:1508): arch=40000003 syscall=4 success=no exit=-5 a0=2 a1=b7fa8000 a2=2e a3=2e items=0 ppid=6720 pid=6723 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162862334.088:1508): path=2F6465762F7074732F31202864656C6574656429
type=AVC msg=audit(1162862334.092:1509): avc: denied { read } for pid=6723 comm="bash" name="1" dev=devpts ino=3 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sysadm_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162862334.092:1509): arch=40000003 syscall=3 success=yes exit=0 a0=0 a1=bf8662db a2=1 a3=249420 items=0 ppid=6720 pid=6723 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162862334.092:1509): path=2F6465762F7074732F31202864656C6574656429
type=AVC msg=audit(1162862334.092:1510): avc: denied { append } for pid=6723 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162862334.092:1510): arch=40000003 syscall=5 success=yes exit=3 a0=8250cf0 a1=8401 a2=0 a3=8401 items=0 ppid=6720 pid=6723 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162862334.092:1511): avc: denied { read } for pid=6723 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162862334.092:1511): arch=40000003 syscall=5 success=yes exit=3 a0=8250cf0 a1=8000 a2=0 a3=8000 items=0 ppid=6720 pid=6723 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162862334.092:1512): avc: denied { write } for pid=6723 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162862334.092:1512): arch=40000003 syscall=5 success=yes exit=3 a0=8250cf0 a1=8201 a2=0 a3=8201 items=0 ppid=6720 pid=6723 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=CRED_DISP msg=audit(1162862334.096:1513): user pid=6720 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: setcred acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=AVC msg=audit(1162862334.096:1514): avc: denied { search } for pid=6720 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162862334.096:1514): avc: denied { write } for pid=6720 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162862334.096:1514): avc: denied { remove_name } for pid=6720 comm="su" name=".xauthyeka65" dev=dm-0 ino=13127378 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162862334.096:1514): avc: denied { unlink } for pid=6720 comm="su" name=".xauthyeka65" dev=dm-0 ino=13127378 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162862334.096:1514): arch=40000003 syscall=10 success=yes exit=0 a0=93769a8 a1=9376a86 a2=140bc8 a3=9373008 items=0 ppid=1 pid=6720 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=USER_END msg=audit(1162862334.100:1515): user pid=6720 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: session close acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=AVC msg=audit(1162862334.116:1516): avc: denied { execheap } for pid=6639 comm="beagle-search" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=AVC msg=audit(1162862334.116:1516): avc: denied { execmem } for pid=6639 comm="beagle-search" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1162862334.116:1516): arch=40000003 syscall=125 success=yes exit=0 a0=9b76000 a1=1000 a2=7 a3=1 items=0 ppid=1 pid=6639 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagle-search" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162862334.212:1517): avc: denied { write } for pid=7607 comm="bug-buddy" name="6531" dev=dm-0 ino=14469454 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162862334.212:1517): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bf8965f0 a2=4dc5d770 a3=15 items=0 ppid=7606 pid=7607 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="bug-buddy" exe="/usr/bin/bug-buddy" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162862338.965:1518): avc: denied { write } for pid=6871 comm="evolution-data-" name="orbit-kmacmill" dev=dm-0 ino=15648177 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162862338.965:1518): avc: denied { remove_name } for pid=6871 comm="evolution-data-" name="linc-1ad7-0-5a56670ecf53d" dev=dm-0 ino=15648464 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162862338.965:1518): avc: denied { unlink } for pid=6871 comm="evolution-data-" name="linc-1ad7-0-5a56670ecf53d" dev=dm-0 ino=15648464 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162862338.965:1518): arch=40000003 syscall=10 success=yes exit=0 a0=87021d8 a1=86f70c8 a2=4df37708 a3=a items=0 ppid=1 pid=6871 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162862343.985:1519): avc: denied { write } for pid=6531 comm="gnome-session" name=".ICE-unix" dev=dm-0 ino=14469315 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162862343.985:1519): avc: denied { remove_name } for pid=6531 comm="gnome-session" name="6531" dev=dm-0 ino=14469454 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162862343.985:1519): avc: denied { unlink } for pid=6531 comm="gnome-session" name="6531" dev=dm-0 ino=14469454 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162862343.985:1519): arch=40000003 syscall=10 success=yes exit=0 a0=8b4bb7a a1=1 a2=4dc5d770 a3=8b4bb08 items=0 ppid=4697 pid=6531 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-session" exe="/usr/bin/gnome-session" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_END msg=audit(1162862344.101:1520): user pid=4697 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: session close acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=CRED_DISP msg=audit(1162862344.101:1521): user pid=4697 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: setcred acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=DAEMON_END msg=audit(1162862354.005:5730) auditd normal halt, sending auid=4294967295 pid=8144 subj=system_u:system_r:initrc_t:s0
type=DAEMON_START msg=audit(1162905957.883:2600) auditd start, ver=1.2.9, format=raw, auid=4294967295 pid=2166 res=success, auditd pid=21
type=CONFIG_CHANGE msg=audit(1162905957.979:51): audit_enabled=1 old=0 by auid=4294967295 subj=system_u:system_r:auditd_t:s0
type=CONFIG_CHANGE msg=audit(1162905958.435:52): audit_backlog_limit=256 old=64 by auid=4294967295 subj=system_u:system_r:auditctl_t:s0
type=AVC msg=audit(1162905958.459:53): avc: denied { read write } for pid=2181 comm="syslogd" name="0" dev=devpts ino=2 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905958.459:53): arch=40000003 syscall=11 success=yes exit=0 a0=8887ae8 a1=88880d8 a2=8887fe0 a3=8887a58 items=0 ppid=2180 pid=2181 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="syslogd" exe="/sbin/syslogd" subj=system_u:system_r:syslogd_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905958.459:53): path="/dev/pts/0"
type=AVC msg=audit(1162905959.207:54): avc: denied { read write } for pid=2184 comm="klogd" name="0" dev=devpts ino=2 scontext=system_u:system_r:klogd_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905959.207:54): arch=40000003 syscall=11 success=yes exit=0 a0=99e5b28 a1=99e6078 a2=99e5f88 a3=99e59e0 items=0 ppid=2183 pid=2184 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="klogd" exe="/sbin/klogd" subj=system_u:system_r:klogd_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905959.207:54): path="/dev/pts/0"
type=AVC msg=audit(1162905959.763:55): avc: denied { read write } for pid=2196 comm="irqbalance" name="0" dev=devpts ino=2 scontext=system_u:system_r:irqbalance_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905959.763:55): arch=40000003 syscall=11 success=yes exit=0 a0=9a2ad70 a1=9a2b068 a2=9a2af70 a3=9a2a9e8 items=0 ppid=2195 pid=2196 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="irqbalance" exe="/usr/sbin/irqbalance" subj=system_u:system_r:irqbalance_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905959.763:55): path="/dev/pts/0"
type=AVC msg=audit(1162905960.255:56): avc: denied { read write } for pid=2212 comm="mcstransd" name="0" dev=devpts ino=2 scontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905960.255:56): arch=40000003 syscall=11 success=yes exit=0 a0=8f11ce0 a1=8f11fe0 a2=8f11ef8 a3=8f11970 items=0 ppid=2211 pid=2212 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="mcstransd" exe="/sbin/mcstransd" subj=system_u:system_r:setrans_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162905960.255:56): path="/dev/pts/0"
type=AVC msg=audit(1162905960.935:57): avc: denied { read write } for pid=2225 comm="portmap" name="0" dev=devpts ino=2 scontext=system_u:system_r:portmap_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905960.935:57): arch=40000003 syscall=11 success=yes exit=0 a0=99b3c18 a1=99b4048 a2=99b3f58 a3=99b39b0 items=0 ppid=2224 pid=2225 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="portmap" exe="/sbin/portmap" subj=system_u:system_r:portmap_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905960.935:57): path="/dev/pts/0"
type=AVC msg=audit(1162905964.171:58): avc: denied { read write } for pid=2259 comm="rpc.statd" name="0" dev=devpts ino=2 scontext=system_u:system_r:rpcd_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905964.171:58): arch=40000003 syscall=11 success=yes exit=0 a0=8394d58 a1=8395060 a2=8394f70 a3=83949e8 items=0 ppid=2258 pid=2259 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="rpc.statd" exe="/sbin/rpc.statd" subj=system_u:system_r:rpcd_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905964.171:58): path="/dev/pts/0"
type=AVC msg=audit(1162905964.379:59): avc: denied { read write } for pid=2266 comm="consoletype" name="0" dev=devpts ino=2 scontext=system_u:system_r:consoletype_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905964.379:59): arch=40000003 syscall=11 success=yes exit=0 a0=8ce8b70 a1=8ce8bb8 a2=8ce86c0 a3=8ce8a90 items=0 ppid=2265 pid=2266 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="consoletype" exe="/sbin/consoletype" subj=system_u:system_r:consoletype_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905964.379:59): path="/dev/pts/0"
type=AVC msg=audit(1162905964.383:60): avc: denied { getattr } for pid=2266 comm="consoletype" name="0" dev=devpts ino=2 scontext=system_u:system_r:consoletype_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905964.383:60): arch=40000003 syscall=197 success=yes exit=0 a0=0 a1=bfa8ff20 a2=42aff4 a3=3 items=0 ppid=2265 pid=2266 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="consoletype" exe="/sbin/consoletype" subj=system_u:system_r:consoletype_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905964.383:60): path="/dev/pts/0"
type=AVC msg=audit(1162905964.447:61): avc: denied { read write } for pid=2282 comm="modprobe" name="0" dev=devpts ino=2 scontext=system_u:system_r:insmod_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905964.447:61): arch=40000003 syscall=11 success=yes exit=0 a0=8b460b8 a1=8b48428 a2=8b517c8 a3=8b48320 items=0 ppid=2271 pid=2282 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="modprobe" exe="/sbin/modprobe" subj=system_u:system_r:insmod_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905964.447:61): path="/dev/pts/0"
type=AVC msg=audit(1162905964.447:62): avc: denied { getattr } for pid=2282 comm="modprobe" name="0" dev=devpts ino=2 scontext=system_u:system_r:insmod_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905964.447:62): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bfd2d770 a2=7d9ff4 a3=3 items=0 ppid=2271 pid=2282 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="modprobe" exe="/sbin/modprobe" subj=system_u:system_r:insmod_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905964.447:62): path="/dev/pts/0"
type=AVC msg=audit(1162905964.523:63): avc: denied { ioctl } for pid=2283 comm="sh" name="0" dev=devpts ino=2 scontext=system_u:system_r:insmod_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905964.523:63): arch=40000003 syscall=54 success=yes exit=0 a0=0 a1=5401 a2=bffae19c a3=bffae1dc items=0 ppid=2282 pid=2283 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:insmod_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905964.523:63): path="/dev/pts/0"
type=AVC msg=audit(1162905965.040:64): avc: denied { read write } for pid=2321 comm="dbus-daemon" name="0" dev=devpts ino=2 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905965.040:64): arch=40000003 syscall=11 success=yes exit=0 a0=82c3ad0 a1=82c40c8 a2=82c3fc8 a3=82c3a40 items=0 ppid=2320 pid=2321 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=system_u:system_r:system_dbusd_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905965.040:64): path="/dev/pts/0"
type=AVC msg=audit(1162905965.880:65): avc: denied { read write } for pid=2335 comm="hcid" name="0" dev=devpts ino=2 scontext=system_u:system_r:bluetooth_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905965.880:65): arch=40000003 syscall=11 success=yes exit=0 a0=8abba80 a1=8abbf78 a2=8abbe80 a3=8abba00 items=0 ppid=2334 pid=2335 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="hcid" exe="/usr/sbin/hcid" subj=system_u:system_r:bluetooth_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905965.880:65): path="/dev/pts/0"
type=AVC msg=audit(1162905966.308:66): avc: denied { read write } for pid=2400 comm="hidd" name="0" dev=devpts ino=2 scontext=system_u:system_r:bluetooth_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905966.308:66): arch=40000003 syscall=11 success=yes exit=0 a0=8fd9b78 a1=8fd9fc8 a2=8fd9ec8 a3=8fd9a48 items=0 ppid=2399 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="hidd" exe="/usr/bin/hidd" subj=system_u:system_r:bluetooth_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905966.308:66): path="/dev/pts/0"
type=AVC msg=audit(1162905966.616:67): avc: denied { read write } for pid=2425 comm="automount" name="0" dev=devpts ino=2 scontext=system_u:system_r:automount_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905966.616:67): arch=40000003 syscall=11 success=yes exit=0 a0=964d738 a1=964d698 a2=964da90 a3=964d5c8 items=0 ppid=2414 pid=2425 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="automount" exe="/usr/sbin/automount" subj=system_u:system_r:automount_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905966.616:67): path="/dev/pts/0"
type=AVC msg=audit(1162905966.900:68): avc: denied { read write } for pid=2444 comm="acpid" name="0" dev=devpts ino=2 scontext=system_u:system_r:apmd_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905966.900:68): arch=40000003 syscall=11 success=yes exit=0 a0=8fc6a80 a1=8fc6f78 a2=8fc6e80 a3=8fc6a00 items=0 ppid=2443 pid=2444 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="acpid" exe="/usr/sbin/acpid" subj=system_u:system_r:apmd_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905966.900:68): path="/dev/pts/0"
type=AVC msg=audit(1162905967.032:69): avc: denied { read write } for pid=2455 comm="hpiod" name="0" dev=devpts ino=2 scontext=system_u:system_r:hplip_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905967.032:69): arch=40000003 syscall=11 success=yes exit=0 a0=8a9cc58 a1=8a9cf40 a2=8a9ce58 a3=8a9c9b8 items=0 ppid=2454 pid=2455 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="hpiod" exe="/usr/sbin/hpiod" subj=system_u:system_r:hplip_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905967.032:69): path="/dev/pts/0"
type=AVC msg=audit(1162905967.336:70): avc: denied { ioctl } for pid=2459 comm="python" name="0" dev=devpts ino=2 scontext=system_u:system_r:hplip_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905967.336:70): arch=40000003 syscall=54 success=yes exit=0 a0=0 a1=5401 a2=bfafb6c8 a3=bfafb708 items=0 ppid=2458 pid=2459 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="python" exe="/usr/bin/python" subj=system_u:system_r:hplip_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905967.336:70): path="/dev/pts/0"
type=AVC msg=audit(1162905967.336:71): avc: denied { getattr } for pid=2459 comm="python" name="0" dev=devpts ino=2 scontext=system_u:system_r:hplip_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905967.336:71): arch=40000003 syscall=197 success=yes exit=0 a0=0 a1=bfafb6a8 a2=813ff4 a3=81483c items=0 ppid=2458 pid=2459 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="python" exe="/usr/bin/python" subj=system_u:system_r:hplip_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905967.336:71): path="/dev/pts/0"
type=AVC msg=audit(1162905968.076:72): avc: denied { read write } for pid=2472 comm="cupsd" name="0" dev=devpts ino=2 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905968.076:72): arch=40000003 syscall=11 success=yes exit=0 a0=9749c18 a1=974a048 a2=9749f58 a3=97499b0 items=0 ppid=2471 pid=2472 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162905968.076:72): path="/dev/pts/0"
type=LABEL_LEVEL_CHANGE msg=audit(1162905968.484:73): user pid=2473 uid=0 auid=4294967295 subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 msg='printer=ML-1740 uri=hal:///org/freedesktop/Hal/devices/usb_device_4e8_324c_2W61BKCX911232K0_if0_printer_noserial banners=none,none range=unknown: exe="/usr/sbin/cupsd" (hostname=localhost.localdomain, addr=127.0.0.1, terminal=? res=success)'
type=AVC msg=audit(1162905968.808:74): avc: denied { setfscreate } for pid=2485 comm="cp" scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=process
type=SYSCALL msg=audit(1162905968.808:74): arch=40000003 syscall=4 success=yes exit=30 a0=3 a1=9a41088 a2=1e a3=4d02f748 items=0 ppid=2477 pid=2485 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cp" exe="/bin/cp" subj=system_u:system_r:initrc_t:s0 key=(null)
type=AVC msg=audit(1162905968.808:75): avc: denied { relabelfrom } for pid=2485 comm="cp" name="localtime" dev=dm-0 ino=14537075 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=AVC msg=audit(1162905968.808:75): avc: denied { relabelto } for pid=2485 comm="cp" name="localtime" dev=dm-0 ino=14537075 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1162905968.808:75): arch=40000003 syscall=228 success=yes exit=0 a0=4 a1=4d02f0d3 a2=9a41088 a3=1e items=0 ppid=2477 pid=2485 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cp" exe="/bin/cp" subj=system_u:system_r:initrc_t:s0 key=(null)
type=AVC msg=audit(1162905968.808:76): avc: denied { setattr } for pid=2485 comm="cp" name="localtime" dev=dm-0 ino=14537075 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1162905968.808:76): arch=40000003 syscall=271 success=yes exit=0 a0=bf97d034 a1=bf97d09c a2=e1aff4 a3=0 items=0 ppid=2477 pid=2485 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cp" exe="/bin/cp" subj=system_u:system_r:initrc_t:s0 key=(null)
type=AVC msg=audit(1162905968.808:77): avc: denied { read write } for pid=2486 comm="sshd" name="0" dev=devpts ino=2 scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905968.808:77): arch=40000003 syscall=11 success=yes exit=0 a0=9fa6398 a1=9fa67a0 a2=9fa69c0 a3=9fa3830 items=0 ppid=2477 pid=2486 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162905968.808:77): path="/dev/pts/0"
type=AVC msg=audit(1162905968.840:78): avc: denied { read write } for pid=2493 comm="consoletype" name="0" dev=devpts ino=2 scontext=system_u:system_r:consoletype_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905968.840:78): arch=40000003 syscall=11 success=yes exit=0 a0=8e03de8 a1=8e03e30 a2=8e03930 a3=8e03d08 items=0 ppid=2492 pid=2493 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="consoletype" exe="/sbin/consoletype" subj=system_u:system_r:consoletype_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905968.840:78): path="/dev/pts/0"
type=AVC msg=audit(1162905968.840:79): avc: denied { getattr } for pid=2493 comm="consoletype" name="0" dev=devpts ino=2 scontext=system_u:system_r:consoletype_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905968.840:79): arch=40000003 syscall=197 success=yes exit=0 a0=0 a1=bfb27fb0 a2=516ff4 a3=3 items=0 ppid=2492 pid=2493 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="consoletype" exe="/sbin/consoletype" subj=system_u:system_r:consoletype_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905968.840:79): path="/dev/pts/0"
type=AVC msg=audit(1162905969.004:80): avc: denied { read write } for pid=2498 comm="xinetd" name="0" dev=devpts ino=2 scontext=system_u:system_r:inetd_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905969.004:80): arch=40000003 syscall=11 success=yes exit=0 a0=8d06258 a1=8d067f0 a2=8d066c8 a3=8d06128 items=0 ppid=2497 pid=2498 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="xinetd" exe="/usr/sbin/xinetd" subj=system_u:system_r:inetd_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905969.004:80): path="/dev/pts/0"
type=AVC msg=audit(1162905969.340:81): avc: denied { read write } for pid=2514 comm="newaliases" name="0" dev=devpts ino=2 scontext=system_u:system_r:sendmail_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905969.340:81): arch=40000003 syscall=11 success=yes exit=0 a0=8945d70 a1=8941ae0 a2=894cde8 a3=895dcd8 items=0 ppid=2503 pid=2514 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=51 sgid=51 fsgid=51 tty=(none) comm="newaliases" exe="/usr/sbin/sendmail.sendmail" subj=system_u:system_r:sendmail_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905969.340:81): path="/dev/pts/0"
type=AVC msg=audit(1162905969.344:82): avc: denied { getattr } for pid=2514 comm="newaliases" name="0" dev=devpts ino=2 scontext=system_u:system_r:sendmail_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905969.344:82): arch=40000003 syscall=197 success=yes exit=0 a0=0 a1=bf95cf00 a2=514ff4 a3=3 items=0 ppid=2503 pid=2514 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=51 sgid=51 fsgid=51 tty=(none) comm="newaliases" exe="/usr/sbin/sendmail.sendmail" subj=system_u:system_r:sendmail_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905969.344:82): path="/dev/pts/0"
type=AVC msg=audit(1162905969.352:83): avc: denied { ioctl } for pid=2514 comm="newaliases" name="0" dev=devpts ino=2 scontext=system_u:system_r:sendmail_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905969.352:83): arch=40000003 syscall=54 success=yes exit=0 a0=0 a1=5401 a2=bf95cd88 a3=bf95cdc8 items=0 ppid=2503 pid=2514 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=51 sgid=51 fsgid=51 tty=(none) comm="newaliases" exe="/usr/sbin/sendmail.sendmail" subj=system_u:system_r:sendmail_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905969.352:83): path="/dev/pts/0"
type=AVC msg=audit(1162905969.800:84): avc: denied { read write } for pid=2539 comm="gpm" name="0" dev=devpts ino=2 scontext=system_u:system_r:gpm_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905969.800:84): arch=40000003 syscall=11 success=yes exit=0 a0=9da1d30 a1=9da2180 a2=9da2078 a3=9da1af0 items=0 ppid=2538 pid=2539 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="gpm" exe="/usr/sbin/gpm" subj=system_u:system_r:gpm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905969.800:84): path="/dev/pts/0"
type=AVC msg=audit(1162905969.828:85): avc: denied { read write } for pid=2550 comm="crond" name="0" dev=devpts ino=2 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905969.828:85): arch=40000003 syscall=11 success=yes exit=0 a0=9c3bc18 a1=9c3c048 a2=9c3bf58 a3=9c3b9b0 items=0 ppid=2549 pid=2550 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="crond" exe="/usr/sbin/crond" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162905969.828:85): path="/dev/pts/0"
type=AVC msg=audit(1162905970.036:86): avc: denied { ioctl } for pid=1460 comm="Xorg" name="nvidia0" dev=tmpfs ino=1535 scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:object_r:xserver_misc_device_t:s0 tclass=chr_file
type=AVC msg=audit(1162905970.040:87): avc: denied { read write } for pid=1460 comm="Xorg" name="nvidia0" dev=tmpfs ino=1535 scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:object_r:xserver_misc_device_t:s0 tclass=chr_file
type=AVC msg=audit(1162905970.784:88): avc: denied { read write } for pid=2587 comm="xfs" name="0" dev=devpts ino=2 scontext=system_u:system_r:xfs_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905970.784:88): arch=40000003 syscall=11 success=yes exit=0 a0=a0e4b00 a1=a0e50f8 a2=a0e4ff8 a3=a0e4a70 items=0 ppid=2586 pid=2587 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="xfs" exe="/usr/bin/xfs" subj=system_u:system_r:xfs_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905970.784:88): path="/dev/pts/0"
type=AVC msg=audit(1162905970.848:89): avc: denied { read write } for pid=2598 comm="anacron" name="0" dev=devpts ino=2 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905970.848:89): arch=40000003 syscall=11 success=yes exit=0 a0=9e58d88 a1=9e59090 a2=9e58fa0 a3=9e58a18 items=0 ppid=2597 pid=2598 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="anacron" exe="/usr/sbin/anacron" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905970.848:89): path="/dev/pts/0"
type=AVC msg=audit(1162905970.936:90): avc: denied { ioctl } for pid=2598 comm="anacron" name="0" dev=devpts ino=2 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905970.936:90): arch=40000003 syscall=54 success=no exit=-25 a0=0 a1=5422 a2=0 a3=2 items=0 ppid=2597 pid=2598 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="anacron" exe="/usr/sbin/anacron" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905970.936:90): path="/dev/pts/0"
type=AVC msg=audit(1162905970.936:91): avc: denied { write } for pid=2599 comm="anacron" name="run" dev=dm-0 ino=14436616 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=AVC msg=audit(1162905970.936:91): avc: denied { add_name } for pid=2599 comm="anacron" name="anacron.pid" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=AVC msg=audit(1162905970.936:91): avc: denied { create } for pid=2599 comm="anacron" name="anacron.pid" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1162905970.936:91): arch=40000003 syscall=5 success=yes exit=3 a0=804c925 a1=241 a2=1b6 a3=8269020 items=0 ppid=2598 pid=2599 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="anacron" exe="/usr/sbin/anacron" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162905970.936:92): avc: denied { write } for pid=2599 comm="anacron" name="anacron.pid" dev=dm-0 ino=14437020 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1162905970.936:92): arch=40000003 syscall=4 success=yes exit=4 a0=3 a1=b7fe7000 a2=4 a3=4 items=0 ppid=2598 pid=2599 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="anacron" exe="/usr/sbin/anacron" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905970.936:92): path="/var/run/anacron.pid"
type=AVC msg=audit(1162905970.964:93): avc: denied { read write } for pid=2608 comm="atd" name="0" dev=devpts ino=2 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905970.964:93): arch=40000003 syscall=11 success=yes exit=0 a0=9823a80 a1=9823f78 a2=9823e80 a3=9823a00 items=0 ppid=2607 pid=2608 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="atd" exe="/usr/sbin/atd" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162905970.964:93): path="/dev/pts/0"
type=AVC msg=audit(1162905971.144:94): avc: denied { read write } for pid=2670 comm="readahead" name="0" dev=devpts ino=2 scontext=system_u:system_r:readahead_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905971.144:94): arch=40000003 syscall=11 success=yes exit=0 a0=88ca0d0 a1=88c9f98 a2=88d4658 a3=88c82f8 items=0 ppid=1 pid=2670 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="readahead" exe="/usr/sbin/readahead" subj=system_u:system_r:readahead_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905971.144:94): path="/dev/pts/0"
type=AVC msg=audit(1162905971.252:95): avc: denied { getattr } for pid=2670 comm="readahead" name="0" dev=devpts ino=2 scontext=system_u:system_r:readahead_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905971.252:95): arch=40000003 syscall=195 success=yes exit=0 a0=bfa53aa4 a1=bfa53980 a2=40bff4 a3=3 items=0 ppid=1 pid=2670 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="readahead" exe="/usr/sbin/readahead" subj=system_u:system_r:readahead_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905971.252:95): path="/dev/pts/0"
type=AVC msg=audit(1162905971.360:96): avc: denied { setattr } for pid=2678 comm="cp" name="localtime" dev=dm-0 ino=9330774 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1162905971.360:96): arch=40000003 syscall=271 success=yes exit=0 a0=bfda1c54 a1=bfda1cbc a2=248ff4 a3=0 items=0 ppid=2673 pid=2678 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cp" exe="/bin/cp" subj=system_u:system_r:initrc_t:s0 key=(null)
type=AVC msg=audit(1162905971.360:97): avc: denied { read write } for pid=2679 comm="avahi-daemon" name="0" dev=devpts ino=2 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905971.360:97): arch=40000003 syscall=11 success=yes exit=0 a0=85e3370 a1=85e35d0 a2=85eb8f8 a3=85e3168 items=0 ppid=2673 pid=2679 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="avahi-daemon" exe="/usr/sbin/avahi-daemon" subj=system_u:system_r:avahi_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905971.360:97): path="/dev/pts/0"
type=AVC msg=audit(1162905974.672:98): avc: denied { read write } for pid=2705 comm="hald" name="0" dev=devpts ino=2 scontext=system_u:system_r:hald_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905974.672:98): arch=40000003 syscall=11 success=yes exit=0 a0=82c4c18 a1=82c5048 a2=82c4f58 a3=82c49b0 items=0 ppid=2704 pid=2705 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="hald" exe="/usr/sbin/hald" subj=system_u:system_r:hald_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905974.672:98): path="/dev/pts/0"
type=AVC msg=audit(1162905977.128:99): avc: denied { accept } for pid=1460 comm="Xorg" lport=6009 scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:system_r:rhgb_t:s0 tclass=tcp_socket
type=AVC msg=audit(1162905977.216:100): avc: denied { write } for pid=2718 comm="xkbcomp" name="xkb" dev=dm-0 ino=14437298 scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:object_r:xkb_var_lib_t:s0 tclass=dir
type=AVC msg=audit(1162905977.216:100): avc: denied { add_name } for pid=2718 comm="xkbcomp" name="server-9.xkm" scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:object_r:xkb_var_lib_t:s0 tclass=dir
type=AVC msg=audit(1162905977.216:100): avc: denied { create } for pid=2718 comm="xkbcomp" name="server-9.xkm" scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:object_r:xkb_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162905977.216:100): arch=40000003 syscall=5 success=yes exit=0 a0=bfdc3efe a1=c1 a2=1b6 a3=2494c0 items=0 ppid=1460 pid=2718 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty8 comm="xkbcomp" exe="/usr/bin/xkbcomp" subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1162905977.216:101): avc: denied { write } for pid=2718 comm="xkbcomp" name="server-9.xkm" dev=dm-0 ino=14437174 scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:object_r:xkb_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162905977.216:101): arch=40000003 syscall=4 success=yes exit=4096 a0=0 a1=b7f0f000 a2=1000 a3=1000 items=0 ppid=1460 pid=2718 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty8 comm="xkbcomp" exe="/usr/bin/xkbcomp" subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905977.216:101): path="/var/lib/xkb/server-9.xkm"
type=AVC msg=audit(1162905977.216:102): avc: denied { remove_name } for pid=1460 comm="Xorg" name="server-9.xkm" dev=dm-0 ino=14437174 scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:object_r:xkb_var_lib_t:s0 tclass=dir
type=AVC msg=audit(1162905977.216:103): avc: denied { unlink } for pid=1460 comm="Xorg" name="server-9.xkm" dev=dm-0 ino=14437174 scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:object_r:xkb_var_lib_t:s0 tclass=file
type=AVC msg=audit(1162905980.961:104): avc: denied { read write } for pid=2765 comm="consoletype" name="0" dev=devpts ino=2 scontext=system_u:system_r:consoletype_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905980.961:104): arch=40000003 syscall=11 success=yes exit=0 a0=96c5d70 a1=96c5db8 a2=96c58e8 a3=96c5c90 items=0 ppid=2764 pid=2765 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="consoletype" exe="/sbin/consoletype" subj=system_u:system_r:consoletype_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905980.961:104): path="/dev/pts/0"
type=AVC msg=audit(1162905980.961:105): avc: denied { getattr } for pid=2765 comm="consoletype" name="0" dev=devpts ino=2 scontext=system_u:system_r:consoletype_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905980.961:105): arch=40000003 syscall=197 success=yes exit=0 a0=0 a1=bfa696f0 a2=b97ff4 a3=3 items=0 ppid=2764 pid=2765 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="consoletype" exe="/sbin/consoletype" subj=system_u:system_r:consoletype_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905980.961:105): path="/dev/pts/0"
type=AVC msg=audit(1162905980.977:106): avc: denied { read write } for pid=2770 comm="NetworkManager" name="0" dev=devpts ino=2 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905980.977:106): arch=40000003 syscall=11 success=yes exit=0 a0=90ebe88 a1=90ec2d0 a2=90ec198 a3=90ebad8 items=0 ppid=2769 pid=2770 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=system_u:system_r:NetworkManager_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905980.977:106): path="/dev/pts/0"
type=AVC msg=audit(1162905982.669:107): avc: denied { read write } for pid=2796 comm="smartd" name="0" dev=devpts ino=2 scontext=system_u:system_r:fsdaemon_t:s0 tcontext=system_u:object_r:rhgb_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162905982.669:107): arch=40000003 syscall=11 success=yes exit=0 a0=8db3ba8 a1=8db3ff8 a2=8db3ef8 a3=8db3a78 items=0 ppid=2795 pid=2796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd" subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC_PATH msg=audit(1162905982.669:107): path="/dev/pts/0"
type=AVC msg=audit(1162905985.521:108): avc: denied { ioctl } for pid=1460 comm="Xorg" name="nvidiactl" dev=tmpfs ino=1545 scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:object_r:xserver_misc_device_t:s0 tclass=chr_file
type=AVC msg=audit(1162905985.569:109): avc: denied { write } for pid=1460 comm="Xorg" name="00.0" dev=proc ino=-268435022 scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file
type=AVC msg=audit(1162905985.573:110): avc: denied { chown } for pid=1460 comm="Xorg" capability=0 scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:system_r:rhgb_t:s0 tclass=capability
type=AVC msg=audit(1162905985.573:111): avc: denied { setattr } for pid=1460 comm="Xorg" name="tty0" dev=tmpfs ino=761 scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file
type=USER_ERR msg=audit(1162905989.541:112): user pid=2827 uid=0 auid=4294967295 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: bad_ident acct=? : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=console res=failed)'
type=USER_AUTH msg=audit(1162906001.198:113): user pid=2934 uid=0 auid=4294967295 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: authentication acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=USER_ACCT msg=audit(1162906001.206:114): user pid=2934 uid=0 auid=4294967295 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: accounting acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=CRED_ACQ msg=audit(1162906001.206:115): user pid=2934 uid=0 auid=4294967295 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: setcred acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=LOGIN msg=audit(1162906001.210:116): login pid=2934 uid=0 old auid=4294967295 new auid=500
type=USER_START msg=audit(1162906001.254:117): user pid=2934 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: session open acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=USER_LOGIN msg=audit(1162906001.254:118): user pid=2934 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=500: exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1, terminal=:0 res=success)'
type=AVC msg=audit(1162906001.634:119): avc: denied { read } for pid=2965 comm="gdm-binary" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162906001.634:119): arch=40000003 syscall=5 success=yes exit=9 a0=80865d5 a1=0 a2=1 a3=a items=0 ppid=2934 pid=2965 auid=500 uid=0 gid=500 euid=0 suid=0 fsuid=0 egid=0 sgid=500 fsgid=0 tty=(none) comm="gdm-binary" exe="/usr/sbin/gdm-binary" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162906001.654:120): avc: denied { getattr } for pid=2965 comm="gdm-binary" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162906001.654:120): arch=40000003 syscall=196 success=yes exit=0 a0=80865d5 a1=bffc5400 a2=82dff4 a3=3 items=0 ppid=2934 pid=2965 auid=500 uid=0 gid=500 euid=0 suid=0 fsuid=0 egid=0 sgid=500 fsgid=0 tty=(none) comm="gdm-binary" exe="/usr/sbin/gdm-binary" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162906001.654:120): path="/home/kmacmill/.ICEauthority"
type=AVC msg=audit(1162906001.670:121): avc: denied { read } for pid=2978 comm="xrdb" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162906001.670:121): arch=40000003 syscall=33 success=yes exit=0 a0=bfaeffce a1=4 a2=4db18a64 a3=bfaeffce items=0 ppid=2965 pid=2978 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xrdb" exe="/usr/bin/xrdb" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162906001.974:122): avc: denied { getattr } for pid=3019 comm="dbus-daemon" name="/" dev=dm-0 ino=2 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1162906001.974:122): arch=40000003 syscall=100 success=yes exit=0 a0=5 a1=bff14d8c a2=493ff4 a3=ffffffb8 items=0 ppid=3018 pid=3019 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1162906001.974:123): avc: denied { search } for pid=3019 comm="dbus-daemon" name="kmacmill" dev=dm-0 ino=6547202 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162906001.974:123): avc: denied { search } for pid=3019 comm="dbus-daemon" name=".local" dev=dm-0 ino=6815703 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162906001.974:123): arch=40000003 syscall=5 success=no exit=-2 a0=8eddb98 a1=18800 a2=36025c a3=bff14ec8 items=0 ppid=3018 pid=3019 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1162906003.926:124): avc: denied { write } for pid=2965 comm="gnome-session" name=".ICE-unix" dev=dm-0 ino=14567572 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162906003.926:124): avc: denied { add_name } for pid=2965 comm="gnome-session" name="2965" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162906003.926:124): avc: denied { create } for pid=2965 comm="gnome-session" name="2965" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162906003.926:124): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bf9ce660 a2=4dc5d770 a3=0 items=0 ppid=2934 pid=2965 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-session" exe="/usr/bin/gnome-session" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162906004.018:125): avc: denied { read write } for pid=3029 comm="gnome-settings-" name="[11958]" dev=sockfs ino=11958 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=netlink_selinux_socket
type=SYSCALL msg=audit(1162906004.018:125): arch=40000003 syscall=11 success=yes exit=0 a0=8ee4b88 a1=8ee4430 a2=8ee4d68 a3=b items=0 ppid=3028 pid=3029 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-settings-" exe="/usr/libexec/gnome-settings-daemon" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906004.018:125): path="socket:[11958]"
type=AVC msg=audit(1162906004.602:126): avc: denied { read } for pid=3029 comm="gnome-settings-" name="resolv.conf" dev=dm-0 ino=9330746 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1162906004.602:126): arch=40000003 syscall=5 success=yes exit=21 a0=581d13 a1=0 a2=1b6 a3=9ddb1c8 items=0 ppid=3028 pid=3029 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-settings-" exe="/usr/libexec/gnome-settings-daemon" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162906004.734:127): avc: denied { read } for pid=3037 comm="esd" name="default.conf" dev=dm-0 ino=9330152 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:alsa_etc_rw_t:s0 tclass=file
type=SYSCALL msg=audit(1162906004.734:127): arch=40000003 syscall=5 success=yes exit=14 a0=99dd258 a1=0 a2=1b6 a3=99dd278 items=0 ppid=1 pid=3037 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="esd" exe="/usr/bin/esd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162906005.982:128): avc: denied { write } for pid=3056 comm="metacity" name="2965" dev=dm-0 ino=14567716 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162906005.982:128): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfe71c10 a2=4dc5d770 a3=15 items=0 ppid=1 pid=3056 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="metacity" exe="/usr/bin/metacity" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162906006.202:129): avc: denied { sigchld } for pid=3073 comm="dbus-daemon" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=process
type=SYSCALL msg=audit(1162906006.202:129): arch=40000003 syscall=7 success=yes exit=0 a0=c02 a1=bff14918 a2=1 a3=c02 items=0 ppid=3021 pid=3073 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1162906006.414:130): avc: denied { execute } for pid=3080 comm="beagle-search" name="mono" dev=dm-0 ino=10323612 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162906006.414:130): arch=40000003 syscall=33 success=yes exit=0 a0=8e8db10 a1=1 a2=11 a3=8e8db10 items=0 ppid=1 pid=3080 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagle-search" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162906006.414:131): avc: denied { read } for pid=3080 comm="beagle-search" name="mono" dev=dm-0 ino=10323612 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162906006.414:131): arch=40000003 syscall=33 success=yes exit=0 a0=8e8db10 a1=4 a2=ffffffff a3=8e8db10 items=0 ppid=1 pid=3080 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagle-search" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162906006.414:132): avc: denied { execute_no_trans } for pid=3080 comm="beagle-search" name="mono" dev=dm-0 ino=10323612 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162906006.414:132): arch=40000003 syscall=11 success=yes exit=0 a0=8e8d928 a1=8e8daf8 a2=8e8e200 a3=8e8daf8 items=0 ppid=1 pid=3080 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mono" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906006.414:132): path="/usr/bin/mono"
type=AVC msg=audit(1162906006.718:133): avc: denied { execheap } for pid=3080 comm="mono" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=AVC msg=audit(1162906006.718:133): avc: denied { execmem } for pid=3080 comm="mono" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1162906006.718:133): arch=40000003 syscall=125 success=yes exit=0 a0=9fec000 a1=1000 a2=7 a3=1 items=0 ppid=1 pid=3080 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mono" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162906008.014:134): avc: denied { ioctl } for pid=3112 comm="pam_timestamp_c" name="[11821]" dev=pipefs ino=11821 scontext=staff_u:staff_r:pam_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=fifo_file
type=SYSCALL msg=audit(1162906008.014:134): arch=40000003 syscall=54 success=no exit=-22 a0=2 a1=5401 a2=bfe86abc a3=bfe86afc items=0 ppid=3106 pid=3112 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="pam_timestamp_c" exe="/sbin/pam_timestamp_check" subj=staff_u:staff_r:pam_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906008.014:134): path="pipe:[11821]"
type=AVC msg=audit(1162906008.338:135): avc: denied { execheap } for pid=3111 comm="mono" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=AVC msg=audit(1162906008.338:135): avc: denied { execmem } for pid=3111 comm="mono" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1162906008.338:135): arch=40000003 syscall=125 success=yes exit=0 a0=994f000 a1=1000 a2=7 a3=1 items=0 ppid=3093 pid=3111 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mono" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162906010.194:136): avc: denied { read } for pid=3087 comm="sealert" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162906010.194:136): arch=40000003 syscall=33 success=yes exit=0 a0=bf82ce56 a1=4 a2=4db18a64 a3=bf82ce56 items=0 ppid=1 pid=3087 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="sealert" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162906018.299:137): avc: denied { read } for pid=3111 comm="beagled" name="max_user_instances" dev=proc ino=-268435218 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162906018.299:137): arch=40000003 syscall=5 success=yes exit=24 a0=f0733c a1=0 a2=1 a3=9ad4110 items=0 ppid=1 pid=3111 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagled" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162906035.312:138): avc: denied { write } for pid=3159 comm="nm-vpnc-auth-di" name="2965" dev=dm-0 ino=14567716 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162906035.312:138): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfef76b0 a2=4dc5d770 a3=15 items=0 ppid=3098 pid=3159 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nm-vpnc-auth-di" exe="/usr/libexec/nm-vpnc-auth-dialog" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162906041.868:139): avc: denied { read write } for pid=3191 comm="notification-da" name="[11958]" dev=sockfs ino=11958 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=netlink_selinux_socket
type=SYSCALL msg=audit(1162906041.868:139): arch=40000003 syscall=11 success=yes exit=0 a0=8ef6540 a1=8eea710 a2=8ef66c8 a3=15 items=0 ppid=3190 pid=3191 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="notification-da" exe="/usr/libexec/notification-daemon" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906041.868:139): path="socket:[11958]"
type=AVC msg=audit(1162906044.868:140): avc: denied { read } for pid=3193 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162906044.868:140): arch=40000003 syscall=33 success=yes exit=0 a0=bffb3fcb a1=4 a2=4db18a64 a3=bffb3fcb items=0 ppid=1 pid=3193 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162906044.868:141): avc: denied { getattr } for pid=3193 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162906044.868:141): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bffb1b4c a2=f64ff4 a3=8f15140 items=0 ppid=1 pid=3193 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906044.868:141): path="/tmp/.gdmF70UIT"
type=AVC msg=audit(1162906050.593:142): avc: denied { search } for pid=3205 comm="evolution" name="nscd" dev=dm-0 ino=14436932 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:nscd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162906050.593:142): arch=40000003 syscall=102 success=no exit=-2 a0=3 a1=bf99bfe8 a2=fb4ff4 a3=3 items=0 ppid=1 pid=3205 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162906050.597:143): avc: denied { read } for pid=3205 comm="evolution" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162906050.597:143): arch=40000003 syscall=33 success=yes exit=0 a0=bf99edff a1=4 a2=4db18a64 a3=bf99edff items=0 ppid=1 pid=3205 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162906050.597:144): avc: denied { getattr } for pid=3205 comm="evolution" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162906050.597:144): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bf99bf1c a2=fb4ff4 a3=9602730 items=0 ppid=1 pid=3205 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906050.597:144): path="/tmp/.gdmF70UIT"
type=AVC msg=audit(1162906050.609:145): avc: denied { search } for pid=3205 comm="evolution" name=".ICE-unix" dev=dm-0 ino=14567572 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162906050.609:145): avc: denied { write } for pid=3205 comm="evolution" name="2965" dev=dm-0 ino=14567716 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162906050.609:145): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bf99c020 a2=4dc5d770 a3=15 items=0 ppid=1 pid=3205 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162906050.609:146): avc: denied { read } for pid=3205 comm="evolution" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162906050.609:146): arch=40000003 syscall=33 success=yes exit=0 a0=9618218 a1=4 a2=4dc5d770 a3=9618218 items=0 ppid=1 pid=3205 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162906050.609:147): avc: denied { getattr } for pid=3205 comm="evolution" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162906050.609:147): arch=40000003 syscall=197 success=yes exit=0 a0=b a1=bf99c0bc a2=fb4ff4 a3=9618af8 items=0 ppid=1 pid=3205 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906050.609:147): path="/home/kmacmill/.ICEauthority"
type=AVC msg=audit(1162906053.301:148): avc: denied { read } for pid=3207 comm="xchat" name="resolv.conf" dev=dm-0 ino=9334542 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1162906053.301:148): arch=40000003 syscall=5 success=yes exit=9 a0=432d13 a1=0 a2=1b6 a3=9b48c68 items=0 ppid=3203 pid=3207 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xchat" exe="/usr/bin/xchat" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162906053.377:149): avc: denied { write } for pid=3214 comm="evolution-data-" name="[13401]" dev=pipefs ino=13401 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1162906053.377:149): arch=40000003 syscall=11 success=yes exit=0 a0=833e808 a1=833e478 a2=833e4d0 a3=0 items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906053.377:149): path="pipe:[13401]"
type=AVC msg=audit(1162906053.497:150): avc: denied { read } for pid=3214 comm="evolution-data-" name="gconv-modules.cache" dev=dm-0 ino=10387675 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162906053.497:150): arch=40000003 syscall=5 success=yes exit=3 a0=6a29dc a1=0 a2=0 a3=0 items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162906053.497:151): avc: denied { getattr } for pid=3214 comm="evolution-data-" name="gconv-modules.cache" dev=dm-0 ino=10387675 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162906053.497:151): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf841ebc a2=6b9ff4 a3=3 items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906053.497:151): path="/usr/lib/gconv/gconv-modules.cache"
type=AVC msg=audit(1162906053.501:152): avc: denied { getsched } for pid=3214 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=process
type=SYSCALL msg=audit(1162906053.501:152): arch=40000003 syscall=155 success=yes exit=0 a0=c8e a1=b7f858dc a2=12bff4 a3=b7f856d0 items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162906053.501:153): avc: denied { search } for pid=3214 comm="evolution-data-" name="locale" dev=dm-0 ino=10311905 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=AVC msg=audit(1162906053.501:153): avc: denied { read } for pid=3214 comm="evolution-data-" name="locale.alias" dev=dm-0 ino=10314350 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1162906053.501:153): arch=40000003 syscall=5 success=yes exit=3 a0=4df2984c a1=8000 a2=1b6 a3=8ea7480 items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162906053.501:154): avc: denied { getattr } for pid=3214 comm="evolution-data-" name="locale.alias" dev=dm-0 ino=10314350 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1162906053.501:154): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf8423e8 a2=6b9ff4 a3=8ea7480 items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906053.501:154): path="/usr/share/locale/locale.alias"
type=AVC msg=audit(1162906053.501:155): avc: denied { read } for pid=3214 comm="evolution-data-" name="locale-archive" dev=dm-0 ino=10328905 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=user_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1162906053.501:155): arch=40000003 syscall=5 success=yes exit=3 a0=6a2a00 a1=8000 a2=1 a3=bf8423b0 items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162906053.501:156): avc: denied { getattr } for pid=3214 comm="evolution-data-" name="locale-archive" dev=dm-0 ino=10328905 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=user_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1162906053.501:156): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=6baaa0 a2=6b9ff4 a3=bf8423b0 items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906053.501:156): path="/usr/lib/locale/locale-archive"
type=AVC msg=audit(1162906053.501:157): avc: denied { read } for pid=3214 comm="evolution-data-" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162906053.501:157): arch=40000003 syscall=5 success=yes exit=9 a0=8ea95a8 a1=18800 a2=bdefc0 a3=8ea95a8 items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162906053.501:158): avc: denied { getattr } for pid=3214 comm="evolution-data-" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162906053.501:158): arch=40000003 syscall=197 success=yes exit=0 a0=9 a1=bf8424cc a2=6b9ff4 a3=9 items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906053.501:158): path="/tmp"
type=AVC msg=audit(1162906053.501:159): avc: denied { search } for pid=3214 comm="evolution-data-" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162906053.501:159): avc: denied { getattr } for pid=3214 comm="evolution-data-" name="orbit-kmacmill" dev=dm-0 ino=14567713 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162906053.501:159): arch=40000003 syscall=195 success=yes exit=0 a0=8ea9a68 a1=bf842510 a2=6b9ff4 a3=3 items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906053.501:159): path="/tmp/orbit-kmacmill"
type=AVC msg=audit(1162906053.501:160): avc: denied { setattr } for pid=3214 comm="evolution-data-" name="orbit-kmacmill" dev=dm-0 ino=14567713 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162906053.501:160): arch=40000003 syscall=30 success=yes exit=0 a0=8ea9a90 a1=bf842564 a2=4e570f80 a3=1f4 items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162906053.501:161): avc: denied { read } for pid=3214 comm="evolution-data-" name="urandom" dev=tmpfs ino=2054 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162906053.501:161): arch=40000003 syscall=5 success=yes exit=9 a0=4def9880 a1=8000 a2=1b6 a3=8eaa800 items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162906053.501:162): avc: denied { getattr } for pid=3214 comm="evolution-data-" name="urandom" dev=tmpfs ino=2054 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162906053.501:162): arch=40000003 syscall=197 success=yes exit=0 a0=9 a1=bf8424ec a2=6b9ff4 a3=8eaa800 items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906053.501:162): path="/dev/urandom"
type=AVC msg=audit(1162906053.501:163): avc: denied { ioctl } for pid=3214 comm="evolution-data-" name="urandom" dev=tmpfs ino=2054 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162906053.501:163): arch=40000003 syscall=54 success=no exit=-22 a0=9 a1=5401 a2=bf84244c a3=bf84248c items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906053.501:163): path="/dev/urandom"
type=AVC msg=audit(1162906053.505:164): avc: denied { search } for pid=3214 comm="evolution-data-" name="gconfd-kmacmill" dev=dm-0 ino=15648282 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162906053.505:164): avc: denied { read } for pid=3214 comm="evolution-data-" name="ior" dev=dm-0 ino=15648171 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162906053.505:164): arch=40000003 syscall=5 success=yes exit=9 a0=8eabe38 a1=0 a2=1b6 a3=8eabe60 items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162906053.505:165): avc: denied { getattr } for pid=3214 comm="evolution-data-" name="ior" dev=dm-0 ino=15648171 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162906053.505:165): arch=40000003 syscall=197 success=yes exit=0 a0=9 a1=bf841b78 a2=6b9ff4 a3=8eabe60 items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906053.505:165): path="/tmp/gconfd-kmacmill/lock/ior"
type=AVC msg=audit(1162906053.505:166): avc: denied { write } for pid=3214 comm="evolution-data-" name="linc-bd0-0-6f75742e134f6" dev=dm-0 ino=14567714 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=sock_file
type=AVC msg=audit(1162906053.505:166): avc: denied { connectto } for pid=3214 comm="evolution-data-" name="linc-bd0-0-6f75742e134f6" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1162906053.505:166): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bf842290 a2=4e570f80 a3=0 items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906053.505:166): path="/tmp/orbit-kmacmill/linc-bd0-0-6f75742e134f6"
type=AVC msg=audit(1162906053.505:167): avc: denied { write } for pid=3214 comm="evolution-data-" name="orbit-kmacmill" dev=dm-0 ino=14567713 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162906053.505:167): avc: denied { add_name } for pid=3214 comm="evolution-data-" name="linc-c8e-0-2f6d638e7c118" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162906053.505:167): avc: denied { create } for pid=3214 comm="evolution-data-" name="linc-c8e-0-2f6d638e7c118" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162906053.505:167): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bf8422d0 a2=4e570f80 a3=b7f8569c items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162906053.505:168): avc: denied { connectto } for pid=3024 comm="gconfd-2" name="linc-c8e-0-2f6d638e7c118" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1162906053.505:168): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bf902a90 a2=4e570f80 a3=0 items=0 ppid=1 pid=3024 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906053.505:168): path="/tmp/orbit-kmacmill/linc-c8e-0-2f6d638e7c118"
type=AVC msg=audit(1162906053.837:169): avc: denied { write } for pid=3214 comm="evolution-data-" name="bonobo-activation-register.lock" dev=dm-0 ino=14567725 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162906053.837:169): arch=40000003 syscall=5 success=yes exit=16 a0=8eb28b8 a1=42 a2=1c0 a3=8eb28b8 items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162906053.837:170): avc: denied { lock } for pid=3214 comm="evolution-data-" name="bonobo-activation-register.lock" dev=dm-0 ino=14567725 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162906053.837:170): arch=40000003 syscall=221 success=yes exit=0 a0=10 a1=7 a2=bf84252c a3=bf84252c items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906053.837:170): path="/tmp/orbit-kmacmill/bonobo-activation-register.lock"
type=AVC msg=audit(1162906054.041:171): avc: denied { getattr } for pid=3214 comm="evolution-data-" name="[13401]" dev=pipefs ino=13401 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1162906054.041:171): arch=40000003 syscall=197 success=yes exit=0 a0=1d a1=bf842564 a2=6b9ff4 a3=8ebfca0 items=0 ppid=1 pid=3214 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906054.041:171): path="pipe:[13401]"
type=USER_AVC msg=audit(1162906057.949:172): user pid=2324 uid=81 auid=4294967295 subj=system_u:system_r:system_dbusd_t:s0 msg='avc: denied { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager member=state dest=org.freedesktop.NetworkManager spid=3205 tpid=2771 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1162906057.949:173): user pid=2324 uid=81 auid=4294967295 subj=system_u:system_r:system_dbusd_t:s0 msg='avc: denied { send_msg } for msgtype=method_return dest=:1.22 spid=2771 tpid=3205 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1162906057.997:174): avc: denied { create } for pid=3226 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162906057.997:174): arch=40000003 syscall=102 success=yes exit=35 a0=1 a1=b184f274 a2=fb4ff4 a3=8cfd7f items=0 ppid=1 pid=3226 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162906057.997:175): avc: denied { bind } for pid=3226 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162906057.997:175): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=b184f274 a2=fb4ff4 a3=23 items=0 ppid=1 pid=3226 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162906057.997:176): avc: denied { getattr } for pid=3226 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162906057.997:176): arch=40000003 syscall=102 success=yes exit=0 a0=6 a1=b184f274 a2=fb4ff4 a3=23 items=0 ppid=1 pid=3226 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162906058.001:177): avc: denied { write } for pid=3226 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=AVC msg=audit(1162906058.001:177): avc: denied { nlmsg_read } for pid=3226 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162906058.001:177): arch=40000003 syscall=102 success=yes exit=20 a0=b a1=b184e1b4 a2=fb4ff4 a3=0 items=0 ppid=1 pid=3226 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162906058.001:178): avc: denied { read } for pid=3226 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162906058.001:178): arch=40000003 syscall=102 success=yes exit=188 a0=11 a1=b184e1b4 a2=fb4ff4 a3=0 items=0 ppid=1 pid=3226 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162906058.001:179): avc: denied { search } for pid=3226 comm="evolution" name="nscd" dev=dm-0 ino=14436932 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:nscd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162906058.001:179): arch=40000003 syscall=102 success=no exit=-2 a0=3 a1=b184ee74 a2=fb4ff4 a3=0 items=0 ppid=1 pid=3226 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162906060.209:180): avc: denied { write } for pid=3239 comm="evolution-alarm" name="[13479]" dev=pipefs ino=13479 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1162906060.209:180): arch=40000003 syscall=11 success=yes exit=0 a0=833fbc0 a1=8346628 a2=83477f8 a3=0 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906060.209:180): path="pipe:[13479]"
type=AVC msg=audit(1162906060.433:181): avc: denied { read } for pid=3239 comm="evolution-alarm" name="libeutil.so.0.0.0" dev=dm-0 ino=14174689 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.433:181): arch=40000003 syscall=5 success=yes exit=3 a0=bf922090 a1=0 a2=0 a3=bf922090 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162906060.433:182): avc: denied { getattr } for pid=3239 comm="evolution-alarm" name="libeutil.so.0.0.0" dev=dm-0 ino=14174689 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.433:182): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf9220e4 a2=daafc0 a3=4 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906060.433:182): path="/usr/lib/evolution/2.10/libeutil.so.0.0.0"
type=AVC msg=audit(1162906060.433:183): avc: denied { execute } for pid=3239 comm="evolution-alarm" name="libeutil.so.0.0.0" dev=dm-0 ino=14174689 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.433:183): arch=40000003 syscall=192 success=yes exit=1297682432 a0=4d591000 a1=33cd0 a2=5 a3=802 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906060.433:183): path="/usr/lib/evolution/2.10/libeutil.so.0.0.0"
type=AVC msg=audit(1162906060.433:184): avc: denied { read } for pid=3239 comm="evolution-alarm" name="ld.so.cache" dev=dm-0 ino=9330239 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=user_u:object_r:ld_so_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.433:184): arch=40000003 syscall=5 success=yes exit=3 a0=da8037 a1=0 a2=dab650 a3=ffffffff items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162906060.433:185): avc: denied { getattr } for pid=3239 comm="evolution-alarm" name="ld.so.cache" dev=dm-0 ino=9330239 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=user_u:object_r:ld_so_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.433:185): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf921fd8 a2=daafc0 a3=ffffffff items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906060.433:185): path="/etc/ld.so.cache"
type=AVC msg=audit(1162906060.673:186): avc: denied { read } for pid=3239 comm="evolution-alarm" name="ld-2.5.90.so" dev=dm-0 ino=13716563 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:ld_so_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.673:186): arch=40000003 syscall=125 success=yes exit=0 a0=daa000 a1=1000 a2=1 a3=380 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906060.673:186): path="/lib/ld-2.5.90.so"
type=AVC msg=audit(1162906060.677:187): avc: denied { getsched } for pid=3239 comm="evolution-alarm" scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tclass=process
type=SYSCALL msg=audit(1162906060.677:187): arch=40000003 syscall=155 success=yes exit=0 a0=ca7 a1=b7f8daec a2=ba4ff4 a3=b7f8d8e0 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162906060.677:188): avc: denied { read } for pid=3239 comm="evolution-alarm" name="nsswitch.conf" dev=dm-0 ino=9330856 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.677:188): arch=40000003 syscall=5 success=yes exit=3 a0=2c3e3d a1=0 a2=1b6 a3=87b3a00 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162906060.677:189): avc: denied { getattr } for pid=3239 comm="evolution-alarm" name="nsswitch.conf" dev=dm-0 ino=9330856 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.677:189): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf9221c8 a2=2dbff4 a3=87b3a00 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906060.677:189): path="/etc/nsswitch.conf"
type=AVC msg=audit(1162906060.677:190): avc: denied { read } for pid=3239 comm="evolution-alarm" name="ld.so.cache" dev=dm-0 ino=9330239 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=user_u:object_r:ld_so_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.677:190): arch=40000003 syscall=5 success=yes exit=3 a0=da8037 a1=0 a2=2a a3=ffffffff items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162906060.677:191): avc: denied { getattr } for pid=3239 comm="evolution-alarm" name="ld.so.cache" dev=dm-0 ino=9330239 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=user_u:object_r:ld_so_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.677:191): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf921c58 a2=daafc0 a3=ffffffff items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906060.677:191): path="/etc/ld.so.cache"
type=AVC msg=audit(1162906060.681:192): avc: denied { read } for pid=3239 comm="evolution-alarm" name="locale.alias" dev=dm-0 ino=10379454 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.681:192): arch=40000003 syscall=5 success=yes exit=3 a0=bf91e168 a1=0 a2=1b6 a3=87bb280 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162906060.681:193): avc: denied { getattr } for pid=3239 comm="evolution-alarm" name="locale.alias" dev=dm-0 ino=10379454 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.681:193): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf91dd88 a2=2dbff4 a3=87bb280 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906060.681:193): path="/usr/share/X11/locale/locale.alias"
type=AVC msg=audit(1162906060.685:194): avc: denied { read } for pid=3239 comm="evolution-alarm" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.685:194): arch=40000003 syscall=33 success=yes exit=0 a0=bf924b68 a1=4 a2=4db18a64 a3=bf924b68 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162906060.685:195): avc: denied { getattr } for pid=3239 comm="evolution-alarm" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.685:195): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bf92201c a2=2dbff4 a3=87be6c0 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906060.685:195): path="/tmp/.gdmF70UIT"
type=AVC msg=audit(1162906060.685:196): avc: denied { read } for pid=3239 comm="evolution-alarm" name="ISO8859-1.so" dev=dm-0 ino=10387600 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.685:196): arch=40000003 syscall=5 success=yes exit=4 a0=87cd8d0 a1=0 a2=87cd8c8 a3=87cd8d0 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162906060.685:197): avc: denied { getattr } for pid=3239 comm="evolution-alarm" name="ISO8859-1.so" dev=dm-0 ino=10387600 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.685:197): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bf921bcc a2=daafc0 a3=5 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906060.685:197): path="/usr/lib/gconv/ISO8859-1.so"
type=AVC msg=audit(1162906060.685:198): avc: denied { execute } for pid=3239 comm="evolution-alarm" name="ISO8859-1.so" dev=dm-0 ino=10387600 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.685:198): arch=40000003 syscall=192 success=yes exit=12324864 a0=0 a1=2014 a2=5 a3=802 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906060.685:198): path="/usr/lib/gconv/ISO8859-1.so"
type=AVC msg=audit(1162906060.689:199): avc: denied { read } for pid=3239 comm="evolution-alarm" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162906060.689:199): arch=40000003 syscall=5 success=yes exit=10 a0=87b3700 a1=18800 a2=daafc0 a3=87b3700 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162906060.689:200): avc: denied { getattr } for pid=3239 comm="evolution-alarm" name="orbit-kmacmill" dev=dm-0 ino=14567713 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162906060.689:200): arch=40000003 syscall=195 success=yes exit=0 a0=87d1250 a1=bf922680 a2=2dbff4 a3=3 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906060.689:200): path="/tmp/orbit-kmacmill"
type=AVC msg=audit(1162906060.689:201): avc: denied { setattr } for pid=3239 comm="evolution-alarm" name="orbit-kmacmill" dev=dm-0 ino=14567713 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162906060.689:201): arch=40000003 syscall=30 success=yes exit=0 a0=87d0230 a1=bf9226d4 a2=4e570f80 a3=1f4 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162906060.689:202): avc: denied { read } for pid=3239 comm="evolution-alarm" name="urandom" dev=tmpfs ino=2054 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162906060.689:202): arch=40000003 syscall=5 success=yes exit=10 a0=4def9880 a1=8000 a2=1b6 a3=87d02a8 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162906060.689:203): avc: denied { getattr } for pid=3239 comm="evolution-alarm" name="urandom" dev=tmpfs ino=2054 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162906060.689:203): arch=40000003 syscall=197 success=yes exit=0 a0=a a1=bf92265c a2=2dbff4 a3=87d02a8 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906060.689:203): path="/dev/urandom"
type=AVC msg=audit(1162906060.689:204): avc: denied { ioctl } for pid=3239 comm="evolution-alarm" name="urandom" dev=tmpfs ino=2054 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162906060.689:204): arch=40000003 syscall=54 success=no exit=-22 a0=a a1=5401 a2=bf9225bc a3=bf9225fc items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906060.689:204): path="/dev/urandom"
type=AVC msg=audit(1162906060.693:205): avc: denied { read } for pid=3239 comm="evolution-alarm" name="modules" dev=dm-0 ino=9331073 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162906060.693:205): arch=40000003 syscall=5 success=yes exit=10 a0=87d1618 a1=18800 a2=4dea3d07 a3=87d1618 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162906060.693:206): avc: denied { search } for pid=3239 comm="evolution-alarm" name=".ICE-unix" dev=dm-0 ino=14567572 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162906060.693:206): avc: denied { write } for pid=3239 comm="evolution-alarm" name="2965" dev=dm-0 ino=14567716 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=AVC msg=audit(1162906060.693:206): avc: denied { connectto } for pid=3239 comm="evolution-alarm" name="2965" scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1162906060.693:206): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bf9220d0 a2=4dc5d770 a3=15 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906060.693:206): path="/tmp/.ICE-unix/2965"
type=AVC msg=audit(1162906060.693:207): avc: denied { read } for pid=3239 comm="evolution-alarm" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.693:207): arch=40000003 syscall=33 success=yes exit=0 a0=87d3fa0 a1=4 a2=4dc5d770 a3=87d3fa0 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162906060.693:208): avc: denied { getattr } for pid=3239 comm="evolution-alarm" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.693:208): arch=40000003 syscall=197 success=yes exit=0 a0=b a1=bf92216c a2=2dbff4 a3=87d4880 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906060.693:208): path="/home/kmacmill/.ICEauthority"
type=AVC msg=audit(1162906060.697:209): avc: denied { search } for pid=3239 comm="evolution-alarm" name="gconfd-kmacmill" dev=dm-0 ino=15648282 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162906060.697:209): avc: denied { read } for pid=3239 comm="evolution-alarm" name="ior" dev=dm-0 ino=15648171 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.697:209): arch=40000003 syscall=5 success=yes exit=11 a0=87d7728 a1=0 a2=1b6 a3=87d7770 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162906060.697:210): avc: denied { getattr } for pid=3239 comm="evolution-alarm" name="ior" dev=dm-0 ino=15648171 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162906060.697:210): arch=40000003 syscall=197 success=yes exit=0 a0=b a1=bf921c88 a2=2dbff4 a3=87d7770 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906060.697:210): path="/tmp/gconfd-kmacmill/lock/ior"
type=AVC msg=audit(1162906060.697:211): avc: denied { write } for pid=3239 comm="evolution-alarm" name="linc-bd0-0-6f75742e134f6" dev=dm-0 ino=14567714 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162906060.697:211): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bf9223a0 a2=4e570f80 a3=0 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162906060.697:212): avc: denied { write } for pid=3239 comm="evolution-alarm" name="orbit-kmacmill" dev=dm-0 ino=14567713 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162906060.697:212): avc: denied { add_name } for pid=3239 comm="evolution-alarm" name="linc-ca7-0-6fcffd09ab5a6" scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162906060.697:212): avc: denied { create } for pid=3239 comm="evolution-alarm" name="linc-ca7-0-6fcffd09ab5a6" scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162906060.697:212): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bf9223e0 a2=4e570f80 a3=b7f8d8ac items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162906060.697:213): avc: denied { connectto } for pid=3024 comm="gconfd-2" name="linc-ca7-0-6fcffd09ab5a6" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1162906060.697:213): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bf902a90 a2=4e570f80 a3=0 items=0 ppid=1 pid=3024 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906060.697:213): path="/tmp/orbit-kmacmill/linc-ca7-0-6fcffd09ab5a6"
type=AVC msg=audit(1162906061.066:214): avc: denied { read } for pid=3239 comm="evolution-alarm" name="meminfo" dev=proc ino=-268435454 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file
type=SYSCALL msg=audit(1162906061.066:214): arch=40000003 syscall=5 success=yes exit=18 a0=2c399a a1=0 a2=1b6 a3=87efe98 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162906061.066:215): avc: denied { getattr } for pid=3239 comm="evolution-alarm" name="meminfo" dev=proc ino=-268435454 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file
type=SYSCALL msg=audit(1162906061.066:215): arch=40000003 syscall=197 success=yes exit=0 a0=12 a1=bf91defc a2=2dbff4 a3=87efe98 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906061.066:215): path="/proc/meminfo"
type=AVC msg=audit(1162906061.066:216): avc: denied { connectto } for pid=3239 comm="evolution-alarm" path=002F746D702F646275732D6E6948324A5970414645 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1162906061.066:216): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bf922200 a2=a04494 a3=0 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162906061.078:217): avc: denied { write } for pid=3239 comm="evolution-alarm" name="bonobo-activation-register.lock" dev=dm-0 ino=14567725 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162906061.078:217): arch=40000003 syscall=5 success=yes exit=19 a0=87fdba0 a1=42 a2=1c0 a3=87fdba0 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1162906061.078:218): avc: denied { lock } for pid=3239 comm="evolution-alarm" name="bonobo-activation-register.lock" dev=dm-0 ino=14567725 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162906061.078:218): arch=40000003 syscall=221 success=yes exit=0 a0=13 a1=7 a2=bf9222ac a3=bf9222ac items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906061.078:218): path="/tmp/orbit-kmacmill/bonobo-activation-register.lock"
type=AVC msg=audit(1162906061.122:219): avc: denied { signal } for pid=3243 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=process
type=SYSCALL msg=audit(1162906061.122:219): arch=40000003 syscall=270 success=yes exit=0 a0=c8e a1=c8f a2=21 a3=b7d84bd0 items=0 ppid=1 pid=3243 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162906061.126:220): avc: denied { getattr } for pid=3239 comm="evolution-alarm" name="[13479]" dev=pipefs ino=13479 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1162906061.126:220): arch=40000003 syscall=197 success=yes exit=0 a0=1e a1=bf922674 a2=2dbff4 a3=8806300 items=0 ppid=1 pid=3239 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906061.126:220): path="pipe:[13479]"
type=AVC msg=audit(1162906080.663:221): avc: denied { execheap } for pid=3276 comm="beagled" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=AVC msg=audit(1162906080.663:221): avc: denied { execmem } for pid=3276 comm="beagled" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1162906080.663:221): arch=40000003 syscall=125 success=yes exit=0 a0=9bba000 a1=1000 a2=7 a3=1 items=0 ppid=1 pid=3276 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagled" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162906121.825:222): avc: denied { execute } for pid=3302 comm="firefox" name="firefox-bin" dev=dm-0 ino=10379744 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=AVC msg=audit(1162906121.825:222): avc: denied { execute_no_trans } for pid=3302 comm="firefox" name="firefox-bin" dev=dm-0 ino=10379744 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=AVC msg=audit(1162906121.825:222): avc: denied { read } for pid=3302 comm="firefox" name="firefox-bin" dev=dm-0 ino=10379744 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162906121.825:222): arch=40000003 syscall=11 success=yes exit=0 a0=81a18b8 a1=81a3928 a2=81a4120 a3=81a3928 items=0 ppid=1 pid=3302 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906121.825:222): path="/usr/lib/firefox-2.0/firefox-bin"
type=AVC_PATH msg=audit(1162906121.825:222): path="/usr/lib/firefox-2.0/firefox-bin"
type=AVC msg=audit(1162906121.837:223): avc: denied { getattr } for pid=3302 comm="firefox-bin" name="firefox-bin" dev=dm-0 ino=10379744 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162906121.837:223): arch=40000003 syscall=196 success=yes exit=0 a0=bfdf2d18 a1=bfdf280c a2=248ff4 a3=bfdf4a05 items=0 ppid=1 pid=3302 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906121.837:223): path="/usr/lib/firefox-2.0/firefox-bin"
type=USER_ACCT msg=audit(1162906202.054:224): user pid=3313 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162906202.054:225): login pid=3313 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162906202.054:226): user pid=3313 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162906202.054:227): user pid=3313 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162906202.058:228): avc: denied { execute } for pid=3314 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1162906202.058:228): avc: denied { execute_no_trans } for pid=3314 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162906202.058:228): arch=40000003 syscall=11 success=yes exit=0 a0=87a11b0 a1=87a1358 a2=87a1290 a3=87a1008 items=0 ppid=3313 pid=3314 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162906202.058:228): path="/usr/lib/sa/sa1"
type=AVC msg=audit(1162906202.086:229): avc: denied { execute } for pid=3314 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162906202.086:229): avc: denied { execute_no_trans } for pid=3314 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162906202.086:229): avc: denied { read } for pid=3314 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162906202.086:229): arch=40000003 syscall=11 success=yes exit=0 a0=8f54d48 a1=8f54740 a2=8f54d60 a3=8f54740 items=0 ppid=3313 pid=3314 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162906202.086:229): path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1162906202.086:229): path="/usr/lib/sa/sadc"
type=AVC msg=audit(1162906202.090:230): avc: denied { search } for pid=3314 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1162906202.090:230): avc: denied { read } for pid=3314 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162906202.090:230): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=8eaf800 items=0 ppid=3313 pid=3314 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162906202.090:231): avc: denied { getattr } for pid=3314 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162906202.090:231): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf8b91e8 a2=248ff4 a3=8eaf800 items=0 ppid=3313 pid=3314 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162906202.090:231): path="/proc/net/dev"
type=AVC msg=audit(1162906202.090:232): avc: denied { search } for pid=3314 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162906202.090:232): arch=40000003 syscall=33 success=yes exit=0 a0=bf8b9594 a1=0 a2=bf8b9488 a3=bf8b9490 items=0 ppid=3313 pid=3314 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162906202.090:233): avc: denied { read append } for pid=3314 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162906202.090:233): arch=40000003 syscall=5 success=yes exit=3 a0=bf8b9594 a1=402 a2=bf8b9758 a3=bf8b9490 items=0 ppid=3313 pid=3314 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162906202.090:234): avc: denied { search } for pid=3314 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1162906202.090:234): avc: denied { read } for pid=3314 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162906202.090:234): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=8eafdf0 items=0 ppid=3313 pid=3314 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162906202.090:235): avc: denied { getattr } for pid=3314 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162906202.090:235): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bf8b9044 a2=248ff4 a3=8eafdf0 items=0 ppid=3313 pid=3314 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162906202.090:235): path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1162906202.090:236): avc: denied { search } for pid=3314 comm="sadc" name="rpc" dev=proc ino=-268434552 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162906202.090:236): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=8eafdf0 items=0 ppid=3313 pid=3314 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162906202.090:237): avc: denied { lock } for pid=3314 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162906202.090:237): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bf8b9490 a3=3 items=0 ppid=3313 pid=3314 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162906202.090:237): path="/var/log/sa/sa07"
type=CRED_DISP msg=audit(1162906202.122:238): user pid=3313 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162906202.122:239): user pid=3313 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162906204.526:240): avc: denied { getattr } for pid=2322 comm="setroubleshootd" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:setroubleshootd_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=SYSCALL msg=audit(1162906204.526:240): arch=40000003 syscall=195 success=yes exit=0 a0=b7a69150 a1=b7a69194 a2=f18ff4 a3=b7a69159 items=0 ppid=1 pid=2322 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="setroubleshootd" exe="/usr/bin/python" subj=system_u:system_r:setroubleshootd_t:s0 key=(null)
type=AVC_PATH msg=audit(1162906204.526:240): path="/proc/net"
type=USER_ACCT msg=audit(1162906801.188:241): user pid=3389 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162906801.188:242): login pid=3389 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162906801.188:243): user pid=3389 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162906801.188:244): user pid=3389 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162906801.192:245): avc: denied { execute } for pid=3390 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162906801.192:245): avc: denied { execute_no_trans } for pid=3390 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162906801.192:245): avc: denied { read } for pid=3390 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162906801.192:245): arch=40000003 syscall=11 success=yes exit=0 a0=8948d48 a1=8948740 a2=8948d60 a3=8948740 items=0 ppid=3389 pid=3390 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162906801.192:245): path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1162906801.192:245): path="/usr/lib/sa/sadc"
type=CRED_DISP msg=audit(1162906801.204:246): user pid=3389 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162906801.204:247): user pid=3389 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162906994.496:248): avc: denied { search } for pid=3434 comm="gpg" name="home" dev=dm-0 ino=6547201 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=system_u:object_r:home_root_t:s0 tclass=dir
type=AVC msg=audit(1162906994.496:248): avc: denied { search } for pid=3434 comm="gpg" name="kmacmill" dev=dm-0 ino=6547202 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1162906994.496:248): arch=40000003 syscall=33 success=no exit=-2 a0=96c69f8 a1=4 a2=814bbc a3=96c69c8 items=0 ppid=3205 pid=3434 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gpg" exe="/usr/bin/gpg" subj=staff_u:staff_r:staff_gpg_t:s0 key=(null)
type=AVC msg=audit(1162906994.700:249): avc: denied { search } for pid=3434 comm="gpg" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162906994.700:249): avc: denied { read } for pid=3434 comm="gpg" name="evolution-pgp.M0FTIT" dev=dm-0 ino=14469396 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=staff_u:object_r:staff_evolution_orbit_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162906994.700:249): arch=40000003 syscall=5 success=yes exit=3 a0=bf9efb1a a1=8000 a2=0 a3=8000 items=0 ppid=3205 pid=3434 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gpg" exe="/usr/bin/gpg" subj=staff_u:staff_r:staff_gpg_t:s0 key=(null)
type=AVC msg=audit(1162907008.873:250): avc: denied { search } for pid=3439 comm="evolution-data-" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162907008.873:250): avc: denied { write } for pid=3439 comm="evolution-data-" name="linc-c85-0-25367ec497172" dev=dm-0 ino=14567744 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162907008.873:250): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=b5f3fe70 a2=4e570f80 a3=0 items=0 ppid=1 pid=3439 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162907009.201:251): avc: denied { create } for pid=3439 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162907009.201:251): arch=40000003 syscall=102 success=yes exit=26 a0=1 a1=b5f3fb04 a2=6b9ff4 a3=b5f3fd91 items=0 ppid=1 pid=3439 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162907009.201:252): avc: denied { bind } for pid=3439 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162907009.201:252): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=b5f3fb04 a2=6b9ff4 a3=1a items=0 ppid=1 pid=3439 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162907009.201:253): avc: denied { getattr } for pid=3439 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162907009.201:253): arch=40000003 syscall=102 success=yes exit=0 a0=6 a1=b5f3fb04 a2=6b9ff4 a3=1a items=0 ppid=1 pid=3439 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162907009.201:254): avc: denied { write } for pid=3439 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=netlink_route_socket
type=AVC msg=audit(1162907009.201:254): avc: denied { nlmsg_read } for pid=3439 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162907009.201:254): arch=40000003 syscall=102 success=yes exit=20 a0=b a1=b5f3ea44 a2=6b9ff4 a3=0 items=0 ppid=1 pid=3439 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162907009.201:255): avc: denied { read } for pid=3439 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162907009.201:255): arch=40000003 syscall=102 success=yes exit=188 a0=11 a1=b5f3ea44 a2=6b9ff4 a3=0 items=0 ppid=1 pid=3439 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162907012.161:256): avc: denied { execute } for pid=3444 comm="firefox" name="firefox-bin" dev=dm-0 ino=10379744 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=AVC msg=audit(1162907012.161:256): avc: denied { execute_no_trans } for pid=3444 comm="firefox" name="firefox-bin" dev=dm-0 ino=10379744 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=AVC msg=audit(1162907012.161:256): avc: denied { read } for pid=3444 comm="firefox" name="firefox-bin" dev=dm-0 ino=10379744 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162907012.161:256): arch=40000003 syscall=11 success=yes exit=0 a0=9ca3898 a1=9ca5908 a2=9ca6100 a3=9ca5908 items=0 ppid=1 pid=3444 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162907012.161:256): path="/usr/lib/firefox-2.0/firefox-bin"
type=AVC_PATH msg=audit(1162907012.161:256): path="/usr/lib/firefox-2.0/firefox-bin"
type=AVC msg=audit(1162907012.169:257): avc: denied { getattr } for pid=3444 comm="firefox-bin" name="firefox-bin" dev=dm-0 ino=10379744 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162907012.169:257): arch=40000003 syscall=196 success=yes exit=0 a0=bfc35b68 a1=bfc3565c a2=248ff4 a3=bfc36a12 items=0 ppid=1 pid=3444 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162907012.169:257): path="/usr/lib/firefox-2.0/firefox-bin"
type=USER_ACCT msg=audit(1162907401.269:258): user pid=3519 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162907401.273:259): login pid=3519 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162907401.273:260): user pid=3519 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162907401.273:261): user pid=3519 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162907401.277:262): avc: denied { search } for pid=3520 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162907401.277:262): arch=40000003 syscall=33 success=yes exit=0 a0=bfd85254 a1=0 a2=bfd85148 a3=bfd85150 items=0 ppid=3519 pid=3520 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162907401.277:263): avc: denied { read append } for pid=3520 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162907401.277:263): arch=40000003 syscall=5 success=yes exit=3 a0=bfd85254 a1=402 a2=bfd85418 a3=bfd85150 items=0 ppid=3519 pid=3520 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162907401.281:264): avc: denied { lock } for pid=3520 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162907401.281:264): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfd85150 a3=3 items=0 ppid=3519 pid=3520 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162907401.281:264): path="/var/log/sa/sa07"
type=CRED_DISP msg=audit(1162907401.289:265): user pid=3519 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162907401.289:266): user pid=3519 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162907975.585:267): avc: denied { getattr } for pid=3193 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162907975.585:267): arch=40000003 syscall=196 success=yes exit=0 a0=bffaf564 a1=bffaf4c8 a2=f64ff4 a3=a15d798 items=0 ppid=1 pid=3193 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162907975.585:267): path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=USER_ACCT msg=audit(1162908001.359:268): user pid=3556 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162908001.359:269): login pid=3556 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162908001.359:270): user pid=3556 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162908001.359:271): user pid=3556 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162908001.375:272): user pid=3556 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162908001.375:273): user pid=3556 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162908061.387:274): user pid=3561 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162908061.387:275): login pid=3561 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162908061.387:276): user pid=3561 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162908061.387:277): user pid=3561 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162908061.391:278): avc: denied { getattr } for pid=3562 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162908061.391:278): arch=40000003 syscall=195 success=yes exit=0 a0=9ff8120 a1=bfc3b4f0 a2=92eff4 a3=9ff8120 items=0 ppid=3561 pid=3562 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162908061.391:278): path="/usr/bin/run-parts"
type=AVC msg=audit(1162908061.423:279): avc: denied { execute } for pid=3562 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162908061.423:279): arch=40000003 syscall=33 success=yes exit=0 a0=9ff8120 a1=1 a2=11 a3=9ff8120 items=0 ppid=3561 pid=3562 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162908061.423:280): avc: denied { read } for pid=3562 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162908061.423:280): arch=40000003 syscall=33 success=yes exit=0 a0=9ff8120 a1=4 a2=ffffffff a3=9ff8120 items=0 ppid=3561 pid=3562 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162908061.423:281): avc: denied { execute_no_trans } for pid=3562 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162908061.423:281): arch=40000003 syscall=11 success=yes exit=0 a0=9ff8120 a1=9ff83d8 a2=9ff82f8 a3=9ff7f98 items=0 ppid=3561 pid=3562 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162908061.423:281): path="/usr/bin/run-parts"
type=AVC msg=audit(1162908061.427:282): avc: denied { ioctl } for pid=3562 comm="run-parts" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162908061.427:282): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bfc6df48 a3=bfc6df88 items=0 ppid=3561 pid=3562 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162908061.427:282): path="/usr/bin/run-parts"
type=AVC msg=audit(1162908061.443:283): avc: denied { execute } for pid=3562 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162908061.443:283): arch=40000003 syscall=33 success=yes exit=0 a0=9158990 a1=1 a2=1 a3=9158c98 items=0 ppid=3561 pid=3562 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162908061.443:284): avc: denied { execute_no_trans } for pid=3563 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162908061.443:284): arch=40000003 syscall=11 success=yes exit=0 a0=9158a10 a1=9158ad8 a2=9158ae8 a3=9158758 items=0 ppid=3562 pid=3563 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="inn-cron-nntpse" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162908061.443:284): path="/etc/cron.hourly/inn-cron-nntpsend"
type=AVC msg=audit(1162908061.455:285): avc: denied { execute } for pid=3565 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=2848378 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1162908061.455:285): avc: denied { execute_no_trans } for pid=3565 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=2848378 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1162908061.455:285): avc: denied { read } for pid=3565 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=2848378 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1162908061.455:285): arch=40000003 syscall=11 success=yes exit=0 a0=9846678 a1=9846808 a2=9846720 a3=9846508 items=0 ppid=3563 pid=3565 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162908061.455:285): path="/sbin/chkconfig"
type=AVC_PATH msg=audit(1162908061.455:285): path="/sbin/chkconfig"
type=AVC msg=audit(1162908061.483:286): avc: denied { read } for pid=3565 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162908061.483:286): arch=40000003 syscall=5 success=yes exit=3 a0=bf9eccb0 a1=0 a2=ffffffff a3=8bf5038 items=0 ppid=3563 pid=3565 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162908061.483:287): avc: denied { getattr } for pid=3565 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162908061.483:287): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf9ecc20 a2=fc6ff4 a3=3 items=0 ppid=3563 pid=3565 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162908061.483:287): path="/etc/rc.d/init.d/innd"
type=CRED_DISP msg=audit(1162908061.543:288): user pid=3561 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162908061.543:289): user pid=3561 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162908185.322:290): avc: denied { search } for pid=3575 comm="evolution" name=".ICE-unix" dev=dm-0 ino=14567572 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162908185.322:290): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bf95f7e0 a2=4dc5d770 a3=15 items=0 ppid=1 pid=3575 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162908185.322:291): avc: denied { read } for pid=3575 comm="evolution" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162908185.322:291): arch=40000003 syscall=33 success=yes exit=0 a0=9ac0218 a1=4 a2=4dc5d770 a3=9ac0218 items=0 ppid=1 pid=3575 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162908185.322:292): avc: denied { getattr } for pid=3575 comm="evolution" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162908185.322:292): arch=40000003 syscall=197 success=yes exit=0 a0=b a1=bf95f87c a2=4c0ff4 a3=9ac0af8 items=0 ppid=1 pid=3575 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162908185.322:292): path="/home/kmacmill/.ICEauthority"
type=USER_AVC msg=audit(1162908185.586:293): user pid=2324 uid=81 auid=4294967295 subj=system_u:system_r:system_dbusd_t:s0 msg='avc: denied { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager member=state dest=org.freedesktop.NetworkManager spid=3575 tpid=2771 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1162908185.590:294): user pid=2324 uid=81 auid=4294967295 subj=system_u:system_r:system_dbusd_t:s0 msg='avc: denied { send_msg } for msgtype=method_return dest=:1.23 spid=2771 tpid=3575 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1162908185.638:295): avc: denied { create } for pid=3584 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162908185.638:295): arch=40000003 syscall=102 success=yes exit=35 a0=1 a1=b0d9d274 a2=4c0ff4 a3=802d7f items=0 ppid=1 pid=3584 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162908185.638:296): avc: denied { bind } for pid=3584 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162908185.638:296): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=b0d9d274 a2=4c0ff4 a3=23 items=0 ppid=1 pid=3584 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162908185.638:297): avc: denied { getattr } for pid=3584 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162908185.638:297): arch=40000003 syscall=102 success=yes exit=0 a0=6 a1=b0d9d274 a2=4c0ff4 a3=23 items=0 ppid=1 pid=3584 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162908185.638:298): avc: denied { write } for pid=3584 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=AVC msg=audit(1162908185.638:298): avc: denied { nlmsg_read } for pid=3584 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162908185.638:298): arch=40000003 syscall=102 success=yes exit=20 a0=b a1=b0d9c1b4 a2=4c0ff4 a3=0 items=0 ppid=1 pid=3584 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162908185.638:299): avc: denied { read } for pid=3584 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162908185.638:299): arch=40000003 syscall=102 success=yes exit=188 a0=11 a1=b0d9c1b4 a2=4c0ff4 a3=0 items=0 ppid=1 pid=3584 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162908185.642:300): avc: denied { search } for pid=3584 comm="evolution" name="nscd" dev=dm-0 ino=14436932 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:nscd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162908185.642:300): arch=40000003 syscall=102 success=no exit=-2 a0=3 a1=b0d9ce74 a2=4c0ff4 a3=0 items=0 ppid=1 pid=3584 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162908377.786:301): avc: denied { read } for pid=3193 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162908377.786:301): arch=40000003 syscall=5 success=yes exit=60 a0=a315b68 a1=0 a2=4d765048 a3=a315b68 items=0 ppid=1 pid=3193 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162908377.806:302): avc: denied { execute } for pid=3193 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162908377.806:302): arch=40000003 syscall=192 success=yes exit=24014848 a0=0 a1=738dbc a2=5 a3=802 items=0 ppid=1 pid=3193 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162908377.806:302): path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1162908378.158:303): avc: denied { read } for pid=3193 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162908378.158:303): arch=40000003 syscall=33 success=yes exit=0 a0=bffb3fcb a1=4 a2=4db18a64 a3=bffb3fcb items=0 ppid=1 pid=3193 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162908378.158:304): avc: denied { getattr } for pid=3193 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162908378.158:304): arch=40000003 syscall=197 success=yes exit=0 a0=3d a1=bffaea8c a2=f64ff4 a3=9d2b038 items=0 ppid=1 pid=3193 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162908378.158:304): path="/tmp/.gdmF70UIT"
type=USER_ACCT msg=audit(1162908601.608:305): user pid=3618 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162908601.608:306): login pid=3618 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162908601.608:307): user pid=3618 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162908601.608:308): user pid=3618 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162908601.612:309): avc: denied { search } for pid=3619 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=SYSCALL msg=audit(1162908601.612:309): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=8803800 items=0 ppid=3618 pid=3619 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=CRED_DISP msg=audit(1162908601.624:310): user pid=3618 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162908601.624:311): user pid=3618 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162909201.686:312): user pid=3656 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162909201.686:313): login pid=3656 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162909201.686:314): user pid=3656 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162909201.686:315): user pid=3656 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162909201.706:316): user pid=3656 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162909201.706:317): user pid=3656 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162909801.775:318): user pid=3774 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162909801.775:319): login pid=3774 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162909801.775:320): user pid=3774 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162909801.775:321): user pid=3774 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162909801.791:322): user pid=3774 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162909801.791:323): user pid=3774 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162909864.491:324): avc: denied { read } for pid=3783 comm="gnome-terminal" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162909864.491:324): arch=40000003 syscall=33 success=yes exit=0 a0=bff99df5 a1=4 a2=4db18a64 a3=bff99df5 items=0 ppid=1 pid=3783 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-terminal" exe="/usr/bin/gnome-terminal" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162909864.503:325): avc: denied { write } for pid=3783 comm="gnome-terminal" name="2965" dev=dm-0 ino=14567716 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162909864.503:325): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bff97ff0 a2=4dc5d770 a3=15 items=0 ppid=1 pid=3783 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-terminal" exe="/usr/bin/gnome-terminal" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162909871.660:326): avc: denied { getattr } for pid=3811 comm="0logwatch" name="root" dev=dm-0 ino=13127137 scontext=system_u:system_r:logwatch_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1162909871.660:326): arch=40000003 syscall=195 success=yes exit=0 a0=92f43e0 a1=92a50c8 a2=24cff4 a3=92f43e0 items=0 ppid=3808 pid=3811 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:logwatch_t:s0 key=(null)
type=AVC_PATH msg=audit(1162909871.660:326): path="/root"
type=AVC msg=audit(1162909871.660:327): avc: denied { search } for pid=3811 comm="0logwatch" name="root" dev=dm-0 ino=13127137 scontext=system_u:system_r:logwatch_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1162909871.660:327): arch=40000003 syscall=195 success=no exit=-2 a0=92f43e0 a1=92a50c8 a2=24cff4 a3=92f43e0 items=0 ppid=3808 pid=3811 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:logwatch_t:s0 key=(null)
type=AVC msg=audit(1162909881.284:328): avc: denied { search } for pid=4239 comm="procmail" name="root" dev=dm-0 ino=13127137 scontext=system_u:system_r:procmail_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1162909881.284:328): arch=40000003 syscall=5 success=no exit=-2 a0=8717d90 a1=8000 a2=0 a3=8000 items=0 ppid=4238 pid=4239 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="procmail" exe="/usr/bin/procmail" subj=system_u:system_r:procmail_t:s0 key=(null)
type=AVC msg=audit(1162909881.356:329): avc: denied { create } for pid=4242 comm="mktemp" name=".beagleindexwapi.WBuTxi4242" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162909881.356:329): arch=40000003 syscall=39 success=yes exit=0 a0=95be008 a1=1c0 a2=95be00c a3=95be008 items=0 ppid=4240 pid=4242 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="mktemp" exe="/bin/mktemp" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909881.356:330): avc: denied { setattr } for pid=4243 comm="chown" name=".beagleindexwapi.WBuTxi4242" dev=dm-0 ino=14567747 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162909881.356:330): arch=40000003 syscall=212 success=yes exit=0 a0=a0545c8 a1=3a a2=ffffffff a3=0 items=0 ppid=4240 pid=4243 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chown" exe="/bin/chown" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909881.420:331): avc: denied { search } for pid=4252 comm="runuser" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=key
type=SYSCALL msg=audit(1162909881.420:331): arch=40000003 syscall=288 success=yes exit=644961874 a0=0 a1=fffffffd a2=0 a3=3a items=0 ppid=4240 pid=4252 auid=4294967295 uid=58 gid=58 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="runuser" exe="/sbin/runuser" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909881.448:332): avc: denied { write } for pid=4252 comm="runuser" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=key
type=AVC msg=audit(1162909881.448:332): avc: denied { link } for pid=4252 comm="runuser" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=key
type=SYSCALL msg=audit(1162909881.448:332): arch=40000003 syscall=288 success=yes exit=0 a0=8 a1=fffffffc a2=fffffffd a3=3a items=0 ppid=4240 pid=4252 auid=4294967295 uid=58 gid=58 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="runuser" exe="/sbin/runuser" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909881.448:333): avc: denied { create } for pid=4252 comm="runuser" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=netlink_audit_socket
type=SYSCALL msg=audit(1162909881.448:333): arch=40000003 syscall=102 success=yes exit=4 a0=1 a1=bfb31c50 a2=4d8cdff4 a3=0 items=0 ppid=4240 pid=4252 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="runuser" exe="/sbin/runuser" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909881.448:334): avc: denied { write } for pid=4252 comm="runuser" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=netlink_audit_socket
type=AVC msg=audit(1162909881.448:334): avc: denied { nlmsg_relay } for pid=4252 comm="runuser" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=netlink_audit_socket
type=AVC msg=audit(1162909881.448:334): avc: denied { audit_write } for pid=4252 comm="runuser" capability=29 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=capability
type=USER_START msg=audit(1162909881.448:335): user pid=4252 uid=0 auid=4294967295 subj=system_u:system_r:system_crond_t:s0 msg='PAM: session open acct=beaglidx : exe="/sbin/runuser" (hostname=?, addr=?, terminal=? res=success)'
type=SYSCALL msg=audit(1162909881.448:334): arch=40000003 syscall=102 success=yes exit=116 a0=b a1=bfb26ed0 a2=4d8cdff4 a3=bfb2d910 items=0 ppid=4240 pid=4252 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="runuser" exe="/sbin/runuser" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909881.448:336): avc: denied { read } for pid=4252 comm="runuser" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=netlink_audit_socket
type=SYSCALL msg=audit(1162909881.448:336): arch=40000003 syscall=102 success=yes exit=36 a0=c a1=bfb26e80 a2=4d8cdff4 a3=bfb2924c items=0 ppid=4240 pid=4252 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="runuser" exe="/sbin/runuser" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=CRED_ACQ msg=audit(1162909881.448:337): user pid=4252 uid=0 auid=4294967295 subj=system_u:system_r:system_crond_t:s0 msg='PAM: setcred acct=beaglidx : exe="/sbin/runuser" (hostname=?, addr=?, terminal=? res=success)'
type=AVC msg=audit(1162909881.692:338): avc: denied { execute } for pid=4253 comm="beagle-build-in" name="mono" dev=dm-0 ino=10323612 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162909881.692:338): arch=40000003 syscall=33 success=yes exit=0 a0=845d5b0 a1=1 a2=11 a3=845d5b0 items=0 ppid=4252 pid=4253 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/bin/bash" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909881.692:339): avc: denied { read } for pid=4253 comm="beagle-build-in" name="mono" dev=dm-0 ino=10323612 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162909881.692:339): arch=40000003 syscall=33 success=yes exit=0 a0=845d5b0 a1=4 a2=ffffffff a3=845d5b0 items=0 ppid=4252 pid=4253 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/bin/bash" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909881.692:340): avc: denied { execute_no_trans } for pid=4253 comm="beagle-build-in" name="mono" dev=dm-0 ino=10323612 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162909881.692:340): arch=40000003 syscall=11 success=yes exit=0 a0=845d000 a1=845cbd8 a2=845d798 a3=845cbd8 items=0 ppid=4252 pid=4253 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="mono" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC_PATH msg=audit(1162909881.692:340): path="/usr/bin/mono"
type=AVC msg=audit(1162909881.696:341): avc: denied { execheap } for pid=4253 comm="mono" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=process
type=AVC msg=audit(1162909881.696:341): avc: denied { execmem } for pid=4253 comm="mono" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=process
type=SYSCALL msg=audit(1162909881.696:341): arch=40000003 syscall=125 success=yes exit=0 a0=8575000 a1=1000 a2=7 a3=1 items=0 ppid=4252 pid=4253 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="mono" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909881.696:342): avc: denied { getsched } for pid=4253 comm="mono" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=process
type=SYSCALL msg=audit(1162909881.696:342): arch=40000003 syscall=155 success=yes exit=0 a0=109d a1=b7f828dc a2=496ff4 a3=b7f826d0 items=0 ppid=4252 pid=4253 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="mono" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909881.708:343): avc: denied { create } for pid=4253 comm="mono" key=1291864389 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=sem
type=SYSCALL msg=audit(1162909881.708:343): arch=40000003 syscall=117 success=yes exit=32769 a0=2 a1=4d004945 a2=8 a3=780 items=0 ppid=4252 pid=4253 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="mono" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909881.708:344): avc: denied { unix_write } for pid=4253 comm="mono" key=1291864389 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=sem
type=AVC msg=audit(1162909881.708:344): avc: denied { write } for pid=4253 comm="mono" key=1291864389 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=sem
type=SYSCALL msg=audit(1162909881.708:344): arch=40000003 syscall=117 success=yes exit=0 a0=3 a1=8001 a2=0 a3=111 items=0 ppid=4252 pid=4253 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="mono" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909881.708:345): avc: denied { read } for pid=4253 comm="mono" key=1291864389 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=sem
type=SYSCALL msg=audit(1162909881.708:345): arch=40000003 syscall=117 success=yes exit=0 a0=1 a1=8001 a2=1 a3=0 items=0 ppid=4252 pid=4253 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="mono" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909881.916:346): avc: denied { write } for pid=4253 comm="beagle-build-in" name="applications" dev=dm-0 ino=14504728 scontext=system_u:system_r:system_crond_t:s0 tcontext=user_u:object_r:var_t:s0 tclass=dir
type=AVC msg=audit(1162909881.916:346): avc: denied { remove_name } for pid=4253 comm="beagle-build-in" name="Locks" dev=dm-0 ino=14504729 scontext=system_u:system_r:system_crond_t:s0 tcontext=user_u:object_r:var_t:s0 tclass=dir
type=AVC msg=audit(1162909881.916:346): avc: denied { rmdir } for pid=4253 comm="beagle-build-in" name="Locks" dev=dm-0 ino=14504729 scontext=system_u:system_r:system_crond_t:s0 tcontext=user_u:object_r:var_t:s0 tclass=dir
type=SYSCALL msg=audit(1162909881.916:346): arch=40000003 syscall=40 success=yes exit=0 a0=8644198 a1=45 a2=8208528 a3=8644198 items=0 ppid=4252 pid=4253 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909881.932:347): avc: denied { unlink } for pid=4253 comm="beagle-build-in" name="_228.cfs" dev=dm-0 ino=14535829 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1162909881.932:347): arch=40000003 syscall=10 success=yes exit=0 a0=864a890 a1=45 a2=8208528 a3=864a890 items=0 ppid=4252 pid=4253 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909881.972:348): avc: denied { unlink } for pid=4253 comm="beagle-build-in" name="segments" dev=dm-0 ino=14504743 scontext=system_u:system_r:system_crond_t:s0 tcontext=user_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1162909881.972:348): arch=40000003 syscall=10 success=yes exit=0 a0=8681000 a1=45 a2=8208528 a3=8681000 items=0 ppid=4252 pid=4253 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909882.040:349): avc: denied { write } for pid=4253 comm="beagle-build-in" name="indexes" dev=dm-0 ino=14437230 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
type=AVC msg=audit(1162909882.040:349): avc: denied { remove_name } for pid=4253 comm="beagle-build-in" name="applications" dev=dm-0 ino=14504728 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
type=SYSCALL msg=audit(1162909882.040:349): arch=40000003 syscall=40 success=yes exit=0 a0=8653f58 a1=45 a2=8208528 a3=8653f58 items=0 ppid=4252 pid=4253 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909882.044:350): avc: denied { add_name } for pid=4253 comm="beagle-build-in" name="applications" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
type=AVC msg=audit(1162909882.044:350): avc: denied { create } for pid=4253 comm="beagle-build-in" name="applications" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
type=SYSCALL msg=audit(1162909882.044:350): arch=40000003 syscall=39 success=yes exit=0 a0=86488f8 a1=1ff a2=8208528 a3=86488f8 items=0 ppid=4252 pid=4253 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909882.288:351): avc: denied { create } for pid=4253 comm="beagle-build-in" name="lucene-387e9e5278e1cbfa1ca3bb850a474745-write.lock" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1162909882.288:351): arch=40000003 syscall=5 success=yes exit=12 a0=871b158 a1=80c2 a2=100 a3=80c2 items=0 ppid=4252 pid=4253 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909882.296:352): avc: denied { write } for pid=4253 comm="beagle-build-in" name="lucene-387e9e5278e1cbfa1ca3bb850a474745-write.lock" dev=dm-0 ino=14567754 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1162909882.296:352): arch=40000003 syscall=4 success=yes exit=5 a0=c a1=87227b8 a2=5 a3=81c30 items=0 ppid=4252 pid=4253 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC_PATH msg=audit(1162909882.296:352): path="/var/cache/beagle/indexes/applications/Locks/lucene-387e9e5278e1cbfa1ca3bb850a474745-write.lock"
type=AVC msg=audit(1162909882.304:353): avc: denied { rename } for pid=4253 comm="beagle-build-in" name="segments.new" dev=dm-0 ino=14567756 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1162909882.304:353): arch=40000003 syscall=38 success=yes exit=0 a0=8721790 a1=8720bc0 a2=8208528 a3=8721790 items=0 ppid=4252 pid=4253 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909925.087:354): avc: denied { unix_read } for pid=4253 comm="beagle-build-in" key=1291864389 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=sem
type=SYSCALL msg=audit(1162909925.087:354): arch=40000003 syscall=117 success=yes exit=2 a0=3 a1=8001 a2=7 a3=10c items=0 ppid=4252 pid=4253 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909925.087:355): avc: denied { destroy } for pid=4253 comm="beagle-build-in" key=1291864389 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=sem
type=SYSCALL msg=audit(1162909925.087:355): arch=40000003 syscall=117 success=yes exit=0 a0=3 a1=8001 a2=0 a3=100 items=0 ppid=4252 pid=4253 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162909925.091:356): avc: denied { audit_write } for pid=4252 comm="runuser" capability=29 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=capability
type=CRED_DISP msg=audit(1162909925.091:357): user pid=4252 uid=0 auid=4294967295 subj=system_u:system_r:system_crond_t:s0 msg='PAM: setcred acct=beaglidx : exe="/sbin/runuser" (hostname=?, addr=?, terminal=? res=success)'
type=SYSCALL msg=audit(1162909925.091:356): arch=40000003 syscall=102 success=yes exit=112 a0=b a1=bfb26ed0 a2=4d8cdff4 a3=bfb2d910 items=0 ppid=4240 pid=4252 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="runuser" exe="/sbin/runuser" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=USER_END msg=audit(1162909925.091:358): user pid=4252 uid=0 auid=4294967295 subj=system_u:system_r:system_crond_t:s0 msg='PAM: session close acct=beaglidx : exe="/sbin/runuser" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1162909925.139:359): user pid=4291 uid=0 auid=4294967295 subj=system_u:system_r:system_crond_t:s0 msg='PAM: session open acct=beaglidx : exe="/sbin/runuser" (hostname=?, addr=?, terminal=? res=success)'
type=CRED_ACQ msg=audit(1162909925.139:360): user pid=4291 uid=0 auid=4294967295 subj=system_u:system_r:system_crond_t:s0 msg='PAM: setcred acct=beaglidx : exe="/sbin/runuser" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1162909926.015:361): user pid=4282 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: authentication acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_ACCT msg=audit(1162909926.015:362): user pid=4282 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: accounting acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=AVC msg=audit(1162909926.043:363): avc: denied { search } for pid=4282 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1162909926.043:363): arch=40000003 syscall=5 success=no exit=-2 a0=bfccd0f8 a1=8000 a2=1b6 a3=971d9a8 items=0 ppid=4262 pid=4282 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts2 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1162909926.079:364): avc: denied { write } for pid=4298 comm="xauth" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162909926.079:364): arch=40000003 syscall=33 success=yes exit=0 a0=bfd4991c a1=2 a2=bfd484f0 a3=0 items=0 ppid=4282 pid=4298 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162909926.079:365): avc: denied { read } for pid=4298 comm="xauth" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162909926.079:365): arch=40000003 syscall=5 success=yes exit=2 a0=bfd4991c a1=0 a2=1b6 a3=8423008 items=0 ppid=4282 pid=4298 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162909926.079:366): avc: denied { getattr } for pid=4298 comm="xauth" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162909926.079:366): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bfd4823c a2=907ff4 a3=8423008 items=0 ppid=4282 pid=4298 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC_PATH msg=audit(1162909926.079:366): path="/tmp/.gdmF70UIT"
type=AVC msg=audit(1162909926.083:367): avc: denied { write } for pid=4282 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162909926.083:367): avc: denied { add_name } for pid=4282 comm="su" name=".xauth7KBaGA" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162909926.083:367): avc: denied { create } for pid=4282 comm="su" name=".xauth7KBaGA" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162909926.083:367): arch=40000003 syscall=5 success=yes exit=4 a0=971dacb a1=80c2 a2=180 a3=80c2 items=0 ppid=4262 pid=4282 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts2 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1162909926.083:368): avc: denied { setattr } for pid=4282 comm="su" name=".xauth7KBaGA" dev=dm-0 ino=13127376 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162909926.083:368): arch=40000003 syscall=207 success=yes exit=0 a0=4 a1=0 a2=0 a3=42a69f items=0 ppid=4262 pid=4282 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts2 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1162909926.083:369): avc: denied { search } for pid=4299 comm="xauth" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1162909926.083:369): arch=40000003 syscall=195 success=no exit=-2 a0=bf9ac427 a1=bf9abf40 a2=c97ff4 a3=3 items=0 ppid=4282 pid=4299 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162909926.083:370): avc: denied { write } for pid=4299 comm="xauth" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162909926.083:370): avc: denied { add_name } for pid=4299 comm="xauth" name=".xauth7KBaGA-c" scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162909926.083:370): avc: denied { create } for pid=4299 comm="xauth" name=".xauth7KBaGA-c" scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162909926.083:370): arch=40000003 syscall=5 success=yes exit=2 a0=bf9ac427 a1=c1 a2=180 a3=ffffffff items=0 ppid=4282 pid=4299 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162909926.083:371): avc: denied { link } for pid=4299 comm="xauth" name=".xauth7KBaGA-c" dev=dm-0 ino=13127377 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162909926.083:371): arch=40000003 syscall=9 success=yes exit=0 a0=bf9ac427 a1=bf9ac026 a2=4db18a64 a3=2 items=0 ppid=4282 pid=4299 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162909926.083:372): avc: denied { write } for pid=4299 comm="xauth" name=".xauth7KBaGA" dev=dm-0 ino=13127376 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162909926.083:372): arch=40000003 syscall=33 success=yes exit=0 a0=bf9ae918 a1=2 a2=bf9ac950 a3=0 items=0 ppid=4282 pid=4299 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162909926.083:373): avc: denied { read } for pid=4299 comm="xauth" name=".xauth7KBaGA" dev=dm-0 ino=13127376 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162909926.083:373): arch=40000003 syscall=5 success=yes exit=2 a0=bf9ae918 a1=0 a2=1b6 a3=90c5008 items=0 ppid=4282 pid=4299 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1162909926.083:374): avc: denied { getattr } for pid=4299 comm="xauth" name=".xauth7KBaGA" dev=dm-0 ino=13127376 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162909926.083:374): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bf9ac69c a2=c97ff4 a3=90c5008 items=0 ppid=4282 pid=4299 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC_PATH msg=audit(1162909926.083:374): path="/root/.xauth7KBaGA"
type=AVC msg=audit(1162909926.083:375): avc: denied { remove_name } for pid=4299 comm="xauth" name=".xauth7KBaGA" dev=dm-0 ino=13127376 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1162909926.083:375): avc: denied { unlink } for pid=4299 comm="xauth" name=".xauth7KBaGA" dev=dm-0 ino=13127376 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162909926.083:375): arch=40000003 syscall=10 success=yes exit=0 a0=90c5008 a1=1000 a2=0 a3=90c508a items=0 ppid=4282 pid=4299 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=USER_START msg=audit(1162909926.083:376): user pid=4282 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: session open acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=CRED_ACQ msg=audit(1162909926.083:377): user pid=4282 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: setcred acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=AVC msg=audit(1162909926.087:378): avc: denied { dac_override } for pid=4300 comm="bash" capability=1 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1162909926.087:378): arch=40000003 syscall=195 success=yes exit=0 a0=9a7be38 a1=bfd8a290 a2=673ff4 a3=bfd8a290 items=0 ppid=4282 pid=4300 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162909926.087:379): avc: denied { read } for pid=4300 comm="bash" name=".bashrc" dev=dm-0 ino=13127142 scontext=staff_u:staff_r:staff_t:s0 tcontext=root:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162909926.087:379): arch=40000003 syscall=5 success=yes exit=3 a0=9a7db58 a1=8000 a2=0 a3=8000 items=0 ppid=4282 pid=4300 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162909926.175:380): avc: denied { read } for pid=4300 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162909926.175:380): arch=40000003 syscall=5 success=yes exit=3 a0=9a7dd38 a1=8000 a2=0 a3=8000 items=0 ppid=4282 pid=4300 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AUTH msg=audit(1162909932.419:381): user pid=4321 uid=0 auid=500 subj=staff_u:staff_r:newrole_t:s0 msg='PAM: authentication acct=kmacmill : exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_ACCT msg=audit(1162909932.419:382): user pid=4321 uid=0 auid=500 subj=staff_u:staff_r:newrole_t:s0 msg='PAM: accounting acct=kmacmill : exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_ROLE_CHANGE msg=audit(1162909932.423:383): user pid=4324 uid=0 auid=500 subj=staff_u:staff_r:newrole_t:s0 msg='newrole: old-context=staff_u:staff_r:staff_t new-context=staff_u:sysadm_r:sysadm_t: exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=/dev/pts/2 res=success)'
type=AVC msg=audit(1162910331.648:384): avc: denied { read } for pid=4374 comm="mozilla-xremote" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162910331.648:384): arch=40000003 syscall=33 success=yes exit=0 a0=bfc4cf92 a1=4 a2=4db18a64 a3=bfc4cf92 items=0 ppid=4373 pid=4374 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mozilla-xremote" exe="/usr/lib/firefox-2.0/mozilla-xremote-client" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162910331.684:385): avc: denied { read } for pid=4371 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162910331.684:385): arch=40000003 syscall=33 success=yes exit=0 a0=bf976fcb a1=4 a2=4db18a64 a3=bf976fcb items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162910331.684:386): avc: denied { getattr } for pid=4371 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162910331.684:386): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bf973d1c a2=36aff4 a3=85d3140 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162910331.684:386): path="/tmp/.gdmF70UIT"
type=AVC msg=audit(1162910331.836:387): avc: denied { unix_write } for pid=4292 comm="beagle-build-in" key=1291864389 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=sem
type=AVC msg=audit(1162910331.836:387): avc: denied { read write } for pid=4292 comm="beagle-build-in" key=1291864389 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=sem
type=SYSCALL msg=audit(1162910331.836:387): arch=40000003 syscall=117 success=yes exit=0 a0=1 a1=10001 a2=1 a3=0 items=0 ppid=4291 pid=4292 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162910339.621:388): avc: denied { getattr } for pid=4371 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162910339.621:388): arch=40000003 syscall=196 success=yes exit=0 a0=bf9716e4 a1=bf971648 a2=36aff4 a3=8dbb4c8 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162910339.621:388): path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1162910340.461:389): avc: denied { read } for pid=4371 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162910340.461:389): arch=40000003 syscall=5 success=yes exit=46 a0=ae84b060 a1=0 a2=0 a3=ae84b060 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162910340.461:390): avc: denied { execute } for pid=4371 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162910340.461:390): arch=40000003 syscall=192 success=yes exit=102780928 a0=0 a1=738dbc a2=5 a3=802 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162910340.461:390): path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1162910353.258:391): avc: denied { read } for pid=4371 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162910353.258:391): arch=40000003 syscall=33 success=yes exit=0 a0=bf976fcb a1=4 a2=4db18a64 a3=bf976fcb items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162910353.258:392): avc: denied { getattr } for pid=4371 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162910353.258:392): arch=40000003 syscall=197 success=yes exit=0 a0=28 a1=bf970c5c a2=36aff4 a3=ae82ff58 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162910353.258:392): path="/tmp/.gdmF70UIT"
type=AVC msg=audit(1162910371.007:393): avc: denied { execute } for pid=4371 comm="firefox-bin" name="nprhapengine.so" dev=dm-0 ino=6547712 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162910371.007:393): arch=40000003 syscall=192 success=yes exit=33730560 a0=0 a1=2af6e0 a2=5 a3=802 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162910371.007:393): path="/home/kmacmill/.mozilla/plugins/nprhapengine.so"
type=AVC msg=audit(1162910371.063:394): avc: denied { execstack } for pid=4371 comm="firefox-bin" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=AVC msg=audit(1162910371.063:394): avc: denied { execmem } for pid=4371 comm="firefox-bin" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=SYSCALL msg=audit(1162910371.063:394): arch=40000003 syscall=125 success=yes exit=0 a0=bf974000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162910371.115:395): avc: denied { execmod } for pid=4371 comm="firefox-bin" name="nprhapengine.so" dev=dm-0 ino=6547712 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162910371.115:395): arch=40000003 syscall=125 success=yes exit=0 a0=202b000 a1=26f000 a2=5 a3=bf971620 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162910371.115:395): path="/home/kmacmill/.mozilla/plugins/nprhapengine.so"
type=AVC msg=audit(1162910376.651:396): avc: denied { search } for pid=4371 comm="firefox-bin" name="4-1:1.1" dev=sysfs ino=972 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162910376.651:396): arch=40000003 syscall=54 success=yes exit=0 a0=42 a1=c0045002 a2=bf973f14 a3=abd446b4 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162910376.699:397): avc: denied { write } for pid=4296 comm="beagle-build-in" name="PrimaryIndex" dev=dm-0 ino=14534976 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
type=AVC msg=audit(1162910376.699:397): avc: denied { add_name } for pid=4296 comm="beagle-build-in" name="_9hc.fnm" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
type=SYSCALL msg=audit(1162910376.699:397): arch=40000003 syscall=5 success=yes exit=14 a0=b6556648 a1=8041 a2=1a4 a3=8041 items=0 ppid=4291 pid=4296 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162910376.723:398): avc: denied { remove_name } for pid=4296 comm="beagle-build-in" name="segments" dev=dm-0 ino=14535064 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
type=SYSCALL msg=audit(1162910376.723:398): arch=40000003 syscall=10 success=yes exit=0 a0=b6556600 a1=45 a2=8208528 a3=b6556600 items=0 ppid=4291 pid=4296 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162910401.857:399): avc: denied { unlink } for pid=4296 comm="beagle-build-in" name="FileAttributesStore.db-journal" dev=dm-0 ino=14534984 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1162910401.857:399): arch=40000003 syscall=10 success=yes exit=0 a0=9d21242 a1=1 a2=4d3cee2c a3=9d21100 items=0 ppid=4291 pid=4296 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162910401.857:400): avc: denied { create } for pid=4296 comm="beagle-build-in" name="FileAttributesStore.db-journal" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1162910401.857:400): arch=40000003 syscall=5 success=yes exit=14 a0=9d21242 a1=80c2 a2=1a4 a3=80c2 items=0 ppid=4291 pid=4296 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162910401.857:401): avc: denied { write } for pid=4296 comm="beagle-build-in" name="FileAttributesStore.db-journal" dev=dm-0 ino=14534984 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1162910401.857:401): arch=40000003 syscall=4 success=yes exit=24 a0=e a1=b6bcda64 a2=18 a3=18 items=0 ppid=4291 pid=4296 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC_PATH msg=audit(1162910401.857:401): path="/var/cache/beagle/indexes/documentation/FileAttributesStore.db-journal"
type=USER_ACCT msg=audit(1162910401.857:402): user pid=4418 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162910401.857:403): login pid=4418 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162910401.861:404): user pid=4418 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162910401.861:405): user pid=4418 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162910401.861:406): avc: denied { execute } for pid=4419 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1162910401.861:406): avc: denied { execute_no_trans } for pid=4419 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162910401.861:406): arch=40000003 syscall=11 success=yes exit=0 a0=92291b0 a1=9229358 a2=9229290 a3=9229008 items=0 ppid=4418 pid=4419 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162910401.861:406): path="/usr/lib/sa/sa1"
type=AVC msg=audit(1162910401.865:407): avc: denied { execute } for pid=4419 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162910401.865:407): avc: denied { execute_no_trans } for pid=4419 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162910401.865:407): avc: denied { read } for pid=4419 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162910401.865:407): arch=40000003 syscall=11 success=yes exit=0 a0=9229d48 a1=9229740 a2=9229d60 a3=9229740 items=0 ppid=4418 pid=4419 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162910401.865:407): path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1162910401.865:407): path="/usr/lib/sa/sadc"
type=AVC msg=audit(1162910401.865:408): avc: denied { search } for pid=4419 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1162910401.865:408): avc: denied { read } for pid=4419 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162910401.865:408): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=9756800 items=0 ppid=4418 pid=4419 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162910401.865:409): avc: denied { getattr } for pid=4419 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162910401.865:409): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bffbf0e8 a2=9d1ff4 a3=9756800 items=0 ppid=4418 pid=4419 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162910401.865:409): path="/proc/net/dev"
type=AVC msg=audit(1162910401.865:410): avc: denied { search } for pid=4419 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162910401.865:410): arch=40000003 syscall=33 success=yes exit=0 a0=bffbf494 a1=0 a2=bffbf388 a3=bffbf390 items=0 ppid=4418 pid=4419 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162910401.865:411): avc: denied { read append } for pid=4419 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162910401.865:411): arch=40000003 syscall=5 success=yes exit=3 a0=bffbf494 a1=402 a2=bffbf658 a3=bffbf390 items=0 ppid=4418 pid=4419 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162910401.865:412): avc: denied { search } for pid=4419 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1162910401.865:412): avc: denied { read } for pid=4419 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162910401.865:412): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=9756df0 items=0 ppid=4418 pid=4419 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162910401.865:413): avc: denied { getattr } for pid=4419 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162910401.865:413): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bffbef44 a2=9d1ff4 a3=9756df0 items=0 ppid=4418 pid=4419 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162910401.865:413): path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1162910401.865:414): avc: denied { search } for pid=4419 comm="sadc" name="rpc" dev=proc ino=-268434552 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162910401.865:414): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=9756df0 items=0 ppid=4418 pid=4419 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162910401.869:415): avc: denied { lock } for pid=4419 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162910401.869:415): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bffbf390 a3=3 items=0 ppid=4418 pid=4419 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162910401.869:415): path="/var/log/sa/sa07"
type=CRED_DISP msg=audit(1162910401.885:416): user pid=4418 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162910401.885:417): user pid=4418 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162910402.229:418): avc: denied { rename } for pid=4296 comm="beagle-build-in" name="segments.new" dev=dm-0 ino=14535044 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1162910402.229:418): arch=40000003 syscall=38 success=yes exit=0 a0=b6533ee0 a1=b6533b58 a2=8208528 a3=b6533ee0 items=0 ppid=4291 pid=4296 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162910855.309:419): avc: denied { execute } for pid=4324 comm="bash" name="audit2policy" dev=dm-0 ino=13683706 scontext=staff_u:sysadm_r:sysadm_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162910855.309:419): arch=40000003 syscall=33 success=yes exit=0 a0=9c26268 a1=1 a2=11 a3=9c26268 items=0 ppid=4321 pid=4324 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:sysadm_r:sysadm_t:s0 key=(null)
type=AVC msg=audit(1162910857.045:420): avc: denied { execute_no_trans } for pid=4498 comm="bash" name="audit2policy" dev=dm-0 ino=13683706 scontext=staff_u:sysadm_r:sysadm_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162910857.045:420): arch=40000003 syscall=11 success=yes exit=0 a0=9c27358 a1=9c24610 a2=9c23ec0 a3=9c24340 items=0 ppid=4324 pid=4498 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="audit2policy" exe="/usr/bin/python" subj=staff_u:sysadm_r:sysadm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162910857.045:420): path="/home/kmacmill/projects/selinux/madison/audit2policy"
type=USER_ACCT msg=audit(1162911001.962:421): user pid=4529 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162911001.962:422): login pid=4529 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162911001.962:423): user pid=4529 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162911001.962:424): user pid=4529 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162911001.970:425): avc: denied { execute } for pid=4530 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162911001.970:425): avc: denied { execute_no_trans } for pid=4530 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162911001.970:425): avc: denied { read } for pid=4530 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162911001.970:425): arch=40000003 syscall=11 success=yes exit=0 a0=962dd48 a1=962d740 a2=962dd60 a3=962d740 items=0 ppid=4529 pid=4530 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162911001.970:425): path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1162911001.970:425): path="/usr/lib/sa/sadc"
type=AVC msg=audit(1162911001.970:426): avc: denied { search } for pid=4530 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162911001.970:426): arch=40000003 syscall=33 success=yes exit=0 a0=bfc9f974 a1=0 a2=bfc9f868 a3=bfc9f870 items=0 ppid=4529 pid=4530 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162911001.970:427): avc: denied { read append } for pid=4530 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162911001.970:427): arch=40000003 syscall=5 success=yes exit=3 a0=bfc9f974 a1=402 a2=bfc9fb38 a3=bfc9f870 items=0 ppid=4529 pid=4530 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162911001.970:428): avc: denied { lock } for pid=4530 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162911001.970:428): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfc9f870 a3=3 items=0 ppid=4529 pid=4530 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162911001.970:428): path="/var/log/sa/sa07"
type=CRED_DISP msg=audit(1162911002.118:429): user pid=4529 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162911002.118:430): user pid=4529 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162911228.792:431): avc: denied { unix_read } for pid=4292 comm="beagle-build-in" key=1291864389 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=sem
type=SYSCALL msg=audit(1162911228.792:431): arch=40000003 syscall=117 success=yes exit=2 a0=3 a1=10001 a2=7 a3=10c items=0 ppid=4291 pid=4292 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162911228.792:432): avc: denied { destroy } for pid=4292 comm="beagle-build-in" key=1291864389 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=sem
type=SYSCALL msg=audit(1162911228.792:432): arch=40000003 syscall=117 success=yes exit=0 a0=3 a1=10001 a2=0 a3=100 items=0 ppid=4291 pid=4292 auid=4294967295 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162911228.796:433): avc: denied { create } for pid=4291 comm="runuser" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=netlink_audit_socket
type=SYSCALL msg=audit(1162911228.796:433): arch=40000003 syscall=102 success=yes exit=4 a0=1 a1=bfdc6e80 a2=4d8cdff4 a3=8004 items=0 ppid=4240 pid=4291 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="runuser" exe="/sbin/runuser" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162911228.796:434): avc: denied { write } for pid=4291 comm="runuser" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=netlink_audit_socket
type=AVC msg=audit(1162911228.796:434): avc: denied { nlmsg_relay } for pid=4291 comm="runuser" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=netlink_audit_socket
type=AVC msg=audit(1162911228.796:434): avc: denied { audit_write } for pid=4291 comm="runuser" capability=29 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=capability
type=CRED_DISP msg=audit(1162911228.796:435): user pid=4291 uid=0 auid=4294967295 subj=system_u:system_r:system_crond_t:s0 msg='PAM: setcred acct=beaglidx : exe="/sbin/runuser" (hostname=?, addr=?, terminal=? res=success)'
type=SYSCALL msg=audit(1162911228.796:434): arch=40000003 syscall=102 success=yes exit=112 a0=b a1=bfdbc100 a2=4d8cdff4 a3=bfdc2b40 items=0 ppid=4240 pid=4291 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="runuser" exe="/sbin/runuser" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162911228.796:436): avc: denied { read } for pid=4291 comm="runuser" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=netlink_audit_socket
type=SYSCALL msg=audit(1162911228.796:436): arch=40000003 syscall=102 success=yes exit=36 a0=c a1=bfdbc0b0 a2=4d8cdff4 a3=bfdbe47c items=0 ppid=4240 pid=4291 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="runuser" exe="/sbin/runuser" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162911228.796:437): avc: denied { search } for pid=4291 comm="runuser" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=key
type=AVC msg=audit(1162911228.796:437): avc: denied { write } for pid=4291 comm="runuser" scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:system_r:system_crond_t:s0 tclass=key
type=SYSCALL msg=audit(1162911228.796:437): arch=40000003 syscall=288 success=yes exit=0 a0=3 a1=1dd81146 a2=0 a3=3a items=0 ppid=4240 pid=4291 auid=4294967295 uid=0 gid=0 euid=58 suid=58 fsuid=58 egid=0 sgid=0 fsgid=0 tty=(none) comm="runuser" exe="/sbin/runuser" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=USER_END msg=audit(1162911228.796:438): user pid=4291 uid=0 auid=4294967295 subj=system_u:system_r:system_crond_t:s0 msg='PAM: session close acct=beaglidx : exe="/sbin/runuser" (hostname=?, addr=?, terminal=? res=success)'
type=AVC msg=audit(1162911228.932:439): avc: denied { rmdir } for pid=4570 comm="rm" name=".wapi" dev=dm-0 ino=14567748 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162911228.932:439): arch=40000003 syscall=40 success=yes exit=0 a0=9c61960 a1=bfbb20d4 a2=805277c a3=2 items=0 ppid=4240 pid=4570 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="rm" exe="/bin/rm" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162911229.901:440): avc: denied { read } for pid=4576 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162911229.901:440): arch=40000003 syscall=5 success=yes exit=3 a0=bfa96cd0 a1=0 a2=ffffffff a3=8995858 items=0 ppid=4574 pid=4576 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162911334.707:441): avc: denied { getattr } for pid=11055 comm="updatedb" name="/" dev=rpc_pipefs ino=8009 scontext=system_u:system_r:locate_t:s0 tcontext=system_u:object_r:rpc_pipefs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162911334.707:441): arch=40000003 syscall=196 success=yes exit=0 a0=bfe324b8 a1=bfe32288 a2=faaff4 a3=98cea6c items=0 ppid=11050 pid=11055 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:locate_t:s0 key=(null)
type=AVC_PATH msg=audit(1162911334.707:441): path="/var/lib/nfs/rpc_pipefs"
type=AVC msg=audit(1162911334.707:442): avc: denied { getattr } for pid=11055 comm="updatedb" name="/" dev=hdc ino=3008 scontext=system_u:system_r:locate_t:s0 tcontext=system_u:object_r:iso9660_t:s0 tclass=dir
type=SYSCALL msg=audit(1162911334.707:442): arch=40000003 syscall=196 success=yes exit=0 a0=bfe324b8 a1=bfe32288 a2=faaff4 a3=98cea68 items=0 ppid=11050 pid=11055 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:locate_t:s0 key=(null)
type=AVC_PATH msg=audit(1162911334.707:442): path=2F6D656469612F5761726372616674204949495F
type=AVC msg=audit(1162911473.860:443): avc: denied { search } for pid=4371 comm="firefox-bin" name="4-1:1.1" dev=sysfs ino=972 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162911473.860:443): arch=40000003 syscall=54 success=yes exit=0 a0=29 a1=c0045002 a2=bf973f14 a3=abd446b4 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162911513.254:444): avc: denied { getattr } for pid=11055 comm="updatedb" name="/" dev=rpc_pipefs ino=8009 scontext=system_u:system_r:locate_t:s0 tcontext=system_u:object_r:rpc_pipefs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162911513.254:444): arch=40000003 syscall=196 success=yes exit=0 a0=bfe324b8 a1=bfe32288 a2=faaff4 a3=98cea6c items=0 ppid=11050 pid=11055 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:locate_t:s0 key=(null)
type=AVC_PATH msg=audit(1162911513.254:444): path="/var/lib/nfs/rpc_pipefs"
type=AVC msg=audit(1162911514.670:445): avc: denied { read } for pid=11055 comm="updatedb" name="/" dev=selinuxfs ino=344 scontext=system_u:system_r:locate_t:s0 tcontext=system_u:object_r:security_t:s0 tclass=dir
type=SYSCALL msg=audit(1162911514.670:445): arch=40000003 syscall=5 success=yes exit=7 a0=804dc02 a1=18800 a2=bfe3229c a3=98cc928 items=0 ppid=11050 pid=11055 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:locate_t:s0 key=(null)
type=AVC msg=audit(1162911582.255:446): avc: denied { read } for pid=4371 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162911582.255:446): arch=40000003 syscall=33 success=yes exit=0 a0=bf976fcb a1=4 a2=4db18a64 a3=bf976fcb items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162911582.255:447): avc: denied { getattr } for pid=4371 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162911582.255:447): arch=40000003 syscall=197 success=yes exit=0 a0=3f a1=bf97398c a2=36aff4 a3=ab1b79f8 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162911582.255:447): path="/tmp/.gdmF70UIT"
type=AVC msg=audit(1162911582.555:448): avc: denied { write } for pid=11102 comm="prelink" name="prelink.quick" dev=dm-0 ino=14438319 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162911582.555:448): arch=40000003 syscall=5 success=yes exit=3 a0=82b3708 a1=8241 a2=1b6 a3=8241 items=0 ppid=11094 pid=11102 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="prelink" exe="/bin/bash" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=USER_ACCT msg=audit(1162911601.424:449): user pid=11104 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162911601.424:450): login pid=11104 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162911601.432:451): user pid=11104 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162911601.432:452): user pid=11104 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162911601.436:453): avc: denied { execute } for pid=11105 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1162911601.436:453): avc: denied { execute_no_trans } for pid=11105 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162911601.436:453): arch=40000003 syscall=11 success=yes exit=0 a0=9a591b0 a1=9a59358 a2=9a59290 a3=9a59008 items=0 ppid=11104 pid=11105 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162911601.436:453): path="/usr/lib/sa/sa1"
type=AVC msg=audit(1162911601.536:454): avc: denied { execute } for pid=11105 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162911601.536:454): avc: denied { execute_no_trans } for pid=11105 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162911601.536:454): avc: denied { read } for pid=11105 comm="sa1" name="sadc" dev=dm-0 ino=11981386 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162911601.536:454): arch=40000003 syscall=11 success=yes exit=0 a0=833ad48 a1=833a740 a2=833ad60 a3=833a740 items=0 ppid=11104 pid=11105 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162911601.536:454): path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1162911601.536:454): path="/usr/lib/sa/sadc"
type=AVC msg=audit(1162911601.540:455): avc: denied { search } for pid=11105 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1162911601.540:455): avc: denied { read } for pid=11105 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162911601.540:455): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=8295800 items=0 ppid=11104 pid=11105 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162911601.540:456): avc: denied { getattr } for pid=11105 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162911601.540:456): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfe60788 a2=2c3ff4 a3=8295800 items=0 ppid=11104 pid=11105 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162911601.540:456): path="/proc/net/dev"
type=AVC msg=audit(1162911601.540:457): avc: denied { search } for pid=11105 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162911601.540:457): arch=40000003 syscall=33 success=yes exit=0 a0=bfe60b34 a1=0 a2=bfe60a28 a3=bfe60a30 items=0 ppid=11104 pid=11105 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162911601.540:458): avc: denied { read append } for pid=11105 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162911601.540:458): arch=40000003 syscall=5 success=yes exit=3 a0=bfe60b34 a1=402 a2=bfe60cf8 a3=bfe60a30 items=0 ppid=11104 pid=11105 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162911601.596:459): avc: denied { search } for pid=11105 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1162911601.596:459): avc: denied { read } for pid=11105 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162911601.596:459): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=8295df0 items=0 ppid=11104 pid=11105 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162911601.596:460): avc: denied { getattr } for pid=11105 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162911601.596:460): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfe605e4 a2=2c3ff4 a3=8295df0 items=0 ppid=11104 pid=11105 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162911601.596:460): path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1162911601.596:461): avc: denied { search } for pid=11105 comm="sadc" name="rpc" dev=proc ino=-268434552 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162911601.596:461): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=8295df0 items=0 ppid=11104 pid=11105 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162911601.600:462): avc: denied { lock } for pid=11105 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162911601.600:462): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfe60a30 a3=3 items=0 ppid=11104 pid=11105 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162911601.600:462): path="/var/log/sa/sa07"
type=CRED_DISP msg=audit(1162911601.704:463): user pid=11104 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162911601.704:464): user pid=11104 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162911661.712:465): user pid=12754 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162911661.712:466): login pid=12754 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162911661.712:467): user pid=12754 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162911661.716:468): user pid=12754 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162911661.716:469): avc: denied { getattr } for pid=12755 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162911661.716:469): arch=40000003 syscall=195 success=yes exit=0 a0=9e38120 a1=bfee4fa0 a2=dbcff4 a3=9e38120 items=0 ppid=12754 pid=12755 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162911661.716:469): path="/usr/bin/run-parts"
type=AVC msg=audit(1162911661.716:470): avc: denied { execute } for pid=12755 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162911661.716:470): arch=40000003 syscall=33 success=yes exit=0 a0=9e38120 a1=1 a2=11 a3=9e38120 items=0 ppid=12754 pid=12755 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162911661.716:471): avc: denied { read } for pid=12755 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162911661.716:471): arch=40000003 syscall=33 success=yes exit=0 a0=9e38120 a1=4 a2=ffffffff a3=9e38120 items=0 ppid=12754 pid=12755 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162911661.716:472): avc: denied { execute_no_trans } for pid=12755 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162911661.716:472): arch=40000003 syscall=11 success=yes exit=0 a0=9e38120 a1=9e383d8 a2=9e382f8 a3=9e37f98 items=0 ppid=12754 pid=12755 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162911661.716:472): path="/usr/bin/run-parts"
type=AVC msg=audit(1162911661.756:473): avc: denied { ioctl } for pid=12755 comm="run-parts" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162911661.756:473): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bfd16ff8 a3=bfd17038 items=0 ppid=12754 pid=12755 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162911661.756:473): path="/usr/bin/run-parts"
type=AVC msg=audit(1162911661.780:474): avc: denied { execute } for pid=12755 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162911661.780:474): arch=40000003 syscall=33 success=yes exit=0 a0=93ee990 a1=1 a2=1 a3=93eec98 items=0 ppid=12754 pid=12755 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162911661.780:475): avc: denied { execute_no_trans } for pid=12758 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162911661.780:475): arch=40000003 syscall=11 success=yes exit=0 a0=93eea10 a1=93eead8 a2=93eeae8 a3=93ee758 items=0 ppid=12755 pid=12758 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="inn-cron-nntpse" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162911661.780:475): path="/etc/cron.hourly/inn-cron-nntpsend"
type=AVC msg=audit(1162911661.832:476): avc: denied { execute } for pid=12760 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=2848378 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1162911661.832:476): avc: denied { execute_no_trans } for pid=12760 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=2848378 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1162911661.832:476): avc: denied { read } for pid=12760 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=2848378 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1162911661.832:476): arch=40000003 syscall=11 success=yes exit=0 a0=8f9b678 a1=8f9b808 a2=8f9b720 a3=8f9b508 items=0 ppid=12758 pid=12760 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162911661.832:476): path="/sbin/chkconfig"
type=AVC_PATH msg=audit(1162911661.832:476): path="/sbin/chkconfig"
type=AVC msg=audit(1162911661.928:477): avc: denied { read } for pid=12760 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162911661.928:477): arch=40000003 syscall=5 success=yes exit=3 a0=bfb2edf0 a1=0 a2=ffffffff a3=87d4038 items=0 ppid=12758 pid=12760 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162911661.928:478): avc: denied { getattr } for pid=12760 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162911661.928:478): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfb2ed60 a2=63cff4 a3=3 items=0 ppid=12758 pid=12760 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162911661.928:478): path="/etc/rc.d/init.d/innd"
type=CRED_DISP msg=audit(1162911661.972:479): user pid=12754 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162911661.976:480): user pid=12754 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162911943.065:481): avc: denied { search } for pid=4371 comm="firefox-bin" name="usbdev4.2_ep01" dev=sysfs ino=247897 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162911943.065:481): arch=40000003 syscall=6 success=yes exit=0 a0=29 a1=0 a2=229b790 a3=ab187a88 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162912027.014:482): avc: denied { read } for pid=4371 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162912027.014:482): arch=40000003 syscall=33 success=yes exit=0 a0=bf976fcb a1=4 a2=4db18a64 a3=bf976fcb items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162912027.014:483): avc: denied { getattr } for pid=4371 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162912027.014:483): arch=40000003 syscall=197 success=yes exit=0 a0=3e a1=bf97398c a2=36aff4 a3=b2c6b110 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162912027.014:483): path="/tmp/.gdmF70UIT"
type=USER_ACCT msg=audit(1162912201.225:484): user pid=17460 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162912201.225:485): login pid=17460 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162912201.257:486): user pid=17460 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162912201.257:487): user pid=17460 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162912201.289:488): avc: denied { execute } for pid=17461 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1162912201.289:488): avc: denied { execute_no_trans } for pid=17461 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162912201.289:488): arch=40000003 syscall=11 success=yes exit=0 a0=98881b0 a1=9888358 a2=9888290 a3=9888008 items=0 ppid=17460 pid=17461 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162912201.289:488): path="/usr/lib/sa/sa1"
type=AVC msg=audit(1162912201.389:489): avc: denied { search } for pid=17461 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1162912201.389:489): avc: denied { read } for pid=17461 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162912201.389:489): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=8261800 items=0 ppid=17460 pid=17461 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162912201.393:490): avc: denied { getattr } for pid=17461 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162912201.393:490): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfb8edb8 a2=239ff4 a3=8261800 items=0 ppid=17460 pid=17461 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162912201.393:490): path="/proc/net/dev"
type=AVC msg=audit(1162912201.501:491): avc: denied { search } for pid=17461 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1162912201.501:491): avc: denied { read } for pid=17461 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162912201.501:491): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=8261df0 items=0 ppid=17460 pid=17461 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162912201.501:492): avc: denied { getattr } for pid=17461 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162912201.501:492): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfb8ec14 a2=239ff4 a3=8261df0 items=0 ppid=17460 pid=17461 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162912201.501:492): path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1162912201.501:493): avc: denied { search } for pid=17461 comm="sadc" name="rpc" dev=proc ino=-268434552 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162912201.501:493): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=8261df0 items=0 ppid=17460 pid=17461 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=CRED_DISP msg=audit(1162912201.633:494): user pid=17460 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162912201.637:495): user pid=17460 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162912454.541:496): avc: denied { read } for pid=18789 comm="ldd" name="init" dev=dm-0 ino=9984490 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:init_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162912454.541:496): arch=40000003 syscall=33 success=yes exit=0 a0=8f33888 a1=4 a2=1 a3=8f33920 items=0 ppid=18788 pid=18789 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="ldd" exe="/bin/bash" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162912454.541:497): avc: denied { execute } for pid=18789 comm="ldd" name="init" dev=dm-0 ino=9984490 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:init_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162912454.541:497): arch=40000003 syscall=33 success=yes exit=0 a0=8f2f680 a1=1 a2=1 a3=8f33ce8 items=0 ppid=18788 pid=18789 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="ldd" exe="/bin/bash" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162912454.545:498): avc: denied { execute_no_trans } for pid=18793 comm="ldd" name="init" dev=dm-0 ino=9984490 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:init_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162912454.545:498): arch=40000003 syscall=11 success=yes exit=0 a0=8f2de50 a1=8f33ed8 a2=8f2e230 a3=8f2dcd8 items=0 ppid=18792 pid=18793 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="init" exe="/sbin/init" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC_PATH msg=audit(1162912454.545:498): path="/sbin/init"
type=AVC msg=audit(1162912459.649:499): avc: denied { execute } for pid=18802 comm="bash" name="audit2policy" dev=dm-0 ino=13683706 scontext=staff_u:sysadm_r:sysadm_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=AVC msg=audit(1162912459.649:499): avc: denied { execute_no_trans } for pid=18802 comm="bash" name="audit2policy" dev=dm-0 ino=13683706 scontext=staff_u:sysadm_r:sysadm_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162912459.649:499): arch=40000003 syscall=11 success=yes exit=0 a0=9c209e8 a1=9c27370 a2=9c23ec0 a3=9c20a30 items=0 ppid=4324 pid=18802 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="audit2policy" exe="/usr/bin/python" subj=staff_u:sysadm_r:sysadm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162912459.649:499): path="/home/kmacmill/projects/selinux/madison/audit2policy"
type=AVC msg=audit(1162912482.851:500): avc: denied { write } for pid=2599 comm="anacron" name="run" dev=dm-0 ino=14436616 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=AVC msg=audit(1162912482.851:500): avc: denied { remove_name } for pid=2599 comm="anacron" name="anacron.pid" dev=dm-0 ino=14437020 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=AVC msg=audit(1162912482.851:500): avc: denied { unlink } for pid=2599 comm="anacron" name="anacron.pid" dev=dm-0 ino=14437020 scontext=system_u:system_r:system_crond_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1162912482.851:500): arch=40000003 syscall=10 success=yes exit=0 a0=804c925 a1=fe8c98 a2=fe7ff4 a3=1 items=0 ppid=1 pid=2599 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="anacron" exe="/usr/sbin/anacron" subj=system_u:system_r:system_crond_t:s0 key=(null)
type=AVC msg=audit(1162912619.407:501): avc: denied { search } for pid=4371 comm="firefox-bin" name="usbdev4.2_ep01" dev=sysfs ino=277031 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162912619.407:501): arch=40000003 syscall=6 success=yes exit=0 a0=29 a1=0 a2=229b790 a3=aab165c0 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=USER_ACCT msg=audit(1162912801.707:502): user pid=18887 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162912801.707:503): login pid=18887 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162912801.707:504): user pid=18887 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162912801.707:505): user pid=18887 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162912801.711:506): avc: denied { execute } for pid=18888 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162912801.711:506): avc: denied { execute_no_trans } for pid=18888 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162912801.711:506): avc: denied { read } for pid=18888 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162912801.711:506): arch=40000003 syscall=11 success=yes exit=0 a0=8c1cd48 a1=8c1c740 a2=8c1cd60 a3=8c1c740 items=0 ppid=18887 pid=18888 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162912801.711:506): path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1162912801.711:506): path="/usr/lib/sa/sadc"
type=AVC msg=audit(1162912801.711:507): avc: denied { search } for pid=18888 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1162912801.711:507): avc: denied { read } for pid=18888 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162912801.711:507): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=8b77800 items=0 ppid=18887 pid=18888 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162912801.711:508): avc: denied { getattr } for pid=18888 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162912801.711:508): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf809138 a2=239ff4 a3=8b77800 items=0 ppid=18887 pid=18888 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162912801.711:508): path="/proc/net/dev"
type=AVC msg=audit(1162912801.711:509): avc: denied { search } for pid=18888 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162912801.711:509): arch=40000003 syscall=33 success=yes exit=0 a0=bf8094e4 a1=0 a2=bf8093d8 a3=bf8093e0 items=0 ppid=18887 pid=18888 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162912801.715:510): avc: denied { read append } for pid=18888 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162912801.715:510): arch=40000003 syscall=5 success=yes exit=3 a0=bf8094e4 a1=402 a2=bf8096a8 a3=bf8093e0 items=0 ppid=18887 pid=18888 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162912801.715:511): avc: denied { lock } for pid=18888 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162912801.715:511): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bf8093e0 a3=3 items=0 ppid=18887 pid=18888 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162912801.715:511): path="/var/log/sa/sa07"
type=CRED_DISP msg=audit(1162912801.739:512): user pid=18887 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162912801.739:513): user pid=18887 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162913401.808:514): user pid=18990 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162913401.808:515): login pid=18990 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162913401.808:516): user pid=18990 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162913401.808:517): user pid=18990 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162913401.812:518): avc: denied { execute } for pid=18991 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1162913401.812:518): avc: denied { execute_no_trans } for pid=18991 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162913401.812:518): arch=40000003 syscall=11 success=yes exit=0 a0=90d71b0 a1=90d7358 a2=90d7290 a3=90d7008 items=0 ppid=18990 pid=18991 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162913401.812:518): path="/usr/lib/sa/sa1"
type=AVC msg=audit(1162913401.816:519): avc: denied { search } for pid=18991 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1162913401.816:519): avc: denied { read } for pid=18991 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162913401.816:519): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=86b7df0 items=0 ppid=18990 pid=18991 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162913401.816:520): avc: denied { getattr } for pid=18991 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162913401.816:520): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfbe0364 a2=239ff4 a3=86b7df0 items=0 ppid=18990 pid=18991 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162913401.816:520): path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1162913401.816:521): avc: denied { search } for pid=18991 comm="sadc" name="rpc" dev=proc ino=-268434552 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162913401.816:521): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=86b7df0 items=0 ppid=18990 pid=18991 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=CRED_DISP msg=audit(1162913401.828:522): user pid=18990 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162913401.828:523): user pid=18990 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162913401.888:524): avc: denied { read } for pid=4371 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162913401.888:524): arch=40000003 syscall=33 success=yes exit=0 a0=bf976fcb a1=4 a2=4db18a64 a3=bf976fcb items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162913401.888:525): avc: denied { getattr } for pid=4371 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162913401.888:525): arch=40000003 syscall=197 success=yes exit=0 a0=32 a1=bf97398c a2=36aff4 a3=aa4a0518 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162913401.888:525): path="/tmp/.gdmF70UIT"
type=AVC msg=audit(1162913576.187:526): avc: denied { read } for pid=19023 comm="mozilla-xremote" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162913576.187:526): arch=40000003 syscall=33 success=yes exit=0 a0=bfca3f92 a1=4 a2=de7a64 a3=bfca3f92 items=0 ppid=19022 pid=19023 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mozilla-xremote" exe="/usr/lib/firefox-2.0/mozilla-xremote-client" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162913584.800:527): avc: denied { execmem } for pid=4371 comm="firefox-bin" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=SYSCALL msg=audit(1162913584.800:527): arch=40000003 syscall=192 success=yes exit=93360128 a0=0 a1=a01000 a2=7 a3=22 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162913723.828:528): avc: denied { read } for pid=4371 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162913723.828:528): arch=40000003 syscall=5 success=yes exit=63 a0=aa0964f0 a1=0 a2=aa0964e8 a3=aa0964f0 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162913723.828:529): avc: denied { getattr } for pid=4371 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162913723.828:529): arch=40000003 syscall=197 success=yes exit=0 a0=3f a1=bf9711d0 a2=230fc0 a3=40 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162913723.828:529): path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1162913723.828:530): avc: denied { execute } for pid=4371 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162913723.828:530): arch=40000003 syscall=192 success=yes exit=26157056 a0=0 a1=738dbc a2=5 a3=802 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162913723.828:530): path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1162913771.903:531): avc: denied { search } for pid=19088 comm="gpg" name="home" dev=dm-0 ino=6547201 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=system_u:object_r:home_root_t:s0 tclass=dir
type=AVC msg=audit(1162913771.903:531): avc: denied { search } for pid=19088 comm="gpg" name="kmacmill" dev=dm-0 ino=6547202 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1162913771.903:531): arch=40000003 syscall=33 success=no exit=-2 a0=98cf9f8 a1=4 a2=dfabbc a3=98cf9c8 items=0 ppid=3575 pid=19088 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gpg" exe="/usr/bin/gpg" subj=staff_u:staff_r:staff_gpg_t:s0 key=(null)
type=AVC msg=audit(1162913772.127:532): avc: denied { search } for pid=19088 comm="gpg" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162913772.127:532): avc: denied { read } for pid=19088 comm="gpg" name="evolution-pgp.Y1R1IT" dev=dm-0 ino=14469396 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=staff_u:object_r:staff_evolution_orbit_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162913772.127:532): arch=40000003 syscall=5 success=yes exit=3 a0=bfceeb1a a1=8000 a2=0 a3=8000 items=0 ppid=3575 pid=19088 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gpg" exe="/usr/bin/gpg" subj=staff_u:staff_r:staff_gpg_t:s0 key=(null)
type=AVC msg=audit(1162913785.060:533): avc: denied { read } for pid=19094 comm="mozilla-xremote" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162913785.060:533): arch=40000003 syscall=33 success=yes exit=0 a0=bf974f92 a1=4 a2=de7a64 a3=bf974f92 items=0 ppid=19093 pid=19094 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mozilla-xremote" exe="/usr/lib/firefox-2.0/mozilla-xremote-client" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162913785.060:534): avc: denied { getattr } for pid=19094 comm="mozilla-xremote" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162913785.060:534): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bf9739bc a2=47aff4 a3=8b39ab0 items=0 ppid=19093 pid=19094 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mozilla-xremote" exe="/usr/lib/firefox-2.0/mozilla-xremote-client" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162913785.060:534): path="/tmp/.gdmF70UIT"
type=AVC msg=audit(1162913785.096:535): avc: denied { execute } for pid=19091 comm="firefox" name="firefox-bin" dev=dm-0 ino=13552825 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=AVC msg=audit(1162913785.096:535): avc: denied { execute_no_trans } for pid=19091 comm="firefox" name="firefox-bin" dev=dm-0 ino=13552825 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=AVC msg=audit(1162913785.096:535): avc: denied { read } for pid=19091 comm="firefox" name="firefox-bin" dev=dm-0 ino=13552825 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162913785.096:535): arch=40000003 syscall=11 success=yes exit=0 a0=86bb8b8 a1=86bd928 a2=86be120 a3=86bd928 items=0 ppid=1 pid=19091 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162913785.096:535): path="/usr/lib/firefox-2.0/firefox-bin"
type=AVC_PATH msg=audit(1162913785.096:535): path="/usr/lib/firefox-2.0/firefox-bin"
type=AVC msg=audit(1162913785.332:536): avc: denied { getattr } for pid=19091 comm="firefox-bin" name="firefox-bin" dev=dm-0 ino=13552825 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162913785.332:536): arch=40000003 syscall=196 success=yes exit=0 a0=bfc25b48 a1=bfc2563c a2=239ff4 a3=bfc26a05 items=0 ppid=1 pid=19091 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162913785.332:536): path="/usr/lib/firefox-2.0/firefox-bin"
type=AVC msg=audit(1162913785.740:537): avc: denied { search } for pid=19091 comm="firefox-bin" name="nscd" dev=dm-0 ino=14436932 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:nscd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162913785.740:537): arch=40000003 syscall=102 success=no exit=-2 a0=3 a1=bfc259b8 a2=239ff4 a3=3 items=0 ppid=1 pid=19091 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162913787.352:538): avc: denied { search } for pid=19101 comm="evolution-data-" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162913787.352:538): avc: denied { search } for pid=19101 comm="evolution-data-" name="orbit-kmacmill" dev=dm-0 ino=14567713 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162913787.352:538): avc: denied { write } for pid=19101 comm="evolution-data-" name="linc-df7-0-776fae0850c0c" dev=dm-0 ino=14567744 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162913787.352:538): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=b5f3fe70 a2=4e570f80 a3=0 items=0 ppid=1 pid=19101 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe=2F7573722F6C6962657865632F65766F6C7574696F6E2D646174612D7365727665722D312E31302E237072656C696E6B232E663161413778202864656C6574656429 subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162913787.840:539): avc: denied { write } for pid=19101 comm="evolution-data-" name="linc-c8e-0-2f6d638e7c118" dev=dm-0 ino=14567745 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162913787.840:539): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=b5f3fcd0 a2=4e570f80 a3=0 items=0 ppid=1 pid=19101 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe=2F7573722F6C6962657865632F65766F6C7574696F6E2D646174612D7365727665722D312E31302E237072656C696E6B232E663161413778202864656C6574656429 subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162913787.908:540): avc: denied { create } for pid=19101 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162913787.908:540): arch=40000003 syscall=102 success=yes exit=27 a0=1 a1=b5f3fb04 a2=6b9ff4 a3=b5f3fd91 items=0 ppid=1 pid=19101 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe=2F7573722F6C6962657865632F65766F6C7574696F6E2D646174612D7365727665722D312E31302E237072656C696E6B232E663161413778202864656C6574656429 subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162913787.908:541): avc: denied { bind } for pid=19101 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162913787.908:541): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=b5f3fb04 a2=6b9ff4 a3=1b items=0 ppid=1 pid=19101 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe=2F7573722F6C6962657865632F65766F6C7574696F6E2D646174612D7365727665722D312E31302E237072656C696E6B232E663161413778202864656C6574656429 subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162913787.908:542): avc: denied { getattr } for pid=19101 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162913787.908:542): arch=40000003 syscall=102 success=yes exit=0 a0=6 a1=b5f3fb04 a2=6b9ff4 a3=1b items=0 ppid=1 pid=19101 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe=2F7573722F6C6962657865632F65766F6C7574696F6E2D646174612D7365727665722D312E31302E237072656C696E6B232E663161413778202864656C6574656429 subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162913787.908:543): avc: denied { write } for pid=19101 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=netlink_route_socket
type=AVC msg=audit(1162913787.908:543): avc: denied { nlmsg_read } for pid=19101 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162913787.908:543): arch=40000003 syscall=102 success=yes exit=20 a0=b a1=b5f3ea44 a2=6b9ff4 a3=0 items=0 ppid=1 pid=19101 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe=2F7573722F6C6962657865632F65766F6C7574696F6E2D646174612D7365727665722D312E31302E237072656C696E6B232E663161413778202864656C6574656429 subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162913787.908:544): avc: denied { read } for pid=19101 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162913787.908:544): arch=40000003 syscall=102 success=yes exit=188 a0=11 a1=b5f3ea44 a2=6b9ff4 a3=0 items=0 ppid=1 pid=19101 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe=2F7573722F6C6962657865632F65766F6C7574696F6E2D646174612D7365727665722D312E31302E237072656C696E6B232E663161413778202864656C6574656429 subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1162913789.312:545): avc: denied { search } for pid=19105 comm="gpg" name="kmacmill" dev=dm-0 ino=6547202 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1162913789.312:545): arch=40000003 syscall=33 success=no exit=-2 a0=865d9f8 a1=4 a2=a92bbc a3=865d9c8 items=0 ppid=3575 pid=19105 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gpg" exe="/usr/bin/gpg" subj=staff_u:staff_r:staff_gpg_t:s0 key=(null)
type=AVC msg=audit(1162913794.937:546): avc: denied { create } for pid=19111 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162913794.937:546): arch=40000003 syscall=102 success=yes exit=48 a0=1 a1=b179e274 a2=4c0ff4 a3=0 items=0 ppid=1 pid=19111 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162913794.937:547): avc: denied { bind } for pid=19111 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162913794.937:547): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=b179e274 a2=4c0ff4 a3=30 items=0 ppid=1 pid=19111 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162913794.937:548): avc: denied { getattr } for pid=19111 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162913794.937:548): arch=40000003 syscall=102 success=yes exit=0 a0=6 a1=b179e274 a2=4c0ff4 a3=30 items=0 ppid=1 pid=19111 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162913794.937:549): avc: denied { write } for pid=19111 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=AVC msg=audit(1162913794.937:549): avc: denied { nlmsg_read } for pid=19111 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162913794.937:549): arch=40000003 syscall=102 success=yes exit=20 a0=b a1=b179d1b4 a2=4c0ff4 a3=0 items=0 ppid=1 pid=19111 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162913794.937:550): avc: denied { read } for pid=19111 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162913794.937:550): arch=40000003 syscall=102 success=yes exit=188 a0=11 a1=b179d1b4 a2=4c0ff4 a3=0 items=0 ppid=1 pid=19111 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=USER_ACCT msg=audit(1162914001.894:551): user pid=19157 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162914001.894:552): login pid=19157 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162914001.894:553): user pid=19157 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162914001.894:554): user pid=19157 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162914001.898:555): avc: denied { execute } for pid=19158 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162914001.898:555): avc: denied { execute_no_trans } for pid=19158 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162914001.898:555): avc: denied { read } for pid=19158 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162914001.898:555): arch=40000003 syscall=11 success=yes exit=0 a0=84b1d48 a1=84b1740 a2=84b1d60 a3=84b1740 items=0 ppid=19157 pid=19158 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162914001.898:555): path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1162914001.898:555): path="/usr/lib/sa/sadc"
type=AVC msg=audit(1162914001.898:556): avc: denied { search } for pid=19158 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162914001.898:556): arch=40000003 syscall=33 success=yes exit=0 a0=bfea2374 a1=0 a2=bfea2268 a3=bfea2270 items=0 ppid=19157 pid=19158 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162914001.898:557): avc: denied { read append } for pid=19158 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162914001.898:557): arch=40000003 syscall=5 success=yes exit=3 a0=bfea2374 a1=402 a2=bfea2538 a3=bfea2270 items=0 ppid=19157 pid=19158 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162914001.898:558): avc: denied { lock } for pid=19158 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162914001.898:558): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfea2270 a3=3 items=0 ppid=19157 pid=19158 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162914001.898:558): path="/var/log/sa/sa07"
type=CRED_DISP msg=audit(1162914001.910:559): user pid=19157 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162914001.910:560): user pid=19157 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162914100.280:561): avc: denied { execute } for pid=19185 comm="bash" name="audit2policy" dev=dm-0 ino=13683706 scontext=staff_u:sysadm_r:sysadm_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=AVC msg=audit(1162914100.280:561): avc: denied { execute_no_trans } for pid=19185 comm="bash" name="audit2policy" dev=dm-0 ino=13683706 scontext=staff_u:sysadm_r:sysadm_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162914100.280:561): arch=40000003 syscall=11 success=yes exit=0 a0=9c25f18 a1=9c34a20 a2=9c23ec0 a3=9c34ca8 items=0 ppid=4324 pid=19185 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="audit2policy" exe="/usr/bin/python" subj=staff_u:sysadm_r:sysadm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162914100.280:561): path="/home/kmacmill/projects/selinux/madison/audit2policy"
type=USER_ACCT msg=audit(1162914601.967:562): user pid=19284 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162914601.967:563): login pid=19284 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162914601.967:564): user pid=19284 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162914601.967:565): user pid=19284 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162914601.999:566): user pid=19284 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162914601.999:567): user pid=19284 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162915201.317:568): user pid=19490 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162915201.317:569): login pid=19490 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162915201.317:570): user pid=19490 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162915201.317:571): user pid=19490 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162915201.329:572): user pid=19490 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162915201.329:573): user pid=19490 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162915217.242:574): avc: denied { search } for pid=19500 comm="firefox-bin" name="nscd" dev=dm-0 ino=14436932 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:nscd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162915217.242:574): arch=40000003 syscall=102 success=no exit=-2 a0=3 a1=bfb168b8 a2=239ff4 a3=3 items=0 ppid=1 pid=19500 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=USER_ACCT msg=audit(1162915261.340:575): user pid=19525 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162915261.340:576): login pid=19525 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162915261.340:577): user pid=19525 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162915261.340:578): user pid=19525 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162915261.344:579): avc: denied { getattr } for pid=19526 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162915261.344:579): arch=40000003 syscall=195 success=yes exit=0 a0=9344120 a1=bff1efe0 a2=239ff4 a3=9344120 items=0 ppid=19525 pid=19526 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162915261.344:579): path="/usr/bin/run-parts"
type=AVC msg=audit(1162915261.344:580): avc: denied { execute } for pid=19526 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162915261.344:580): arch=40000003 syscall=33 success=yes exit=0 a0=9344120 a1=1 a2=11 a3=9344120 items=0 ppid=19525 pid=19526 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162915261.344:581): avc: denied { read } for pid=19526 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162915261.344:581): arch=40000003 syscall=33 success=yes exit=0 a0=9344120 a1=4 a2=ffffffff a3=9344120 items=0 ppid=19525 pid=19526 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162915261.344:582): avc: denied { execute_no_trans } for pid=19526 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162915261.344:582): arch=40000003 syscall=11 success=yes exit=0 a0=9344120 a1=93443d8 a2=93442f8 a3=9343f98 items=0 ppid=19525 pid=19526 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162915261.344:582): path="/usr/bin/run-parts"
type=AVC msg=audit(1162915261.344:583): avc: denied { ioctl } for pid=19526 comm="run-parts" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162915261.344:583): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bfaf35d8 a3=bfaf3618 items=0 ppid=19525 pid=19526 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162915261.344:583): path="/usr/bin/run-parts"
type=AVC msg=audit(1162915261.408:584): avc: denied { execute } for pid=19526 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162915261.408:584): arch=40000003 syscall=33 success=yes exit=0 a0=9b9d990 a1=1 a2=1 a3=9b9dc98 items=0 ppid=19525 pid=19526 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162915261.408:585): avc: denied { execute_no_trans } for pid=19527 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162915261.408:585): arch=40000003 syscall=11 success=yes exit=0 a0=9b9da10 a1=9b9dad8 a2=9b9dae8 a3=9b9d758 items=0 ppid=19526 pid=19527 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="inn-cron-nntpse" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162915261.408:585): path="/etc/cron.hourly/inn-cron-nntpsend"
type=AVC msg=audit(1162915261.452:586): avc: denied { execute } for pid=19529 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984740 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1162915261.452:586): avc: denied { execute_no_trans } for pid=19529 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984740 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1162915261.452:586): avc: denied { read } for pid=19529 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984740 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1162915261.452:586): arch=40000003 syscall=11 success=yes exit=0 a0=85b5678 a1=85b5808 a2=85b5720 a3=85b5508 items=0 ppid=19527 pid=19529 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162915261.452:586): path="/sbin/chkconfig"
type=AVC_PATH msg=audit(1162915261.452:586): path="/sbin/chkconfig"
type=AVC msg=audit(1162915261.476:587): avc: denied { read } for pid=19529 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162915261.476:587): arch=40000003 syscall=5 success=yes exit=3 a0=bff191e0 a1=0 a2=ffffffff a3=8e7b038 items=0 ppid=19527 pid=19529 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162915261.509:588): avc: denied { getattr } for pid=19529 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162915261.509:588): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bff19150 a2=239ff4 a3=3 items=0 ppid=19527 pid=19529 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162915261.509:588): path="/etc/rc.d/init.d/innd"
type=CRED_DISP msg=audit(1162915261.537:589): user pid=19525 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162915261.537:590): user pid=19525 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162915365.643:591): avc: denied { write } for pid=4371 comm="firefox-bin" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162915365.643:591): avc: denied { add_name } for pid=4371 comm="firefox-bin" name="xz46pk56" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162915365.643:591): avc: denied { create } for pid=4371 comm="firefox-bin" name="xz46pk56" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162915365.643:591): arch=40000003 syscall=5 success=yes exit=69 a0=ac402920 a1=82c1 a2=180 a3=82c1 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162915365.643:592): avc: denied { write } for pid=4371 comm="firefox-bin" name="xz46pk56" dev=dm-0 ino=14469396 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162915365.643:592): arch=40000003 syscall=5 success=yes exit=69 a0=ac402920 a1=8041 a2=180 a3=8041 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162915370.767:593): avc: denied { getattr } for pid=4371 comm="firefox-bin" name="Fortress-WP.pdf" dev=dm-0 ino=14469397 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162915370.767:593): arch=40000003 syscall=195 success=yes exit=0 a0=ac7c1c28 a1=bf973794 a2=36aff4 a3=3 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162915370.767:593): path="/tmp/Fortress-WP.pdf"
type=AVC msg=audit(1162915370.767:594): avc: denied { remove_name } for pid=4371 comm="firefox-bin" name="Fortress-WP.pdf" dev=dm-0 ino=14469397 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162915370.767:594): avc: denied { unlink } for pid=4371 comm="firefox-bin" name="Fortress-WP.pdf" dev=dm-0 ino=14469397 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162915370.767:594): arch=40000003 syscall=10 success=yes exit=0 a0=ac7c1c28 a1=0 a2=4d765304 a3=0 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162915370.767:595): avc: denied { rename } for pid=4371 comm="firefox-bin" name="xz46pk56" dev=dm-0 ino=14469396 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162915370.767:595): arch=40000003 syscall=38 success=yes exit=0 a0=ac402920 a1=bf97385c a2=4d765304 a3=0 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162915371.587:596): avc: denied { search } for pid=19567 comm="evince" name=".ICE-unix" dev=dm-0 ino=14567572 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162915371.587:596): avc: denied { write } for pid=19567 comm="evince" name="2965" dev=dm-0 ino=14567716 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162915371.587:596): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfbcb260 a2=39b770 a3=15 items=0 ppid=4371 pid=19567 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162915371.591:597): avc: denied { read } for pid=19567 comm="evince" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162915371.591:597): arch=40000003 syscall=33 success=yes exit=0 a0=8f74950 a1=4 a2=39b770 a3=8f74950 items=0 ppid=4371 pid=19567 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162915371.627:598): avc: denied { getattr } for pid=19567 comm="evince" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162915371.627:598): arch=40000003 syscall=197 success=yes exit=0 a0=2d a1=bfbcb2fc a2=25dff4 a3=8f75230 items=0 ppid=4371 pid=19567 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162915371.627:598): path="/home/kmacmill/.ICEauthority"
type=AVC msg=audit(1162915371.967:599): avc: denied { connectto } for pid=19567 comm="evince" path=002F746D702F646275732D6E6948324A5970414645 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1162915371.967:599): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfbcb7d0 a2=7dcf494 a3=15 items=0 ppid=4371 pid=19567 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162915374.488:600): avc: denied { read } for pid=19570 comm="gam_server" name="inotify" dev=inotifyfs ino=339 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162915374.488:600): arch=40000003 syscall=3 success=yes exit=48 a0=3 a1=913f4f8 a2=400 a3=400 items=0 ppid=1 pid=19570 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gam_server" exe="/usr/libexec/gam_server" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162915374.488:600): path="inotify"
type=AVC msg=audit(1162915374.512:601): avc: denied { read } for pid=19568 comm="evince" name="Fortress-WP.pdf" dev=dm-0 ino=14469396 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162915374.512:601): arch=40000003 syscall=5 success=yes exit=55 a0=90bfc70 a1=8000 a2=1b6 a3=90c5708 items=0 ppid=4371 pid=19568 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162915374.756:602): avc: denied { create } for pid=19567 comm="evince" name=".recently-used.xbel.CED2IT" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162915374.756:602): arch=40000003 syscall=5 success=yes exit=61 a0=9105920 a1=80c2 a2=1b6 a3=80c2 items=0 ppid=4371 pid=19567 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162915374.756:603): avc: denied { getattr } for pid=19567 comm="evince" name=".recently-used.xbel.CED2IT" dev=dm-0 ino=11885042 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162915374.756:603): arch=40000003 syscall=197 success=yes exit=0 a0=3d a1=bfbcac14 a2=25dff4 a3=911ec28 items=0 ppid=4371 pid=19567 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162915374.756:603): path="/home/kmacmill/.recently-used.xbel.CED2IT"
type=AVC msg=audit(1162915374.756:604): avc: denied { write } for pid=19567 comm="evince" name=".recently-used.xbel.CED2IT" dev=dm-0 ino=11885042 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162915374.756:604): arch=40000003 syscall=4 success=yes exit=90112 a0=3d a1=912cd50 a2=16000 a3=16000 items=0 ppid=4371 pid=19567 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162915374.756:604): path="/home/kmacmill/.recently-used.xbel.CED2IT"
type=AVC msg=audit(1162915374.756:605): avc: denied { rename } for pid=19567 comm="evince" name=".recently-used.xbel.CED2IT" dev=dm-0 ino=11885042 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162915374.756:605): arch=40000003 syscall=38 success=yes exit=0 a0=90dcb48 a1=8fc5968 a2=76c0708 a3=b7f3e8cc items=0 ppid=4371 pid=19567 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162915375.592:606): avc: denied { read } for pid=19567 comm="evince" name=".recently-used.xbel" dev=dm-0 ino=11885042 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1162915375.592:606): arch=40000003 syscall=5 success=yes exit=61 a0=8fc5968 a1=8000 a2=0 a3=8000 items=0 ppid=4371 pid=19567 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162915575.868:607): avc: denied { search } for pid=19568 comm="evince" name="usbdev4.2_ep01" dev=sysfs ino=328509 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir
type=AVC msg=audit(1162915608.822:608): avc: denied { read } for pid=4371 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162915608.822:608): arch=40000003 syscall=33 success=yes exit=0 a0=bf976fcb a1=4 a2=4db18a64 a3=bf976fcb items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162915608.822:609): avc: denied { getattr } for pid=4371 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162915608.822:609): arch=40000003 syscall=197 success=yes exit=0 a0=3e a1=bf9732ec a2=36aff4 a3=a5b1c038 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162915608.822:609): path="/tmp/.gdmF70UIT"
type=AVC msg=audit(1162915756.967:610): avc: denied { execmem } for pid=4378 comm="firefox-bin" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=SYSCALL msg=audit(1162915756.967:610): arch=40000003 syscall=192 success=yes exit=116039680 a0=0 a1=a01000 a2=7 a3=22 items=0 ppid=1 pid=4378 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=USER_ACCT msg=audit(1162915801.590:611): user pid=19625 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162915801.590:612): login pid=19625 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162915801.590:613): user pid=19625 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162915801.590:614): user pid=19625 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162915801.598:615): avc: denied { search } for pid=19626 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1162915801.598:615): avc: denied { read } for pid=19626 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162915801.598:615): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=9305800 items=0 ppid=19625 pid=19626 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162915801.598:616): avc: denied { getattr } for pid=19626 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162915801.598:616): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfe3ca28 a2=239ff4 a3=9305800 items=0 ppid=19625 pid=19626 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162915801.598:616): path="/proc/net/dev"
type=AVC msg=audit(1162915801.598:617): avc: denied { search } for pid=19626 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1162915801.598:617): avc: denied { read } for pid=19626 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162915801.598:617): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=9305df0 items=0 ppid=19625 pid=19626 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162915801.598:618): avc: denied { getattr } for pid=19626 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162915801.598:618): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfe3c884 a2=239ff4 a3=9305df0 items=0 ppid=19625 pid=19626 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162915801.598:618): path="/proc/sys/fs/dentry-state"
type=CRED_DISP msg=audit(1162915801.610:619): user pid=19625 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162915801.610:620): user pid=19625 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162915974.193:621): avc: denied { read } for pid=4371 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162915974.193:621): arch=40000003 syscall=5 success=yes exit=75 a0=aa089078 a1=0 a2=b5e00040 a3=aa089078 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162915974.193:622): avc: denied { getattr } for pid=4371 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162915974.193:622): arch=40000003 syscall=197 success=yes exit=0 a0=4b a1=bf970ad4 a2=230fc0 a3=4c items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162915974.193:622): path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1162915974.193:623): avc: denied { execute } for pid=4371 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162915974.193:623): arch=40000003 syscall=192 success=yes exit=104456192 a0=0 a1=738dbc a2=5 a3=802 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162915974.193:623): path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=USER_ACCT msg=audit(1162916401.676:624): user pid=19751 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162916401.676:625): login pid=19751 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162916401.676:626): user pid=19751 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162916401.676:627): user pid=19751 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162916401.680:628): avc: denied { execute } for pid=19752 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162916401.680:628): avc: denied { execute_no_trans } for pid=19752 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162916401.680:628): avc: denied { read } for pid=19752 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162916401.680:628): arch=40000003 syscall=11 success=yes exit=0 a0=8aa3d48 a1=8aa3740 a2=8aa3d60 a3=8aa3740 items=0 ppid=19751 pid=19752 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162916401.680:628): path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1162916401.680:628): path="/usr/lib/sa/sadc"
type=AVC msg=audit(1162916401.684:629): avc: denied { search } for pid=19752 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162916401.684:629): arch=40000003 syscall=33 success=yes exit=0 a0=bfd40214 a1=0 a2=bfd40108 a3=bfd40110 items=0 ppid=19751 pid=19752 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=CRED_DISP msg=audit(1162916401.696:630): user pid=19751 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162916401.696:631): user pid=19751 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162916996.341:632): avc: denied { search } for pid=19878 comm="gpg" name="home" dev=dm-0 ino=6547201 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=system_u:object_r:home_root_t:s0 tclass=dir
type=AVC msg=audit(1162916996.341:632): avc: denied { search } for pid=19878 comm="gpg" name="kmacmill" dev=dm-0 ino=6547202 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1162916996.341:632): arch=40000003 syscall=33 success=no exit=-2 a0=9da69f8 a1=4 a2=ca7bbc a3=9da69c8 items=0 ppid=3575 pid=19878 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gpg" exe="/usr/bin/gpg" subj=staff_u:staff_r:staff_gpg_t:s0 key=(null)
type=AVC msg=audit(1162916996.341:633): avc: denied { search } for pid=19878 comm="gpg" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162916996.341:633): avc: denied { read } for pid=19878 comm="gpg" name="evolution-pgp.SGNUIT" dev=dm-0 ino=14469397 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=staff_u:object_r:staff_evolution_orbit_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162916996.341:633): arch=40000003 syscall=5 success=yes exit=3 a0=bf8b4b1a a1=8000 a2=0 a3=8000 items=0 ppid=3575 pid=19878 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gpg" exe="/usr/bin/gpg" subj=staff_u:staff_r:staff_gpg_t:s0 key=(null)
type=USER_ACCT msg=audit(1162917001.757:634): user pid=19879 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162917001.757:635): login pid=19879 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162917001.761:636): user pid=19879 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162917001.761:637): user pid=19879 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162917001.765:638): avc: denied { read append } for pid=19880 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162917001.765:638): arch=40000003 syscall=5 success=yes exit=3 a0=bfe0bae4 a1=402 a2=bfe0bca8 a3=bfe0b9e0 items=0 ppid=19879 pid=19880 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162917001.765:639): avc: denied { lock } for pid=19880 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162917001.765:639): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfe0b9e0 a3=3 items=0 ppid=19879 pid=19880 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162917001.765:639): path="/var/log/sa/sa07"
type=CRED_DISP msg=audit(1162917001.793:640): user pid=19879 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162917001.793:641): user pid=19879 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162917038.508:642): avc: denied { read } for pid=19888 comm="mozilla-xremote" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162917038.508:642): arch=40000003 syscall=33 success=yes exit=0 a0=bfccff92 a1=4 a2=de7a64 a3=bfccff92 items=0 ppid=19887 pid=19888 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mozilla-xremote" exe="/usr/lib/firefox-2.0/mozilla-xremote-client" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162917232.176:643): avc: denied { write } for pid=19916 comm="gnome-terminal" name="2965" dev=dm-0 ino=14567716 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162917232.176:643): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfeaf5b0 a2=39b770 a3=15 items=0 ppid=1 pid=19916 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-terminal" exe="/usr/bin/gnome-terminal" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162917240.052:644): avc: denied { getattr } for pid=19922 comm="bash" name="unix" dev=proc ino=-268434925 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sysctl_net_unix_t:s0 tclass=dir
type=SYSCALL msg=audit(1162917240.052:644): arch=40000003 syscall=195 success=yes exit=0 a0=9999ea8 a1=bfcb9848 a2=239ff4 a3=9999ea8 items=0 ppid=3783 pid=19922 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts3 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162917240.052:644): path="/proc/sys/net/unix"
type=AVC msg=audit(1162917242.712:645): avc: denied { read } for pid=19922 comm="bash" name="unix" dev=proc ino=-268434925 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sysctl_net_unix_t:s0 tclass=dir
type=SYSCALL msg=audit(1162917242.712:645): arch=40000003 syscall=5 success=yes exit=3 a0=9999728 a1=18800 a2=0 a3=999970a items=0 ppid=3783 pid=19922 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts3 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162917242.712:646): avc: denied { search } for pid=19922 comm="bash" name="unix" dev=proc ino=-268434925 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sysctl_net_unix_t:s0 tclass=dir
type=AVC msg=audit(1162917242.712:646): avc: denied { getattr } for pid=19922 comm="bash" name="max_dgram_qlen" dev=proc ino=-268434924 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sysctl_net_unix_t:s0 tclass=file
type=SYSCALL msg=audit(1162917242.712:646): arch=40000003 syscall=195 success=yes exit=0 a0=9999740 a1=bfcb9934 a2=239ff4 a3=2 items=0 ppid=3783 pid=19922 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts3 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162917242.712:646): path="/proc/sys/net/unix/max_dgram_qlen"
type=AVC msg=audit(1162917340.570:647): avc: denied { execute } for pid=4324 comm="bash" name="audit2policy" dev=dm-0 ino=13683706 scontext=staff_u:sysadm_r:sysadm_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162917340.570:647): arch=40000003 syscall=33 success=yes exit=0 a0=9c29130 a1=1 a2=11 a3=9c29130 items=0 ppid=4321 pid=4324 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:sysadm_r:sysadm_t:s0 key=(null)
type=AVC msg=audit(1162917341.046:648): avc: denied { execute_no_trans } for pid=19949 comm="bash" name="audit2policy" dev=dm-0 ino=13683706 scontext=staff_u:sysadm_r:sysadm_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162917341.046:648): arch=40000003 syscall=11 success=yes exit=0 a0=9c22688 a1=9c22620 a2=9c23ec0 a3=9c28c28 items=0 ppid=4324 pid=19949 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="audit2policy" exe="/usr/bin/python" subj=staff_u:sysadm_r:sysadm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162917341.046:648): path="/home/kmacmill/projects/selinux/madison/audit2policy"
type=USER_ACCT msg=audit(1162917601.863:649): user pid=19977 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162917601.863:650): login pid=19977 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162917601.863:651): user pid=19977 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162917601.863:652): user pid=19977 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162917601.927:653): user pid=19977 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162917601.927:654): user pid=19977 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162918201.988:655): user pid=20054 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162918201.988:656): login pid=20054 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162918201.988:657): user pid=20054 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162918201.988:658): user pid=20054 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162918202.008:659): user pid=20054 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162918202.008:660): user pid=20054 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162918801.066:661): user pid=20120 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162918801.066:662): login pid=20120 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162918801.066:663): user pid=20120 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162918801.066:664): user pid=20120 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162918801.082:665): user pid=20120 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162918801.082:666): user pid=20120 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162918861.093:667): user pid=20125 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162918861.093:668): login pid=20125 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162918861.093:669): user pid=20125 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162918861.093:670): user pid=20125 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162918861.097:671): avc: denied { getattr } for pid=20126 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162918861.097:671): arch=40000003 syscall=195 success=yes exit=0 a0=8efa120 a1=bff70830 a2=375ff4 a3=8efa120 items=0 ppid=20125 pid=20126 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162918861.097:671): path="/usr/bin/run-parts"
type=AVC msg=audit(1162918861.097:672): avc: denied { execute } for pid=20126 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162918861.097:672): arch=40000003 syscall=33 success=yes exit=0 a0=8efa120 a1=1 a2=11 a3=8efa120 items=0 ppid=20125 pid=20126 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162918861.097:673): avc: denied { read } for pid=20126 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162918861.097:673): arch=40000003 syscall=33 success=yes exit=0 a0=8efa120 a1=4 a2=ffffffff a3=8efa120 items=0 ppid=20125 pid=20126 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162918861.097:674): avc: denied { execute_no_trans } for pid=20126 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162918861.097:674): arch=40000003 syscall=11 success=yes exit=0 a0=8efa120 a1=8efa3d8 a2=8efa2f8 a3=8ef9f98 items=0 ppid=20125 pid=20126 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162918861.097:674): path="/usr/bin/run-parts"
type=AVC msg=audit(1162918861.101:675): avc: denied { ioctl } for pid=20126 comm="run-parts" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162918861.101:675): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bfd46828 a3=bfd46868 items=0 ppid=20125 pid=20126 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162918861.101:675): path="/usr/bin/run-parts"
type=AVC msg=audit(1162918861.101:676): avc: denied { execute } for pid=20126 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162918861.101:676): arch=40000003 syscall=33 success=yes exit=0 a0=9b3a990 a1=1 a2=1 a3=9b3ac98 items=0 ppid=20125 pid=20126 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162918861.101:677): avc: denied { execute_no_trans } for pid=20127 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162918861.101:677): arch=40000003 syscall=11 success=yes exit=0 a0=9b3aa10 a1=9b3aad8 a2=9b3aae8 a3=9b3a758 items=0 ppid=20126 pid=20127 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="inn-cron-nntpse" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162918861.101:677): path="/etc/cron.hourly/inn-cron-nntpsend"
type=AVC msg=audit(1162918861.105:678): avc: denied { execute } for pid=20128 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984740 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1162918861.105:678): avc: denied { execute_no_trans } for pid=20128 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984740 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1162918861.105:678): avc: denied { read } for pid=20128 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984740 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1162918861.105:678): arch=40000003 syscall=11 success=yes exit=0 a0=95f8678 a1=95f8808 a2=95f8720 a3=95f8508 items=0 ppid=20127 pid=20128 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162918861.105:678): path="/sbin/chkconfig"
type=AVC_PATH msg=audit(1162918861.105:678): path="/sbin/chkconfig"
type=AVC msg=audit(1162918861.105:679): avc: denied { read } for pid=20128 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162918861.105:679): arch=40000003 syscall=5 success=yes exit=3 a0=bff4da10 a1=0 a2=ffffffff a3=8768038 items=0 ppid=20127 pid=20128 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162918861.105:680): avc: denied { getattr } for pid=20128 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162918861.105:680): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bff4d980 a2=2eeff4 a3=3 items=0 ppid=20127 pid=20128 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162918861.105:680): path="/etc/rc.d/init.d/innd"
type=CRED_DISP msg=audit(1162918861.113:681): user pid=20125 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162918861.113:682): user pid=20125 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162919401.167:683): user pid=20179 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162919401.167:684): login pid=20179 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162919401.167:685): user pid=20179 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162919401.167:686): user pid=20179 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162919401.175:687): avc: denied { search } for pid=20180 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=SYSCALL msg=audit(1162919401.175:687): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=9b31800 items=0 ppid=20179 pid=20180 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=CRED_DISP msg=audit(1162919401.187:688): user pid=20179 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162919401.187:689): user pid=20179 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162920001.245:690): user pid=20253 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162920001.245:691): login pid=20253 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162920001.245:692): user pid=20253 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162920001.245:693): user pid=20253 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162920001.261:694): user pid=20253 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162920001.261:695): user pid=20253 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162920013.069:696): avc: denied { read } for pid=20277 comm="mozilla-xremote" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162920013.069:696): arch=40000003 syscall=33 success=yes exit=0 a0=bf950f92 a1=4 a2=de7a64 a3=bf950f92 items=0 ppid=20276 pid=20277 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mozilla-xremote" exe="/usr/lib/firefox-2.0/mozilla-xremote-client" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162920030.163:697): avc: denied { execmem } for pid=4371 comm="firefox-bin" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=SYSCALL msg=audit(1162920030.163:697): arch=40000003 syscall=192 success=yes exit=96612352 a0=0 a1=a01000 a2=7 a3=22 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920048.188:698): avc: denied { read } for pid=4371 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162920048.188:698): arch=40000003 syscall=33 success=yes exit=0 a0=bf976fcb a1=4 a2=4db18a64 a3=bf976fcb items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920048.188:699): avc: denied { getattr } for pid=4371 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162920048.188:699): arch=40000003 syscall=197 success=yes exit=0 a0=47 a1=bf9739e8 a2=36aff4 a3=ac901250 items=0 ppid=1 pid=4371 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920048.188:699): path="/tmp/.gdmF70UIT"
type=AVC msg=audit(1162920137.525:700): avc: denied { execute } for pid=20295 comm="firefox-bin" name="nprhapengine.so" dev=dm-0 ino=6547712 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162920137.525:700): arch=40000003 syscall=192 success=yes exit=70774784 a0=0 a1=2af6e0 a2=5 a3=802 items=0 ppid=1 pid=20295 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920137.525:700): path="/home/kmacmill/.mozilla/plugins/nprhapengine.so"
type=AVC msg=audit(1162920137.537:701): avc: denied { execstack } for pid=20295 comm="firefox-bin" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=SYSCALL msg=audit(1162920137.537:701): arch=40000003 syscall=125 success=yes exit=0 a0=bf924000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=1 pid=20295 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920137.573:702): avc: denied { execmod } for pid=20295 comm="firefox-bin" name="nprhapengine.so" dev=dm-0 ino=6547712 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162920137.573:702): arch=40000003 syscall=125 success=yes exit=0 a0=437f000 a1=26f000 a2=5 a3=bf920a50 items=0 ppid=1 pid=20295 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920137.573:702): path="/home/kmacmill/.mozilla/plugins/nprhapengine.so"
type=AVC msg=audit(1162920142.458:703): avc: denied { ioctl } for pid=20328 comm="ps" name="[379798]" dev=pipefs ino=379798 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1162920142.458:703): arch=40000003 syscall=54 success=no exit=-22 a0=1 a1=5413 a2=bff1a184 a3=bff1a1c8 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.458:703): path="pipe:[379798]"
type=AVC msg=audit(1162920142.482:704): avc: denied { getattr } for pid=20328 comm="ps" name="1" dev=proc ino=65538 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.482:704): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.482:704): path="/proc/1"
type=AVC msg=audit(1162920142.482:705): avc: denied { search } for pid=20328 comm="ps" name="1" dev=proc ino=65538 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=dir
type=AVC msg=audit(1162920142.482:705): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=65549 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.482:705): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.482:706): avc: denied { getattr } for pid=20328 comm="ps" name="2" dev=proc ino=131074 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.482:706): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.482:706): path="/proc/2"
type=AVC msg=audit(1162920142.482:707): avc: denied { search } for pid=20328 comm="ps" name="2" dev=proc ino=131074 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir
type=AVC msg=audit(1162920142.482:707): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=131085 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.482:707): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.486:708): avc: denied { getattr } for pid=20328 comm="ps" name="455" dev=proc ino=29818882 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1162920142.486:708): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.486:708): path="/proc/455"
type=AVC msg=audit(1162920142.486:709): avc: denied { search } for pid=20328 comm="ps" name="455" dev=proc ino=29818882 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1162920142.486:709): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=29818893 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1162920142.486:709): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.486:710): avc: denied { getattr } for pid=20328 comm="ps" name="2154" dev=proc ino=141164546 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:restorecond_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.486:710): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.486:710): path="/proc/2154"
type=AVC msg=audit(1162920142.486:711): avc: denied { search } for pid=20328 comm="ps" name="2154" dev=proc ino=141164546 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:restorecond_t:s0 tclass=dir
type=AVC msg=audit(1162920142.486:711): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=141164557 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:restorecond_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.486:711): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.486:712): avc: denied { getattr } for pid=20328 comm="ps" name="2166" dev=proc ino=141950978 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.486:712): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.486:712): path="/proc/2166"
type=AVC msg=audit(1162920142.486:713): avc: denied { search } for pid=20328 comm="ps" name="2166" dev=proc ino=141950978 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=dir
type=AVC msg=audit(1162920142.486:713): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=141950989 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.486:713): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.486:714): avc: denied { getattr } for pid=20328 comm="ps" name="2182" dev=proc ino=142999554 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:syslogd_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.486:714): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.486:714): path="/proc/2182"
type=AVC msg=audit(1162920142.486:715): avc: denied { search } for pid=20328 comm="ps" name="2182" dev=proc ino=142999554 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:syslogd_t:s0 tclass=dir
type=AVC msg=audit(1162920142.486:715): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=142999565 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:syslogd_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.486:715): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.486:716): avc: denied { getattr } for pid=20328 comm="ps" name="2185" dev=proc ino=143196162 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:klogd_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.486:716): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.486:716): path="/proc/2185"
type=AVC msg=audit(1162920142.486:717): avc: denied { search } for pid=20328 comm="ps" name="2185" dev=proc ino=143196162 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:klogd_t:s0 tclass=dir
type=AVC msg=audit(1162920142.486:717): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=143196173 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:klogd_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.486:717): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.486:718): avc: denied { getattr } for pid=20328 comm="ps" name="2197" dev=proc ino=143982594 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:irqbalance_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.486:718): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.486:718): path="/proc/2197"
type=AVC msg=audit(1162920142.486:719): avc: denied { search } for pid=20328 comm="ps" name="2197" dev=proc ino=143982594 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:irqbalance_t:s0 tclass=dir
type=AVC msg=audit(1162920142.486:719): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=143982605 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:irqbalance_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.486:719): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.486:720): avc: denied { getattr } for pid=20328 comm="ps" name="2213" dev=proc ino=145031170 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1162920142.486:720): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.486:720): path="/proc/2213"
type=AVC msg=audit(1162920142.486:721): avc: denied { search } for pid=20328 comm="ps" name="2213" dev=proc ino=145031170 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1162920142.486:721): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=145031181 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1162920142.486:721): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.490:722): avc: denied { getattr } for pid=20328 comm="ps" name="2226" dev=proc ino=145883138 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.490:722): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.490:722): path="/proc/2226"
type=AVC msg=audit(1162920142.490:723): avc: denied { search } for pid=20328 comm="ps" name="2226" dev=proc ino=145883138 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=dir
type=AVC msg=audit(1162920142.490:723): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=145883149 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.490:723): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.490:724): avc: denied { getattr } for pid=20328 comm="ps" name="2260" dev=proc ino=148111362 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:rpcd_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.490:724): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.490:724): path="/proc/2260"
type=AVC msg=audit(1162920142.490:725): avc: denied { search } for pid=20328 comm="ps" name="2260" dev=proc ino=148111362 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:rpcd_t:s0 tclass=dir
type=AVC msg=audit(1162920142.490:725): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=148111373 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:rpcd_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.490:725): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.490:726): avc: denied { getattr } for pid=20328 comm="ps" name="2324" dev=proc ino=152305666 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.490:726): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.490:726): path="/proc/2324"
type=AVC msg=audit(1162920142.490:727): avc: denied { search } for pid=20328 comm="ps" name="2324" dev=proc ino=152305666 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0 tclass=dir
type=AVC msg=audit(1162920142.490:727): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=152305677 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.490:727): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.490:728): avc: denied { getattr } for pid=20328 comm="ps" name="2336" dev=proc ino=153092098 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:bluetooth_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.490:728): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.490:728): path="/proc/2336"
type=AVC msg=audit(1162920142.490:729): avc: denied { search } for pid=20328 comm="ps" name="2336" dev=proc ino=153092098 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:bluetooth_t:s0 tclass=dir
type=AVC msg=audit(1162920142.490:729): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=153092109 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:bluetooth_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.490:729): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.490:730): avc: denied { getattr } for pid=20328 comm="ps" name="2426" dev=proc ino=158990338 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:automount_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.490:730): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.490:730): path="/proc/2426"
type=AVC msg=audit(1162920142.490:731): avc: denied { search } for pid=20328 comm="ps" name="2426" dev=proc ino=158990338 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:automount_t:s0 tclass=dir
type=AVC msg=audit(1162920142.490:731): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=158990349 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:automount_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.490:731): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.490:732): avc: denied { getattr } for pid=20328 comm="ps" name="2445" dev=proc ino=160235522 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:apmd_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.490:732): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.490:732): path="/proc/2445"
type=AVC msg=audit(1162920142.490:733): avc: denied { search } for pid=20328 comm="ps" name="2445" dev=proc ino=160235522 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:apmd_t:s0 tclass=dir
type=AVC msg=audit(1162920142.490:733): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=160235533 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:apmd_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.490:733): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.490:734): avc: denied { getattr } for pid=20328 comm="ps" name="2456" dev=proc ino=160956418 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:hplip_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.490:734): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.490:734): path="/proc/2456"
type=AVC msg=audit(1162920142.490:735): avc: denied { search } for pid=20328 comm="ps" name="2456" dev=proc ino=160956418 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:hplip_t:s0 tclass=dir
type=AVC msg=audit(1162920142.490:735): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=160956429 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:hplip_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.490:735): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.490:736): avc: denied { getattr } for pid=20328 comm="ps" name="2473" dev=proc ino=162070530 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1162920142.490:736): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.490:736): path="/proc/2473"
type=AVC msg=audit(1162920142.490:737): avc: denied { search } for pid=20328 comm="ps" name="2473" dev=proc ino=162070530 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1162920142.490:737): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=162070541 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1162920142.490:737): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.490:738): avc: denied { getattr } for pid=20328 comm="ps" name="2487" dev=proc ino=162988034 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1162920142.490:738): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.490:738): path="/proc/2487"
type=AVC msg=audit(1162920142.490:739): avc: denied { search } for pid=20328 comm="ps" name="2487" dev=proc ino=162988034 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1162920142.490:739): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=162988045 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1162920142.490:739): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.490:740): avc: denied { getattr } for pid=20328 comm="ps" name="2499" dev=proc ino=163774466 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:inetd_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.490:740): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.490:740): path="/proc/2499"
type=AVC msg=audit(1162920142.490:741): avc: denied { search } for pid=20328 comm="ps" name="2499" dev=proc ino=163774466 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:inetd_t:s0 tclass=dir
type=AVC msg=audit(1162920142.490:741): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=163774477 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:inetd_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.490:741): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.490:742): avc: denied { getattr } for pid=20328 comm="ps" name="2519" dev=proc ino=165085186 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:sendmail_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.490:742): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.490:742): path="/proc/2519"
type=AVC msg=audit(1162920142.490:743): avc: denied { search } for pid=20328 comm="ps" name="2519" dev=proc ino=165085186 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:sendmail_t:s0 tclass=dir
type=AVC msg=audit(1162920142.490:743): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=165085197 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:sendmail_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.490:743): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.490:744): avc: denied { getattr } for pid=20328 comm="ps" name="2540" dev=proc ino=166461442 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:gpm_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.490:744): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.490:744): path="/proc/2540"
type=AVC msg=audit(1162920142.490:745): avc: denied { search } for pid=20328 comm="ps" name="2540" dev=proc ino=166461442 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:gpm_t:s0 tclass=dir
type=AVC msg=audit(1162920142.490:745): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=166461453 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:gpm_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.490:745): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.490:746): avc: denied { getattr } for pid=20328 comm="ps" name="2551" dev=proc ino=167182338 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1162920142.490:746): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.490:746): path="/proc/2551"
type=AVC msg=audit(1162920142.494:747): avc: denied { search } for pid=20328 comm="ps" name="2551" dev=proc ino=167182338 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1162920142.494:747): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=167182349 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1162920142.494:747): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.494:748): avc: denied { getattr } for pid=20328 comm="ps" name="2588" dev=proc ino=169607170 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.494:748): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.494:748): path="/proc/2588"
type=AVC msg=audit(1162920142.494:749): avc: denied { search } for pid=20328 comm="ps" name="2588" dev=proc ino=169607170 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xfs_t:s0 tclass=dir
type=AVC msg=audit(1162920142.494:749): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=169607181 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xfs_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.494:749): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.494:750): avc: denied { getattr } for pid=20328 comm="ps" name="2681" dev=proc ino=175702018 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:avahi_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.494:750): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.494:750): path="/proc/2681"
type=AVC msg=audit(1162920142.494:751): avc: denied { search } for pid=20328 comm="ps" name="2681" dev=proc ino=175702018 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:avahi_t:s0 tclass=dir
type=AVC msg=audit(1162920142.494:751): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=175702029 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:avahi_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.494:751): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.494:752): avc: denied { getattr } for pid=20328 comm="ps" name="2693" dev=proc ino=176488450 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:dhcpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.494:752): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.494:752): path="/proc/2693"
type=AVC msg=audit(1162920142.494:753): avc: denied { search } for pid=20328 comm="ps" name="2693" dev=proc ino=176488450 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:dhcpc_t:s0 tclass=dir
type=AVC msg=audit(1162920142.494:753): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=176488461 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:dhcpc_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.494:753): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.494:754): avc: denied { getattr } for pid=20328 comm="ps" name="2706" dev=proc ino=177340418 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.494:754): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.494:754): path="/proc/2706"
type=AVC msg=audit(1162920142.494:755): avc: denied { search } for pid=20328 comm="ps" name="2706" dev=proc ino=177340418 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=dir
type=AVC msg=audit(1162920142.494:755): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=177340429 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.494:755): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.494:756): avc: denied { getattr } for pid=20328 comm="ps" name="2771" dev=proc ino=181600258 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.494:756): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.494:756): path="/proc/2771"
type=AVC msg=audit(1162920142.494:757): avc: denied { search } for pid=20328 comm="ps" name="2771" dev=proc ino=181600258 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=dir
type=AVC msg=audit(1162920142.494:757): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=181600269 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.494:757): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.494:758): avc: denied { getattr } for pid=20328 comm="ps" name="2798" dev=proc ino=183369730 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:fsdaemon_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.494:758): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.494:758): path="/proc/2798"
type=AVC msg=audit(1162920142.494:759): avc: denied { search } for pid=20328 comm="ps" name="2798" dev=proc ino=183369730 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:fsdaemon_t:s0 tclass=dir
type=AVC msg=audit(1162920142.494:759): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=183369741 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:fsdaemon_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.494:759): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.494:760): avc: denied { getattr } for pid=20328 comm="ps" name="2813" dev=proc ino=184352770 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:getty_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.494:760): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.494:760): path="/proc/2813"
type=AVC msg=audit(1162920142.494:761): avc: denied { search } for pid=20328 comm="ps" name="2813" dev=proc ino=184352770 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:getty_t:s0 tclass=dir
type=AVC msg=audit(1162920142.494:761): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=184352781 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:getty_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.494:761): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.494:762): avc: denied { getattr } for pid=20328 comm="ps" name="2827" dev=proc ino=185270274 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1162920142.494:762): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.494:762): path="/proc/2827"
type=AVC msg=audit(1162920142.494:763): avc: denied { search } for pid=20328 comm="ps" name="2827" dev=proc ino=185270274 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1162920142.494:763): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=185270285 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1162920142.494:763): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.494:764): avc: denied { getattr } for pid=20328 comm="ps" name="2936" dev=proc ino=192413698 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xdm_xserver_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1162920142.494:764): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.494:764): path="/proc/2936"
type=AVC msg=audit(1162920142.494:765): avc: denied { search } for pid=20328 comm="ps" name="2936" dev=proc ino=192413698 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xdm_xserver_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1162920142.494:765): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=192413709 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xdm_xserver_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1162920142.494:765): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.498:766): avc: denied { getattr } for pid=20328 comm="ps" name="2965" dev=proc ino=194314242 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.498:766): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.498:766): path="/proc/2965"
type=AVC msg=audit(1162920142.498:767): avc: denied { search } for pid=20328 comm="ps" name="2965" dev=proc ino=194314242 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dir
type=AVC msg=audit(1162920142.498:767): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=194314253 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.498:767): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.498:768): avc: denied { getattr } for pid=20328 comm="ps" name="3017" dev=proc ino=197722114 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_ssh_agent_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.498:768): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.498:768): path="/proc/3017"
type=AVC msg=audit(1162920142.498:769): avc: denied { search } for pid=20328 comm="ps" name="3017" dev=proc ino=197722114 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_ssh_agent_t:s0 tclass=dir
type=AVC msg=audit(1162920142.498:769): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=197722125 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_ssh_agent_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.498:769): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.498:770): avc: denied { getattr } for pid=20328 comm="ps" name="3021" dev=proc ino=197984258 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.498:770): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.498:770): path="/proc/3021"
type=AVC msg=audit(1162920142.498:771): avc: denied { search } for pid=20328 comm="ps" name="3021" dev=proc ino=197984258 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=dir
type=AVC msg=audit(1162920142.498:771): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=197984269 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.498:771): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.498:772): avc: denied { getattr } for pid=20328 comm="ps" name="3112" dev=proc ino=203948034 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:pam_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.498:772): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.498:772): path="/proc/3112"
type=AVC msg=audit(1162920142.498:773): avc: denied { search } for pid=20328 comm="ps" name="3112" dev=proc ino=203948034 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:pam_t:s0 tclass=dir
type=AVC msg=audit(1162920142.498:773): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=203948045 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:pam_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.498:773): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.502:774): avc: denied { getattr } for pid=20328 comm="ps" name="3214" dev=proc ino=210632706 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.502:774): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.502:774): path="/proc/3214"
type=AVC msg=audit(1162920142.502:775): avc: denied { search } for pid=20328 comm="ps" name="3214" dev=proc ino=210632706 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=dir
type=AVC msg=audit(1162920142.502:775): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=210632717 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.502:775): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.502:776): avc: denied { getattr } for pid=20328 comm="ps" name="3239" dev=proc ino=212271106 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.502:776): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.502:776): path="/proc/3239"
type=AVC msg=audit(1162920142.502:777): avc: denied { search } for pid=20328 comm="ps" name="3239" dev=proc ino=212271106 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tclass=dir
type=AVC msg=audit(1162920142.502:777): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=212271117 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.502:777): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.502:778): avc: denied { getattr } for pid=20328 comm="ps" name="3575" dev=proc ino=234291202 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.502:778): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.502:778): path="/proc/3575"
type=AVC msg=audit(1162920142.502:779): avc: denied { search } for pid=20328 comm="ps" name="3575" dev=proc ino=234291202 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=dir
type=AVC msg=audit(1162920142.502:779): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=234291213 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.502:779): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.502:780): avc: denied { getattr } for pid=20328 comm="ps" name="/" dev=devpts ino=1 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.502:780): arch=40000003 syscall=195 success=yes exit=0 a0=4bb840 a1=bff178f0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.502:780): path="/dev/pts"
type=AVC msg=audit(1162920142.502:781): avc: denied { read } for pid=20328 comm="ps" name="2" dev=proc ino=248152066 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=lnk_file
type=AVC msg=audit(1162920142.502:781): avc: denied { ptrace } for pid=20328 comm="ps" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1162920142.502:781): arch=40000003 syscall=85 success=yes exit=10 a0=bff17928 a1=4bb840 a2=7f a3=bff17928 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.502:782): avc: denied { search } for pid=20328 comm="ps" name="/" dev=devpts ino=1 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=dir
type=AVC msg=audit(1162920142.502:782): avc: denied { getattr } for pid=20328 comm="ps" name="1" dev=devpts ino=3 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162920142.502:782): arch=40000003 syscall=195 success=yes exit=0 a0=4bb840 a1=bff17830 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.502:782): path="/dev/pts/1"
type=AVC msg=audit(1162920142.502:783): avc: denied { getattr } for pid=20328 comm="ps" name="2" dev=devpts ino=4 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:sysadm_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162920142.502:783): arch=40000003 syscall=195 success=yes exit=0 a0=4bb840 a1=bff17830 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.502:783): path="/dev/pts/2"
type=AVC msg=audit(1162920142.502:784): avc: denied { getattr } for pid=20328 comm="ps" name="4282" dev=proc ino=280625154 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.502:784): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.502:784): path="/proc/4282"
type=AVC msg=audit(1162920142.502:785): avc: denied { search } for pid=20328 comm="ps" name="4282" dev=proc ino=280625154 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=dir
type=AVC msg=audit(1162920142.502:785): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=280625165 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.502:785): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.502:786): avc: denied { getattr } for pid=20328 comm="ps" name="4321" dev=proc ino=283181058 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:newrole_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.502:786): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.502:786): path="/proc/4321"
type=AVC msg=audit(1162920142.502:787): avc: denied { search } for pid=20328 comm="ps" name="4321" dev=proc ino=283181058 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:newrole_t:s0 tclass=dir
type=AVC msg=audit(1162920142.502:787): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=283181069 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:newrole_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.502:787): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920142.502:788): avc: denied { getattr } for pid=20328 comm="ps" name="4324" dev=proc ino=283377666 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:sysadm_r:sysadm_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920142.502:788): arch=40000003 syscall=195 success=yes exit=0 a0=996897c a1=bff1a0e0 a2=239ff4 a3=3 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920142.502:788): path="/proc/4324"
type=AVC msg=audit(1162920142.502:789): avc: denied { search } for pid=20328 comm="ps" name="4324" dev=proc ino=283377666 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:sysadm_r:sysadm_t:s0 tclass=dir
type=AVC msg=audit(1162920142.502:789): avc: denied { read } for pid=20328 comm="ps" name="stat" dev=proc ino=283377677 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:sysadm_r:sysadm_t:s0 tclass=file
type=SYSCALL msg=audit(1162920142.502:789): arch=40000003 syscall=5 success=yes exit=18 a0=4bd780 a1=0 a2=0 a3=4bd780 items=0 ppid=20327 pid=20328 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920144.582:790): avc: denied { write } for pid=20295 comm="firefox-bin" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162920144.582:790): avc: denied { add_name } for pid=20295 comm="firefox-bin" name="Flash6fMJkH" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162920144.582:790): avc: denied { create } for pid=20295 comm="firefox-bin" name="Flash6fMJkH" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162920144.582:790): arch=40000003 syscall=5 success=yes exit=50 a0=bf923acb a1=c2 a2=180 a3=293500 items=0 ppid=1 pid=20295 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920144.582:791): avc: denied { read write } for pid=20295 comm="firefox-bin" name="Flash6fMJkH" dev=dm-0 ino=14469397 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162920144.582:791): arch=40000003 syscall=5 success=yes exit=50 a0=a6d65080 a1=242 a2=1b6 a3=90edaa0 items=0 ppid=1 pid=20295 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920144.582:792): avc: denied { getattr } for pid=20295 comm="firefox-bin" name="Flash6fMJkH" dev=dm-0 ino=14469397 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162920144.582:792): arch=40000003 syscall=197 success=yes exit=0 a0=32 a1=bf923948 a2=239ff4 a3=90edaa0 items=0 ppid=1 pid=20295 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920144.582:792): path="/tmp/Flash6fMJkH"
type=AVC msg=audit(1162920363.911:793): avc: denied { search } for pid=20295 comm="firefox-bin" name="pcm" dev=dm-0 ino=9330155 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:alsa_etc_rw_t:s0 tclass=dir
type=AVC msg=audit(1162920363.911:793): avc: denied { read } for pid=20295 comm="firefox-bin" name="default.conf" dev=dm-0 ino=9330152 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:alsa_etc_rw_t:s0 tclass=file
type=SYSCALL msg=audit(1162920363.911:793): arch=40000003 syscall=5 success=yes exit=53 a0=8c301e0 a1=0 a2=1b6 a3=982b840 items=0 ppid=1 pid=20295 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920363.927:794): avc: denied { getattr } for pid=20295 comm="firefox-bin" name="default.conf" dev=dm-0 ino=9330152 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:alsa_etc_rw_t:s0 tclass=file
type=SYSCALL msg=audit(1162920363.927:794): arch=40000003 syscall=197 success=yes exit=0 a0=35 a1=bf923770 a2=239ff4 a3=982b840 items=0 ppid=1 pid=20295 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162920363.927:794): path="/etc/alsa/pcm/default.conf"
type=AVC msg=audit(1162920363.951:795): avc: denied { search } for pid=20295 comm="firefox-bin" name="4-1:1.1" dev=sysfs ino=972 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920363.951:795): arch=40000003 syscall=54 success=yes exit=0 a0=35 a1=c25c4111 a2=bf9234ac a3=bf9234ac items=0 ppid=1 pid=20295 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920398.374:796): avc: denied { remove_name } for pid=20295 comm="firefox-bin" name="7j7px5ah.bin" dev=dm-0 ino=14469399 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162920398.374:796): avc: denied { unlink } for pid=20295 comm="firefox-bin" name="7j7px5ah.bin" dev=dm-0 ino=14469399 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162920398.374:796): arch=40000003 syscall=10 success=yes exit=0 a0=960cca8 a1=0 a2=6e44304 a3=0 items=0 ppid=1 pid=20295 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162920425.635:797): avc: denied { create } for pid=20374 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162920425.635:797): arch=40000003 syscall=102 success=yes exit=49 a0=1 a1=b410d274 a2=4c0ff4 a3=802d7f items=0 ppid=1 pid=20374 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162920425.635:798): avc: denied { bind } for pid=20374 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162920425.635:798): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=b410d274 a2=4c0ff4 a3=31 items=0 ppid=1 pid=20374 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162920425.635:799): avc: denied { getattr } for pid=20374 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162920425.635:799): arch=40000003 syscall=102 success=yes exit=0 a0=6 a1=b410d274 a2=4c0ff4 a3=31 items=0 ppid=1 pid=20374 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162920425.635:800): avc: denied { write } for pid=20374 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=AVC msg=audit(1162920425.635:800): avc: denied { nlmsg_read } for pid=20374 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162920425.635:800): arch=40000003 syscall=102 success=yes exit=20 a0=b a1=b410c1b4 a2=4c0ff4 a3=0 items=0 ppid=1 pid=20374 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162920425.635:801): avc: denied { read } for pid=20374 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162920425.635:801): arch=40000003 syscall=102 success=yes exit=128 a0=11 a1=b410c1b4 a2=4c0ff4 a3=0 items=0 ppid=1 pid=20374 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=USER_ACCT msg=audit(1162920601.326:802): user pid=20440 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162920601.326:803): login pid=20440 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162920601.326:804): user pid=20440 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162920601.326:805): user pid=20440 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162920601.330:806): avc: denied { execute } for pid=20441 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1162920601.330:806): avc: denied { execute_no_trans } for pid=20441 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162920601.330:806): arch=40000003 syscall=11 success=yes exit=0 a0=8f781b0 a1=8f78358 a2=8f78290 a3=8f78008 items=0 ppid=20440 pid=20441 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162920601.330:806): path="/usr/lib/sa/sa1"
type=AVC msg=audit(1162920601.330:807): avc: denied { execute } for pid=20441 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162920601.330:807): avc: denied { execute_no_trans } for pid=20441 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162920601.330:807): avc: denied { read } for pid=20441 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162920601.330:807): arch=40000003 syscall=11 success=yes exit=0 a0=99c1d48 a1=99c1740 a2=99c1d60 a3=99c1740 items=0 ppid=20440 pid=20441 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162920601.330:807): path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1162920601.330:807): path="/usr/lib/sa/sadc"
type=AVC msg=audit(1162920601.330:808): avc: denied { search } for pid=20441 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1162920601.330:808): avc: denied { read } for pid=20441 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162920601.330:808): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=991c800 items=0 ppid=20440 pid=20441 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162920601.334:809): avc: denied { getattr } for pid=20441 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162920601.334:809): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf913238 a2=239ff4 a3=991c800 items=0 ppid=20440 pid=20441 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162920601.334:809): path="/proc/net/dev"
type=AVC msg=audit(1162920601.334:810): avc: denied { search } for pid=20441 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920601.334:810): arch=40000003 syscall=33 success=yes exit=0 a0=bf9135e4 a1=0 a2=bf9134d8 a3=bf9134e0 items=0 ppid=20440 pid=20441 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162920601.334:811): avc: denied { read append } for pid=20441 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162920601.334:811): arch=40000003 syscall=5 success=yes exit=3 a0=bf9135e4 a1=402 a2=bf9137a8 a3=bf9134e0 items=0 ppid=20440 pid=20441 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162920601.334:812): avc: denied { search } for pid=20441 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920601.334:812): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=991cd60 items=0 ppid=20440 pid=20441 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162920601.334:813): avc: denied { search } for pid=20441 comm="sadc" name="rpc" dev=proc ino=-268434552 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920601.334:813): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=991cd60 items=0 ppid=20440 pid=20441 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162920601.334:814): avc: denied { lock } for pid=20441 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162920601.334:814): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bf9134e0 a3=3 items=0 ppid=20440 pid=20441 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162920601.334:814): path="/var/log/sa/sa07"
type=CRED_DISP msg=audit(1162920601.350:815): user pid=20440 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162920601.350:816): user pid=20440 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162920787.822:817): avc: denied { search } for pid=20497 comm="evolution" name="nscd" dev=dm-0 ino=14436932 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:nscd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162920787.822:817): arch=40000003 syscall=102 success=no exit=-2 a0=3 a1=b219efd8 a2=4c0ff4 a3=0 items=0 ppid=1 pid=20497 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162921052.278:818): avc: denied { search } for pid=20295 comm="firefox-bin" name="usbdev4.2_ep01" dev=sysfs ino=380744 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162921052.278:818): arch=40000003 syscall=91 success=yes exit=0 a0=b7fcc000 a1=1000 a2=7ea9ebc a3=9be1028 items=0 ppid=1 pid=20295 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162921060.375:819): avc: denied { read } for pid=20537 comm="nm-vpnc-auth-di" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162921060.375:819): arch=40000003 syscall=33 success=yes exit=0 a0=bfd3ee46 a1=4 a2=de7a64 a3=bfd3ee46 items=0 ppid=3098 pid=20537 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nm-vpnc-auth-di" exe="/usr/libexec/nm-vpnc-auth-dialog" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162921102.986:820): avc: denied { read } for pid=20574 comm="xchat" name="resolv.conf" dev=dm-0 ino=9334542 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1162921102.986:820): arch=40000003 syscall=5 success=yes exit=9 a0=432d13 a1=0 a2=1b6 a3=9a0fcf8 items=0 ppid=3203 pid=20574 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xchat" exe="/usr/bin/xchat" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1162921201.420:821): user pid=20607 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162921201.424:822): login pid=20607 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162921201.424:823): user pid=20607 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162921201.424:824): user pid=20607 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162921201.424:825): avc: denied { execute } for pid=20608 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1162921201.424:825): avc: denied { execute_no_trans } for pid=20608 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162921201.424:825): arch=40000003 syscall=11 success=yes exit=0 a0=9d971b0 a1=9d97358 a2=9d97290 a3=9d97008 items=0 ppid=20607 pid=20608 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162921201.424:825): path="/usr/lib/sa/sa1"
type=AVC msg=audit(1162921201.428:826): avc: denied { execute } for pid=20608 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162921201.428:826): avc: denied { execute_no_trans } for pid=20608 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162921201.428:826): avc: denied { read } for pid=20608 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162921201.428:826): arch=40000003 syscall=11 success=yes exit=0 a0=8f92d48 a1=8f92740 a2=8f92d60 a3=8f92740 items=0 ppid=20607 pid=20608 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162921201.428:826): path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1162921201.428:826): path="/usr/lib/sa/sadc"
type=AVC msg=audit(1162921201.428:827): avc: denied { search } for pid=20608 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162921201.428:827): arch=40000003 syscall=33 success=yes exit=0 a0=bfa8a764 a1=0 a2=bfa8a658 a3=bfa8a660 items=0 ppid=20607 pid=20608 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162921201.428:828): avc: denied { read append } for pid=20608 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162921201.428:828): arch=40000003 syscall=5 success=yes exit=3 a0=bfa8a764 a1=402 a2=bfa8a928 a3=bfa8a660 items=0 ppid=20607 pid=20608 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162921201.428:829): avc: denied { search } for pid=20608 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1162921201.428:829): avc: denied { read } for pid=20608 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162921201.428:829): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=8eeddf0 items=0 ppid=20607 pid=20608 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162921201.432:830): avc: denied { getattr } for pid=20608 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162921201.432:830): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfa8a214 a2=239ff4 a3=8eeddf0 items=0 ppid=20607 pid=20608 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162921201.432:830): path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1162921201.432:831): avc: denied { search } for pid=20608 comm="sadc" name="rpc" dev=proc ino=-268434552 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162921201.432:831): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=8eeddf0 items=0 ppid=20607 pid=20608 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162921201.432:832): avc: denied { lock } for pid=20608 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162921201.432:832): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfa8a660 a3=3 items=0 ppid=20607 pid=20608 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162921201.432:832): path="/var/log/sa/sa07"
type=CRED_DISP msg=audit(1162921201.444:833): user pid=20607 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162921201.444:834): user pid=20607 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162921791.973:835): avc: denied { execmem } for pid=20631 comm="gnome-screensav" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1162921791.973:835): arch=40000003 syscall=192 success=yes exit=133574656 a0=7f63000 a1=1a000 a2=7 a3=812 items=0 ppid=3158 pid=20631 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162921791.973:836): avc: denied { execstack } for pid=20631 comm="gnome-screensav" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1162921791.973:836): arch=40000003 syscall=125 success=yes exit=0 a0=bffc3000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=3158 pid=20631 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162921792.041:837): avc: denied { execute } for pid=20631 comm="gnome-screensav" name="zero" dev=tmpfs ino=1524 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:zero_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162921792.041:837): arch=40000003 syscall=192 success=yes exit=10104832 a0=0 a1=2000 a2=7 a3=2 items=0 ppid=3158 pid=20631 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162921792.041:837): path="/dev/zero"
type=USER_ACCT msg=audit(1162921801.505:838): user pid=20632 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162921801.505:839): login pid=20632 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162921801.505:840): user pid=20632 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162921801.505:841): user pid=20632 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162921801.517:842): user pid=20632 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162921801.521:843): user pid=20632 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162922401.579:844): user pid=20655 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162922401.583:845): login pid=20655 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162922401.583:846): user pid=20655 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162922401.583:847): user pid=20655 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162922401.595:848): user pid=20655 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162922401.595:849): user pid=20655 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162922461.602:850): user pid=20659 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162922461.602:851): login pid=20659 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162922461.606:852): user pid=20659 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162922461.606:853): user pid=20659 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162922461.610:854): avc: denied { getattr } for pid=20660 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162922461.610:854): arch=40000003 syscall=195 success=yes exit=0 a0=8881120 a1=bfd71e30 a2=239ff4 a3=8881120 items=0 ppid=20659 pid=20660 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162922461.610:854): path="/usr/bin/run-parts"
type=AVC msg=audit(1162922461.610:855): avc: denied { execute } for pid=20660 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162922461.610:855): arch=40000003 syscall=33 success=yes exit=0 a0=8881120 a1=1 a2=11 a3=8881120 items=0 ppid=20659 pid=20660 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162922461.610:856): avc: denied { read } for pid=20660 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162922461.610:856): arch=40000003 syscall=33 success=yes exit=0 a0=8881120 a1=4 a2=ffffffff a3=8881120 items=0 ppid=20659 pid=20660 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162922461.610:857): avc: denied { execute_no_trans } for pid=20660 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162922461.610:857): arch=40000003 syscall=11 success=yes exit=0 a0=8881120 a1=88813d8 a2=88812f8 a3=8880f98 items=0 ppid=20659 pid=20660 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162922461.610:857): path="/usr/bin/run-parts"
type=AVC msg=audit(1162922461.610:858): avc: denied { ioctl } for pid=20660 comm="run-parts" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162922461.610:858): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bfe32118 a3=bfe32158 items=0 ppid=20659 pid=20660 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162922461.610:858): path="/usr/bin/run-parts"
type=AVC msg=audit(1162922461.610:859): avc: denied { execute } for pid=20660 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162922461.610:859): arch=40000003 syscall=33 success=yes exit=0 a0=9947990 a1=1 a2=1 a3=9947c98 items=0 ppid=20659 pid=20660 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162922461.610:860): avc: denied { execute_no_trans } for pid=20661 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162922461.610:860): arch=40000003 syscall=11 success=yes exit=0 a0=9947a10 a1=9947ad8 a2=9947ae8 a3=9947758 items=0 ppid=20660 pid=20661 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="inn-cron-nntpse" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162922461.610:860): path="/etc/cron.hourly/inn-cron-nntpsend"
type=AVC msg=audit(1162922461.614:861): avc: denied { execute } for pid=20662 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984740 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1162922461.614:861): avc: denied { execute_no_trans } for pid=20662 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984740 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1162922461.614:861): avc: denied { read } for pid=20662 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984740 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1162922461.614:861): arch=40000003 syscall=11 success=yes exit=0 a0=946e678 a1=946e808 a2=946e720 a3=946e508 items=0 ppid=20661 pid=20662 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162922461.614:861): path="/sbin/chkconfig"
type=AVC_PATH msg=audit(1162922461.614:861): path="/sbin/chkconfig"
type=AVC msg=audit(1162922461.614:862): avc: denied { read } for pid=20662 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162922461.614:862): arch=40000003 syscall=5 success=yes exit=3 a0=bf918be0 a1=0 a2=ffffffff a3=824f038 items=0 ppid=20661 pid=20662 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162922461.614:863): avc: denied { getattr } for pid=20662 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162922461.614:863): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf918b50 a2=239ff4 a3=3 items=0 ppid=20661 pid=20662 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162922461.614:863): path="/etc/rc.d/init.d/innd"
type=CRED_DISP msg=audit(1162922461.626:864): user pid=20659 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162922461.626:865): user pid=20659 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162923001.688:866): user pid=20720 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162923001.688:867): login pid=20720 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162923001.688:868): user pid=20720 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162923001.688:869): user pid=20720 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162923001.704:870): user pid=20720 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162923001.704:871): user pid=20720 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162923595.241:872): avc: denied { execute } for pid=20743 comm="gnome-screensav" name="zero" dev=tmpfs ino=1524 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:zero_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162923595.241:872): arch=40000003 syscall=192 success=yes exit=4689920 a0=0 a1=2000 a2=7 a3=2 items=0 ppid=3158 pid=20743 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162923595.241:872): path="/dev/zero"
type=USER_ACCT msg=audit(1162923601.770:873): user pid=20744 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162923601.770:874): login pid=20744 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162923601.770:875): user pid=20744 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162923601.770:876): user pid=20744 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162923601.778:877): user pid=20744 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162923601.778:878): user pid=20744 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162924201.839:879): user pid=20771 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162924201.839:880): login pid=20771 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162924201.839:881): user pid=20771 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162924201.839:882): user pid=20771 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162924201.855:883): user pid=20771 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162924201.855:884): user pid=20771 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162924801.917:885): user pid=20796 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162924801.917:886): login pid=20796 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162924801.917:887): user pid=20796 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162924801.917:888): user pid=20796 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162924801.933:889): user pid=20796 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162924801.933:890): user pid=20796 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162925401.990:891): user pid=20821 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162925401.990:892): login pid=20821 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162925401.990:893): user pid=20821 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162925401.990:894): user pid=20821 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162925402.002:895): user pid=20821 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162925402.002:896): user pid=20821 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162926001.064:897): user pid=20846 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162926001.064:898): login pid=20846 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162926001.064:899): user pid=20846 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162926001.064:900): user pid=20846 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162926001.080:901): user pid=20846 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162926001.080:902): user pid=20846 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162926061.087:903): user pid=20850 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162926061.087:904): login pid=20850 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162926061.087:905): user pid=20850 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162926061.087:906): user pid=20850 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162926061.103:907): user pid=20850 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162926061.107:908): user pid=20850 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162926601.157:909): user pid=20879 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162926601.157:910): login pid=20879 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162926601.157:911): user pid=20879 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162926601.161:912): user pid=20879 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162926601.173:913): user pid=20879 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162926601.173:914): user pid=20879 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162927201.247:915): user pid=20903 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162927201.247:916): login pid=20903 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162927201.247:917): user pid=20903 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162927201.247:918): user pid=20903 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162927201.263:919): user pid=20903 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162927201.263:920): user pid=20903 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162927801.324:921): user pid=20930 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162927801.328:922): login pid=20930 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162927801.328:923): user pid=20930 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162927801.328:924): user pid=20930 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162927801.340:925): user pid=20930 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162927801.340:926): user pid=20930 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162928401.410:927): user pid=20953 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162928401.410:928): login pid=20953 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162928401.410:929): user pid=20953 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162928401.410:930): user pid=20953 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162928401.426:931): user pid=20953 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162928401.426:932): user pid=20953 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162929001.487:933): user pid=20976 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162929001.487:934): login pid=20976 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162929001.487:935): user pid=20976 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162929001.487:936): user pid=20976 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162929001.495:937): user pid=20976 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162929001.495:938): user pid=20976 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162929601.561:939): user pid=21000 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162929601.561:940): login pid=21000 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162929601.561:941): user pid=21000 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162929601.561:942): user pid=21000 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162929601.577:943): user pid=21000 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162929601.577:944): user pid=21000 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162929661.588:945): user pid=21004 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162929661.588:946): login pid=21004 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162929661.588:947): user pid=21004 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162929661.588:948): user pid=21004 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162929661.608:949): user pid=21004 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162929661.608:950): user pid=21004 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162930201.670:951): user pid=21033 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162930201.670:952): login pid=21033 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162930201.670:953): user pid=21033 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162930201.670:954): user pid=21033 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162930201.686:955): user pid=21033 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162930201.686:956): user pid=21033 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162930801.744:957): user pid=21056 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162930801.744:958): login pid=21056 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162930801.744:959): user pid=21056 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162930801.744:960): user pid=21056 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162930801.760:961): user pid=21056 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162930801.760:962): user pid=21056 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162931401.825:963): user pid=21081 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162931401.825:964): login pid=21081 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162931401.825:965): user pid=21081 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162931401.825:966): user pid=21081 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162931401.841:967): user pid=21081 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162931401.841:968): user pid=21081 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162932001.895:969): user pid=21104 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162932001.895:970): login pid=21104 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162932001.899:971): user pid=21104 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162932001.899:972): user pid=21104 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162932001.911:973): user pid=21104 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162932001.911:974): user pid=21104 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162932601.984:975): user pid=21129 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162932601.984:976): login pid=21129 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162932601.984:977): user pid=21129 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162932601.984:978): user pid=21129 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162932602.000:979): user pid=21129 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162932602.000:980): user pid=21129 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162933201.062:981): user pid=21152 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162933201.066:982): login pid=21152 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162933201.066:983): user pid=21152 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162933201.066:984): user pid=21152 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162933201.078:985): user pid=21152 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162933201.078:986): user pid=21152 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162933261.085:987): user pid=21156 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162933261.085:988): login pid=21156 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162933261.085:989): user pid=21156 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162933261.085:990): user pid=21156 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162933261.105:991): user pid=21156 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162933261.105:992): user pid=21156 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162933801.167:993): user pid=21184 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162933801.167:994): login pid=21184 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162933801.167:995): user pid=21184 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162933801.167:996): user pid=21184 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162933801.183:997): user pid=21184 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162933801.183:998): user pid=21184 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162934401.249:999): user pid=21210 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162934401.249:1000): login pid=21210 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162934401.249:1001): user pid=21210 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162934401.249:1002): user pid=21210 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162934401.285:1003): user pid=21210 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162934401.285:1004): user pid=21210 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162935001.354:1005): user pid=21237 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162935001.354:1006): login pid=21237 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162935001.354:1007): user pid=21237 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162935001.354:1008): user pid=21237 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162935001.370:1009): user pid=21237 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162935001.370:1010): user pid=21237 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162935601.440:1011): user pid=21260 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162935601.440:1012): login pid=21260 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162935601.440:1013): user pid=21260 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162935601.440:1014): user pid=21260 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162935601.456:1015): user pid=21260 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162935601.456:1016): user pid=21260 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162936201.517:1017): user pid=21285 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162936201.517:1018): login pid=21285 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162936201.517:1019): user pid=21285 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162936201.517:1020): user pid=21285 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162936201.533:1021): user pid=21285 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162936201.533:1022): user pid=21285 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162936801.603:1023): user pid=21308 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162936801.603:1024): login pid=21308 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162936801.603:1025): user pid=21308 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162936801.603:1026): user pid=21308 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162936801.619:1027): user pid=21308 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162936801.619:1028): user pid=21308 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162936861.626:1029): user pid=21312 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162936861.626:1030): login pid=21312 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162936861.626:1031): user pid=21312 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162936861.626:1032): user pid=21312 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162936861.646:1033): user pid=21312 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162936861.646:1034): user pid=21312 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162937184.851:1035): avc: denied { read } for pid=21353 comm="mozilla-xremote" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162937184.851:1035): arch=40000003 syscall=33 success=yes exit=0 a0=bfa81f92 a1=4 a2=de7a64 a3=bfa81f92 items=0 ppid=21352 pid=21353 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mozilla-xremote" exe="/usr/lib/firefox-2.0/mozilla-xremote-client" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162937184.851:1036): avc: denied { getattr } for pid=21353 comm="mozilla-xremote" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162937184.851:1036): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfa80acc a2=239ff4 a3=817bab0 items=0 ppid=21352 pid=21353 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mozilla-xremote" exe="/usr/lib/firefox-2.0/mozilla-xremote-client" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162937184.851:1036): path="/tmp/.gdmF70UIT"
type=AVC msg=audit(1162937184.879:1037): avc: denied { execute } for pid=21350 comm="firefox" name="firefox-bin" dev=dm-0 ino=13552825 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=AVC msg=audit(1162937184.879:1037): avc: denied { execute_no_trans } for pid=21350 comm="firefox" name="firefox-bin" dev=dm-0 ino=13552825 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=AVC msg=audit(1162937184.879:1037): avc: denied { read } for pid=21350 comm="firefox" name="firefox-bin" dev=dm-0 ino=13552825 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162937184.879:1037): arch=40000003 syscall=11 success=yes exit=0 a0=881f8b8 a1=8821920 a2=8822118 a3=8821920 items=0 ppid=1 pid=21350 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162937184.879:1037): path="/usr/lib/firefox-2.0/firefox-bin"
type=AVC_PATH msg=audit(1162937184.879:1037): path="/usr/lib/firefox-2.0/firefox-bin"
type=AVC msg=audit(1162937184.891:1038): avc: denied { getattr } for pid=21350 comm="firefox-bin" name="firefox-bin" dev=dm-0 ino=13552825 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162937184.891:1038): arch=40000003 syscall=196 success=yes exit=0 a0=bfbce2f8 a1=bfbcddec a2=47aff4 a3=bfbcfa06 items=0 ppid=1 pid=21350 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162937184.891:1038): path="/usr/lib/firefox-2.0/firefox-bin"
type=AVC msg=audit(1162937189.635:1039): avc: denied { read } for pid=21358 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162937189.635:1039): arch=40000003 syscall=33 success=yes exit=0 a0=bf94cfcb a1=4 a2=de7a64 a3=bf94cfcb items=0 ppid=1 pid=21358 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162937189.635:1040): avc: denied { getattr } for pid=21358 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162937189.635:1040): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bf94acec a2=239ff4 a3=9838140 items=0 ppid=1 pid=21358 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162937189.635:1040): path="/tmp/.gdmF70UIT"
type=AVC msg=audit(1162937312.079:1041): avc: denied { search } for pid=21414 comm="firefox-bin" name="nscd" dev=dm-0 ino=14436932 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:nscd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162937312.079:1041): arch=40000003 syscall=102 success=no exit=-2 a0=3 a1=bff6ccd8 a2=239ff4 a3=3 items=0 ppid=1 pid=21414 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162937330.052:1042): avc: denied { execute } for pid=21358 comm="firefox-bin" name="realplay" dev=dm-0 ino=12212539 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1162937330.052:1042): arch=40000003 syscall=33 success=yes exit=0 a0=a12f7fc a1=1 a2=76c0708 a3=8 items=0 ppid=1 pid=21358 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162937330.084:1043): avc: denied { write } for pid=21358 comm="firefox-bin" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162937330.084:1043): avc: denied { add_name } for pid=21358 comm="firefox-bin" name="o1smfxjx" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162937330.084:1043): avc: denied { create } for pid=21358 comm="firefox-bin" name="o1smfxjx" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162937330.084:1043): arch=40000003 syscall=5 success=yes exit=39 a0=a1336b0 a1=82c1 a2=180 a3=82c1 items=0 ppid=1 pid=21358 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162937330.084:1044): avc: denied { write } for pid=21358 comm="firefox-bin" name="o1smfxjx" dev=dm-0 ino=14469397 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162937330.084:1044): arch=40000003 syscall=5 success=yes exit=39 a0=a1336b0 a1=8041 a2=180 a3=8041 items=0 ppid=1 pid=21358 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162937340.076:1045): avc: denied { getattr } for pid=21358 comm="firefox-bin" name="part3.ogg" dev=dm-0 ino=14469399 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162937340.076:1045): arch=40000003 syscall=195 success=yes exit=0 a0=9f14fc8 a1=bf949384 a2=239ff4 a3=3 items=0 ppid=1 pid=21358 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162937340.076:1045): path="/tmp/part3.ogg"
type=AVC msg=audit(1162937340.076:1046): avc: denied { remove_name } for pid=21358 comm="firefox-bin" name="part3.ogg" dev=dm-0 ino=14469399 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162937340.076:1046): avc: denied { unlink } for pid=21358 comm="firefox-bin" name="part3.ogg" dev=dm-0 ino=14469399 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162937340.076:1046): arch=40000003 syscall=10 success=yes exit=0 a0=9f14fc8 a1=0 a2=6e44304 a3=0 items=0 ppid=1 pid=21358 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162937340.076:1047): avc: denied { rename } for pid=21358 comm="firefox-bin" name="o1smfxjx" dev=dm-0 ino=14469397 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162937340.076:1047): arch=40000003 syscall=38 success=yes exit=0 a0=a1336b0 a1=bf94944c a2=6e44304 a3=0 items=0 ppid=1 pid=21358 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162937340.080:1048): avc: denied { execute_no_trans } for pid=21437 comm="firefox-bin" name="realplay" dev=dm-0 ino=12212539 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1162937340.080:1048): arch=40000003 syscall=11 success=yes exit=0 a0=a5cadf8 a1=9fa1660 a2=9ac6e40 a3=0 items=0 ppid=21358 pid=21437 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="realplay" exe="/bin/bash" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162937340.080:1048): path="/usr/local/RealPlayer/realplay"
type=AVC msg=audit(1162937340.632:1049): avc: denied { execmem } for pid=21442 comm="realplay.bin" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=SYSCALL msg=audit(1162937340.632:1049): arch=40000003 syscall=192 per=400000 success=yes exit=16302080 a0=0 a1=a01000 a2=7 a3=22 items=0 ppid=21437 pid=21442 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="realplay.bin" exe="/usr/local/RealPlayer/realplay.bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162937341.152:1050): avc: denied { search } for pid=21442 comm="realplay.bin" name="usbdev4.2_ep01" dev=sysfs ino=384384 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162937341.152:1050): arch=40000003 syscall=6 per=400000 success=yes exit=0 a0=1f a1=0 a2=3852ed4 a3=9478dd0 items=0 ppid=21437 pid=21442 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="realplay.bin" exe="/usr/local/RealPlayer/realplay.bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162937341.216:1051): avc: denied { read } for pid=21442 comm="realplay.bin" name="part3.ogg" dev=dm-0 ino=14469397 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162937341.216:1051): arch=40000003 syscall=5 per=400000 success=yes exit=31 a0=94a7f38 a1=0 a2=180 a3=94a8008 items=0 ppid=21437 pid=21442 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="realplay.bin" exe="/usr/local/RealPlayer/realplay.bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162937365.042:1052): avc: denied { search } for pid=21459 comm="gpg" name="home" dev=dm-0 ino=6547201 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=system_u:object_r:home_root_t:s0 tclass=dir
type=AVC msg=audit(1162937365.042:1052): avc: denied { search } for pid=21459 comm="gpg" name="kmacmill" dev=dm-0 ino=6547202 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1162937365.042:1052): arch=40000003 syscall=33 success=no exit=-2 a0=9c449f8 a1=4 a2=f19bbc a3=9c449c8 items=0 ppid=3575 pid=21459 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gpg" exe="/usr/bin/gpg" subj=staff_u:staff_r:staff_gpg_t:s0 key=(null)
type=AVC msg=audit(1162937365.042:1053): avc: denied { search } for pid=21459 comm="gpg" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162937365.042:1053): avc: denied { read } for pid=21459 comm="gpg" name="evolution-pgp.X7ROIT" dev=dm-0 ino=14469397 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=staff_u:object_r:staff_evolution_orbit_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162937365.042:1053): arch=40000003 syscall=5 success=yes exit=3 a0=bfbf0b1a a1=8000 a2=0 a3=8000 items=0 ppid=3575 pid=21459 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gpg" exe="/usr/bin/gpg" subj=staff_u:staff_r:staff_gpg_t:s0 key=(null)
type=USER_ACCT msg=audit(1162937401.704:1054): user pid=21469 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162937401.704:1055): login pid=21469 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162937401.708:1056): user pid=21469 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162937401.708:1057): user pid=21469 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162937401.712:1058): avc: denied { search } for pid=21470 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1162937401.712:1058): avc: denied { read } for pid=21470 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162937401.712:1058): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=84b9800 items=0 ppid=21469 pid=21470 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162937401.712:1059): avc: denied { getattr } for pid=21470 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162937401.712:1059): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf808138 a2=239ff4 a3=84b9800 items=0 ppid=21469 pid=21470 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162937401.712:1059): path="/proc/net/dev"
type=CRED_DISP msg=audit(1162937401.720:1060): user pid=21469 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162937401.720:1061): user pid=21469 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162937572.283:1062): avc: denied { search } for pid=21498 comm="bug-buddy" name=".ICE-unix" dev=dm-0 ino=14567572 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162937572.283:1062): avc: denied { write } for pid=21498 comm="bug-buddy" name="2965" dev=dm-0 ino=14567716 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162937572.283:1062): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bf969ec0 a2=39b770 a3=15 items=0 ppid=21497 pid=21498 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="bug-buddy" exe="/usr/bin/bug-buddy" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162937572.283:1063): avc: denied { read } for pid=21498 comm="bug-buddy" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162937572.283:1063): arch=40000003 syscall=33 success=yes exit=0 a0=89a4258 a1=4 a2=39b770 a3=89a4258 items=0 ppid=21497 pid=21498 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="bug-buddy" exe="/usr/bin/bug-buddy" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162937572.283:1064): avc: denied { getattr } for pid=21498 comm="bug-buddy" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162937572.283:1064): arch=40000003 syscall=197 success=yes exit=0 a0=29 a1=bf969f5c a2=2ddff4 a3=89a4b38 items=0 ppid=21497 pid=21498 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="bug-buddy" exe="/usr/bin/bug-buddy" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162937572.283:1064): path="/home/kmacmill/.ICEauthority"
type=AVC msg=audit(1162937572.851:1065): avc: denied { getattr } for pid=21500 comm="gam_server" name="inotify" dev=inotifyfs ino=339 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162937572.851:1065): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfa629ac a2=239ff4 a3=3 items=0 ppid=1 pid=21500 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gam_server" exe="/usr/libexec/gam_server" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162937572.851:1065): path="inotify"
type=AVC msg=audit(1162937572.907:1066): avc: denied { getattr } for pid=21500 comm="gam_server" name="mtab" dev=dm-0 ino=9330919 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=file
type=SYSCALL msg=audit(1162937572.907:1066): arch=40000003 syscall=195 success=yes exit=0 a0=805a6a8 a1=bfa62798 a2=239ff4 a3=8b018d8 items=0 ppid=1 pid=21500 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gam_server" exe="/usr/libexec/gam_server" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162937572.907:1066): path="/etc/mtab"
type=AVC msg=audit(1162937572.907:1067): avc: denied { read } for pid=21500 comm="gam_server" name="mtab" dev=dm-0 ino=9330919 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=file
type=SYSCALL msg=audit(1162937572.907:1067): arch=40000003 syscall=5 success=yes exit=8 a0=805a6a8 a1=8000 a2=0 a3=8000 items=0 ppid=1 pid=21500 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gam_server" exe="/usr/libexec/gam_server" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162937577.503:1068): avc: denied { read } for pid=21500 comm="gam_server" name="inotify" dev=inotifyfs ino=339 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162937577.503:1068): arch=40000003 syscall=3 success=yes exit=16 a0=3 a1=8b08678 a2=400 a3=400 items=0 ppid=1 pid=21500 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gam_server" exe="/usr/libexec/gam_server" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162937577.503:1068): path="inotify"
type=AVC msg=audit(1162937581.079:1069): avc: denied { getattr } for pid=21498 comm="bug-buddy" name="/" dev=sysfs ino=1 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162937581.079:1069): arch=40000003 syscall=195 success=yes exit=0 a0=b79218 a1=bf96423c a2=2ddff4 a3=4 items=0 ppid=21497 pid=21498 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="bug-buddy" exe="/usr/bin/bug-buddy" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162937581.079:1069): path="/sys"
type=AVC msg=audit(1162937581.375:1070): avc: denied { ptrace } for pid=21506 comm="gdb" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=process
type=SYSCALL msg=audit(1162937581.375:1070): arch=40000003 syscall=26 success=yes exit=0 a0=10 a1=df7 a2=0 a3=0 items=0 ppid=1 pid=21506 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gdb" exe="/usr/bin/gdb" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162937581.375:1071): avc: denied { sigstop } for pid=21507 comm="gdb" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=process
type=SYSCALL msg=audit(1162937581.375:1071): arch=40000003 syscall=37 success=yes exit=0 a0=5403 a1=13 a2=df7 a3=0 items=0 ppid=21506 pid=21507 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gdb" exe="/usr/bin/gdb" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162937591.840:1072): avc: denied { read } for pid=21529 comm="mozilla-xremote" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162937591.840:1072): arch=40000003 syscall=33 success=yes exit=0 a0=bf879f92 a1=4 a2=de7a64 a3=bf879f92 items=0 ppid=21528 pid=21529 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mozilla-xremote" exe="/usr/lib/firefox-2.0/mozilla-xremote-client" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162937591.864:1073): avc: denied { read } for pid=21526 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162937591.864:1073): arch=40000003 syscall=33 success=yes exit=0 a0=bf944fcb a1=4 a2=de7a64 a3=bf944fcb items=0 ppid=1 pid=21526 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162937591.864:1074): avc: denied { getattr } for pid=21526 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162937591.864:1074): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bf942cdc a2=239ff4 a3=9186140 items=0 ppid=1 pid=21526 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162937591.864:1074): path="/tmp/.gdmF70UIT"
type=USER_ACCT msg=audit(1162938001.790:1075): user pid=21555 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162938001.790:1076): login pid=21555 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162938001.790:1077): user pid=21555 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162938001.790:1078): user pid=21555 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162938001.794:1079): avc: denied { execute } for pid=21556 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1162938001.794:1079): avc: denied { execute_no_trans } for pid=21556 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162938001.794:1079): arch=40000003 syscall=11 success=yes exit=0 a0=9b301b0 a1=9b30358 a2=9b30290 a3=9b30008 items=0 ppid=21555 pid=21556 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162938001.794:1079): path="/usr/lib/sa/sa1"
type=AVC msg=audit(1162938001.798:1080): avc: denied { execute } for pid=21556 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162938001.798:1080): avc: denied { execute_no_trans } for pid=21556 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162938001.798:1080): avc: denied { read } for pid=21556 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162938001.798:1080): arch=40000003 syscall=11 success=yes exit=0 a0=9b30d48 a1=9b30740 a2=9b30d60 a3=9b30740 items=0 ppid=21555 pid=21556 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162938001.798:1080): path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1162938001.798:1080): path="/usr/lib/sa/sadc"
type=AVC msg=audit(1162938001.798:1081): avc: denied { search } for pid=21556 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162938001.798:1081): arch=40000003 syscall=33 success=yes exit=0 a0=bf7fdcd4 a1=0 a2=bf7fdbc8 a3=bf7fdbd0 items=0 ppid=21555 pid=21556 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162938001.798:1082): avc: denied { read append } for pid=21556 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162938001.798:1082): arch=40000003 syscall=5 success=yes exit=3 a0=bf7fdcd4 a1=402 a2=bf7fde98 a3=bf7fdbd0 items=0 ppid=21555 pid=21556 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162938001.798:1083): avc: denied { search } for pid=21556 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1162938001.798:1083): avc: denied { read } for pid=21556 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162938001.798:1083): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=9201d60 items=0 ppid=21555 pid=21556 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162938001.798:1084): avc: denied { getattr } for pid=21556 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162938001.798:1084): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bf7fd784 a2=239ff4 a3=9201d60 items=0 ppid=21555 pid=21556 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162938001.798:1084): path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1162938001.798:1085): avc: denied { search } for pid=21556 comm="sadc" name="rpc" dev=proc ino=-268434552 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162938001.798:1085): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=9201d60 items=0 ppid=21555 pid=21556 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162938001.802:1086): avc: denied { lock } for pid=21556 comm="sadc" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162938001.802:1086): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bf7fdbd0 a3=3 items=0 ppid=21555 pid=21556 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162938001.802:1086): path="/var/log/sa/sa07"
type=CRED_DISP msg=audit(1162938001.810:1087): user pid=21555 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162938001.810:1088): user pid=21555 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162938205.102:1089): avc: denied { execmem } for pid=21563 comm="gnome-screensav" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1162938205.102:1089): arch=40000003 syscall=192 success=yes exit=133574656 a0=7f63000 a1=1a000 a2=7 a3=812 items=0 ppid=3158 pid=21563 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162938205.102:1090): avc: denied { execstack } for pid=21563 comm="gnome-screensav" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1162938205.102:1090): arch=40000003 syscall=125 success=yes exit=0 a0=bfe47000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=3158 pid=21563 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162938205.126:1091): avc: denied { execute } for pid=21563 comm="gnome-screensav" name="zero" dev=tmpfs ino=1524 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:zero_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1162938205.126:1091): arch=40000003 syscall=192 success=yes exit=10162176 a0=0 a1=2000 a2=7 a3=2 items=0 ppid=3158 pid=21563 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162938205.126:1091): path="/dev/zero"
type=USER_ACCT msg=audit(1162938601.875:1092): user pid=21576 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162938601.879:1093): login pid=21576 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162938601.879:1094): user pid=21576 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162938601.879:1095): user pid=21576 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162938601.891:1096): user pid=21576 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162938601.891:1097): user pid=21576 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162939201.961:1098): user pid=21594 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162939201.961:1099): login pid=21594 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162939201.961:1100): user pid=21594 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162939201.961:1101): user pid=21594 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162939201.977:1102): user pid=21594 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162939201.977:1103): user pid=21594 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162939801.046:1104): user pid=21612 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162939801.046:1105): login pid=21612 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162939801.046:1106): user pid=21612 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162939801.046:1107): user pid=21612 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162939801.058:1108): user pid=21612 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162939801.058:1109): user pid=21612 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162940401.128:1110): user pid=21630 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162940401.128:1111): login pid=21630 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162940401.128:1112): user pid=21630 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162940401.128:1113): user pid=21630 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162940401.148:1114): user pid=21630 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162940401.148:1115): user pid=21630 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162940461.159:1116): user pid=21634 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162940461.159:1117): login pid=21634 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162940461.159:1118): user pid=21634 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162940461.159:1119): user pid=21634 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162940461.163:1120): avc: denied { getattr } for pid=21635 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162940461.163:1120): arch=40000003 syscall=195 success=yes exit=0 a0=9ed2120 a1=bfe57f10 a2=239ff4 a3=9ed2120 items=0 ppid=21634 pid=21635 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162940461.163:1120): path="/usr/bin/run-parts"
type=AVC msg=audit(1162940461.163:1121): avc: denied { execute } for pid=21635 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162940461.163:1121): arch=40000003 syscall=33 success=yes exit=0 a0=9ed2120 a1=1 a2=11 a3=9ed2120 items=0 ppid=21634 pid=21635 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162940461.163:1122): avc: denied { read } for pid=21635 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162940461.163:1122): arch=40000003 syscall=33 success=yes exit=0 a0=9ed2120 a1=4 a2=ffffffff a3=9ed2120 items=0 ppid=21634 pid=21635 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162940461.163:1123): avc: denied { execute_no_trans } for pid=21635 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162940461.163:1123): arch=40000003 syscall=11 success=yes exit=0 a0=9ed2120 a1=9ed23d8 a2=9ed22f8 a3=9ed1f98 items=0 ppid=21634 pid=21635 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162940461.163:1123): path="/usr/bin/run-parts"
type=AVC msg=audit(1162940461.167:1124): avc: denied { ioctl } for pid=21635 comm="run-parts" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162940461.167:1124): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bfd36818 a3=bfd36858 items=0 ppid=21634 pid=21635 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162940461.167:1124): path="/usr/bin/run-parts"
type=AVC msg=audit(1162940461.167:1125): avc: denied { execute } for pid=21635 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162940461.167:1125): arch=40000003 syscall=33 success=yes exit=0 a0=93c6990 a1=1 a2=1 a3=93c6c98 items=0 ppid=21634 pid=21635 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162940461.167:1126): avc: denied { execute_no_trans } for pid=21636 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162940461.167:1126): arch=40000003 syscall=11 success=yes exit=0 a0=93c6a10 a1=93c6ad8 a2=93c6ae8 a3=93c6758 items=0 ppid=21635 pid=21636 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="inn-cron-nntpse" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162940461.167:1126): path="/etc/cron.hourly/inn-cron-nntpsend"
type=AVC msg=audit(1162940461.171:1127): avc: denied { read } for pid=21637 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162940461.171:1127): arch=40000003 syscall=5 success=yes exit=3 a0=bfb45610 a1=0 a2=ffffffff a3=9338038 items=0 ppid=21636 pid=21637 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162940461.171:1128): avc: denied { getattr } for pid=21637 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162940461.171:1128): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfb45580 a2=239ff4 a3=3 items=0 ppid=21636 pid=21637 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162940461.171:1128): path="/etc/rc.d/init.d/innd"
type=CRED_DISP msg=audit(1162940461.183:1129): user pid=21634 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162940461.183:1130): user pid=21634 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162941001.245:1131): user pid=21658 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162941001.245:1132): login pid=21658 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162941001.245:1133): user pid=21658 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162941001.245:1134): user pid=21658 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162941001.257:1135): user pid=21658 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162941001.261:1136): user pid=21658 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162941601.315:1137): user pid=21676 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162941601.315:1138): login pid=21676 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162941601.319:1139): user pid=21676 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162941601.319:1140): user pid=21676 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162941601.351:1141): user pid=21676 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162941601.351:1142): user pid=21676 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162942201.420:1143): user pid=21701 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162942201.420:1144): login pid=21701 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162942201.420:1145): user pid=21701 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162942201.420:1146): user pid=21701 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162942201.432:1147): user pid=21701 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162942201.432:1148): user pid=21701 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162942801.490:1149): user pid=21719 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162942801.490:1150): login pid=21719 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162942801.494:1151): user pid=21719 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162942801.494:1152): user pid=21719 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162942801.502:1153): user pid=21719 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162942801.502:1154): user pid=21719 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162943401.563:1155): user pid=21737 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162943401.563:1156): login pid=21737 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162943401.563:1157): user pid=21737 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162943401.563:1158): user pid=21737 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162943401.579:1159): user pid=21737 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162943401.579:1160): user pid=21737 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162944001.633:1161): user pid=21755 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162944001.637:1162): login pid=21755 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162944001.637:1163): user pid=21755 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162944001.637:1164): user pid=21755 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162944001.649:1165): user pid=21755 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162944001.649:1166): user pid=21755 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162944061.656:1167): user pid=21759 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162944061.656:1168): login pid=21759 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162944061.660:1169): user pid=21759 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162944061.660:1170): user pid=21759 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162944061.676:1171): user pid=21759 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162944061.676:1172): user pid=21759 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162944601.734:1173): user pid=21783 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162944601.734:1174): login pid=21783 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162944601.734:1175): user pid=21783 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162944601.734:1176): user pid=21783 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162944601.750:1177): user pid=21783 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162944601.750:1178): user pid=21783 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162945201.816:1179): user pid=21801 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162945201.816:1180): login pid=21801 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162945201.816:1181): user pid=21801 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162945201.816:1182): user pid=21801 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162945201.828:1183): user pid=21801 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162945201.828:1184): user pid=21801 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162945801.889:1185): user pid=21821 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162945801.889:1186): login pid=21821 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162945801.889:1187): user pid=21821 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162945801.889:1188): user pid=21821 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162945801.905:1189): user pid=21821 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162945801.905:1190): user pid=21821 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162946401.967:1191): user pid=21839 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162946401.967:1192): login pid=21839 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162946401.967:1193): user pid=21839 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162946401.967:1194): user pid=21839 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162946401.983:1195): user pid=21839 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162946401.983:1196): user pid=21839 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162947001.036:1197): user pid=21857 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162947001.036:1198): login pid=21857 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162947001.036:1199): user pid=21857 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162947001.036:1200): user pid=21857 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162947001.048:1201): user pid=21857 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162947001.048:1202): user pid=21857 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162947601.118:1203): user pid=21875 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162947601.118:1204): login pid=21875 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162947601.118:1205): user pid=21875 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162947601.118:1206): user pid=21875 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162947601.130:1207): user pid=21875 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162947601.130:1208): user pid=21875 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162947661.141:1209): user pid=21879 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162947661.141:1210): login pid=21879 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162947661.141:1211): user pid=21879 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162947661.141:1212): user pid=21879 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162947661.161:1213): user pid=21879 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162947661.161:1214): user pid=21879 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162948201.211:1215): user pid=21903 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162948201.211:1216): login pid=21903 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162948201.215:1217): user pid=21903 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162948201.215:1218): user pid=21903 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162948201.231:1219): user pid=21903 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162948201.235:1220): user pid=21903 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162948801.293:1221): user pid=21921 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162948801.293:1222): login pid=21921 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162948801.293:1223): user pid=21921 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162948801.293:1224): user pid=21921 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162948801.305:1225): user pid=21921 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162948801.309:1226): user pid=21921 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162949401.366:1227): user pid=21941 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162949401.370:1228): login pid=21941 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162949401.370:1229): user pid=21941 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162949401.370:1230): user pid=21941 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162949401.382:1231): user pid=21941 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162949401.382:1232): user pid=21941 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162950001.444:1233): user pid=21959 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162950001.444:1234): login pid=21959 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162950001.444:1235): user pid=21959 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162950001.444:1236): user pid=21959 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162950001.460:1237): user pid=21959 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162950001.460:1238): user pid=21959 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162950601.525:1239): user pid=21977 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162950601.525:1240): login pid=21977 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162950601.525:1241): user pid=21977 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162950601.525:1242): user pid=21977 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162950601.537:1243): user pid=21977 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162950601.537:1244): user pid=21977 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162951201.599:1245): user pid=21995 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162951201.599:1246): login pid=21995 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162951201.599:1247): user pid=21995 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162951201.599:1248): user pid=21995 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162951201.615:1249): user pid=21995 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162951201.615:1250): user pid=21995 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162951261.626:1251): user pid=21999 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162951261.626:1252): login pid=21999 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162951261.626:1253): user pid=21999 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162951261.626:1254): user pid=21999 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162951261.646:1255): user pid=21999 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162951261.646:1256): user pid=21999 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162951801.708:1257): user pid=22023 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162951801.708:1258): login pid=22023 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162951801.708:1259): user pid=22023 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162951801.708:1260): user pid=22023 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162951801.720:1261): user pid=22023 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162951801.720:1262): user pid=22023 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162952401.782:1263): user pid=22041 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162952401.782:1264): login pid=22041 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162952401.782:1265): user pid=22041 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162952401.782:1266): user pid=22041 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162952401.794:1267): user pid=22041 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162952401.794:1268): user pid=22041 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162953001.863:1269): user pid=22061 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162953001.863:1270): login pid=22061 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162953001.863:1271): user pid=22061 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162953001.863:1272): user pid=22061 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162953001.875:1273): user pid=22061 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162953001.879:1274): user pid=22061 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162953601.933:1275): user pid=22079 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162953601.933:1276): login pid=22079 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162953601.937:1277): user pid=22079 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162953601.937:1278): user pid=22079 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162953601.949:1279): user pid=22079 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162953601.949:1280): user pid=22079 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162954201.014:1281): user pid=22097 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162954201.014:1282): login pid=22097 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162954201.014:1283): user pid=22097 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162954201.014:1284): user pid=22097 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162954201.026:1285): user pid=22097 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162954201.030:1286): user pid=22097 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162954801.092:1287): user pid=22115 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162954801.092:1288): login pid=22115 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162954801.092:1289): user pid=22115 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162954801.092:1290): user pid=22115 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162954801.104:1291): user pid=22115 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162954801.104:1292): user pid=22115 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162954861.111:1293): user pid=22119 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162954861.111:1294): login pid=22119 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162954861.115:1295): user pid=22119 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162954861.115:1296): user pid=22119 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162954861.131:1297): user pid=22119 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162954861.131:1298): user pid=22119 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162955401.189:1299): user pid=22143 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162955401.189:1300): login pid=22143 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162955401.189:1301): user pid=22143 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162955401.189:1302): user pid=22143 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162955401.205:1303): user pid=22143 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162955401.205:1304): user pid=22143 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162956001.267:1305): user pid=22162 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162956001.267:1306): login pid=22162 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162956001.267:1307): user pid=22162 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162956001.267:1308): user pid=22162 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162956001.279:1309): user pid=22162 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162956001.279:1310): user pid=22162 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162956601.348:1311): user pid=22182 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162956601.348:1312): login pid=22182 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162956601.348:1313): user pid=22182 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162956601.348:1314): user pid=22182 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162956601.364:1315): user pid=22182 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162956601.364:1316): user pid=22182 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162957201.438:1317): user pid=22200 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162957201.438:1318): login pid=22200 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162957201.438:1319): user pid=22200 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162957201.438:1320): user pid=22200 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162957201.450:1321): user pid=22200 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162957201.450:1322): user pid=22200 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162957801.511:1323): user pid=22218 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162957801.511:1324): login pid=22218 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162957801.511:1325): user pid=22218 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162957801.511:1326): user pid=22218 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162957801.527:1327): user pid=22218 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162957801.527:1328): user pid=22218 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162958401.597:1329): user pid=22236 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162958401.597:1330): login pid=22236 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162958401.597:1331): user pid=22236 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162958401.597:1332): user pid=22236 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162958401.609:1333): user pid=22236 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162958401.609:1334): user pid=22236 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162958461.620:1335): user pid=22239 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162958461.620:1336): login pid=22239 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162958461.620:1337): user pid=22239 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162958461.620:1338): user pid=22239 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162958461.636:1339): user pid=22239 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162958461.636:1340): user pid=22239 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162959001.690:1341): user pid=22264 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162959001.690:1342): login pid=22264 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162959001.694:1343): user pid=22264 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162959001.694:1344): user pid=22264 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162959001.706:1345): user pid=22264 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162959001.706:1346): user pid=22264 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162959601.776:1347): user pid=22282 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162959601.776:1348): login pid=22282 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162959601.776:1349): user pid=22282 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162959601.776:1350): user pid=22282 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162959601.788:1351): user pid=22282 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162959601.792:1352): user pid=22282 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162960201.853:1353): user pid=22302 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162960201.853:1354): login pid=22302 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162960201.853:1355): user pid=22302 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162960201.853:1356): user pid=22302 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162960201.865:1357): user pid=22302 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162960201.869:1358): user pid=22302 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162960801.927:1359): user pid=22320 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162960801.927:1360): login pid=22320 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162960801.927:1361): user pid=22320 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162960801.927:1362): user pid=22320 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162960801.971:1363): user pid=22320 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162960801.971:1364): user pid=22320 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162961401.040:1365): user pid=22338 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162961401.040:1366): login pid=22338 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162961401.040:1367): user pid=22338 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162961401.040:1368): user pid=22338 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162961401.052:1369): user pid=22338 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162961401.052:1370): user pid=22338 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162961581.067:1371): user pid=22344 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162961581.067:1372): login pid=22344 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162961581.067:1373): user pid=22344 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162961581.067:1374): user pid=22344 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162961581.115:1375): avc: denied { getattr } for pid=22345 comm="sa2" name="sa07" dev=dm-0 ino=14600351 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162961581.115:1375): arch=40000003 syscall=195 success=yes exit=0 a0=93090b0 a1=bfe26d58 a2=239ff4 a3=9309080 items=0 ppid=22344 pid=22345 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa2" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162961581.115:1375): path="/var/log/sa/sa07"
type=AVC msg=audit(1162961581.115:1376): avc: denied { write } for pid=22347 comm="sa2" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=AVC msg=audit(1162961581.115:1376): avc: denied { add_name } for pid=22347 comm="sa2" name="sar07" scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=AVC msg=audit(1162961581.115:1376): avc: denied { create } for pid=22347 comm="sa2" name="sar07" scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162961581.115:1376): arch=40000003 syscall=5 success=yes exit=3 a0=9307a00 a1=8241 a2=1b6 a3=8241 items=0 ppid=22345 pid=22347 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa2" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162961581.199:1377): avc: denied { write } for pid=22347 comm="sar" name="sar07" dev=dm-0 ino=14600270 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162961581.199:1377): arch=40000003 syscall=4 success=yes exit=0 a0=1 a1=8051aa5 a2=0 a3=0 items=0 ppid=22345 pid=22347 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sar" exe="/usr/bin/sar" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162961581.199:1377): path="/var/log/sa/sar07"
type=AVC msg=audit(1162961581.307:1378): avc: denied { getattr } for pid=22348 comm="find" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162961581.307:1378): arch=40000003 syscall=196 success=yes exit=0 a0=bfcbff2b a1=bfcbe708 a2=239ff4 a3=bfcbff2b items=0 ppid=22345 pid=22348 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="find" exe="/usr/bin/find" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162961581.307:1378): path="/var/log/sa"
type=AVC msg=audit(1162961581.311:1379): avc: denied { read } for pid=22348 comm="find" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162961581.311:1379): arch=40000003 syscall=5 success=yes exit=4 a0=bfcbff2b a1=18800 a2=bfcbe5b8 a3=ffffffff items=0 ppid=22345 pid=22348 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="find" exe="/usr/bin/find" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162961581.359:1380): avc: denied { remove_name } for pid=22349 comm="rm" name="sar29" dev=dm-0 ino=14600293 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=AVC msg=audit(1162961581.359:1380): avc: denied { unlink } for pid=22349 comm="rm" name="sar29" dev=dm-0 ino=14600293 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162961581.359:1380): arch=40000003 syscall=10 success=yes exit=0 a0=bfa91f5b a1=0 a2=805277c a3=bfa91844 items=0 ppid=22348 pid=22349 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="rm" exe="/bin/rm" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=CRED_DISP msg=audit(1162961581.547:1381): user pid=22344 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162961581.547:1382): user pid=22344 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162962001.598:1383): user pid=22367 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162962001.598:1384): login pid=22367 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162962001.598:1385): user pid=22367 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162962001.602:1386): user pid=22367 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162962001.618:1387): user pid=22367 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162962001.618:1388): user pid=22367 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162962061.629:1389): user pid=22370 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162962061.629:1390): login pid=22370 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162962061.629:1391): user pid=22370 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162962061.629:1392): user pid=22370 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162962061.649:1393): user pid=22370 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162962061.649:1394): user pid=22370 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162962601.711:1395): user pid=22395 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162962601.711:1396): login pid=22395 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162962601.711:1397): user pid=22395 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162962601.711:1398): user pid=22395 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162962601.723:1399): user pid=22395 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162962601.723:1400): user pid=22395 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162963201.785:1401): user pid=22413 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162963201.785:1402): login pid=22413 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162963201.785:1403): user pid=22413 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162963201.785:1404): user pid=22413 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162963201.801:1405): user pid=22413 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162963201.801:1406): user pid=22413 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162963801.870:1407): user pid=22433 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162963801.870:1408): login pid=22433 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162963801.870:1409): user pid=22433 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162963801.870:1410): user pid=22433 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162963801.882:1411): user pid=22433 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162963801.882:1412): user pid=22433 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162964401.948:1413): user pid=22451 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162964401.948:1414): login pid=22451 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162964401.952:1415): user pid=22451 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162964401.952:1416): user pid=22451 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162964401.964:1417): user pid=22451 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162964401.964:1418): user pid=22451 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162965001.033:1419): user pid=22469 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162965001.033:1420): login pid=22469 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162965001.033:1421): user pid=22469 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162965001.033:1422): user pid=22469 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162965001.049:1423): user pid=22469 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162965001.049:1424): user pid=22469 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162965601.115:1425): user pid=22487 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162965601.115:1426): login pid=22487 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162965601.115:1427): user pid=22487 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162965601.115:1428): user pid=22487 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162965601.127:1429): user pid=22487 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162965601.127:1430): user pid=22487 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162965661.134:1431): user pid=22490 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162965661.134:1432): login pid=22490 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162965661.138:1433): user pid=22490 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162965661.138:1434): user pid=22490 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162965661.154:1435): user pid=22490 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162965661.154:1436): user pid=22490 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162966201.212:1437): user pid=22515 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162966201.212:1438): login pid=22515 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162966201.212:1439): user pid=22515 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162966201.216:1440): user pid=22515 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162966201.236:1441): user pid=22515 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162966201.236:1442): user pid=22515 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162966801.310:1443): user pid=22533 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162966801.310:1444): login pid=22533 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162966801.310:1445): user pid=22533 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162966801.310:1446): user pid=22533 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162966801.326:1447): user pid=22533 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162966801.326:1448): user pid=22533 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162967401.387:1449): user pid=22553 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162967401.387:1450): login pid=22553 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162967401.387:1451): user pid=22553 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162967401.387:1452): user pid=22553 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162967401.399:1453): user pid=22553 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162967401.399:1454): user pid=22553 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162968001.473:1455): user pid=22571 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162968001.473:1456): login pid=22571 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162968001.473:1457): user pid=22571 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162968001.473:1458): user pid=22571 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162968001.485:1459): user pid=22571 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162968001.485:1460): user pid=22571 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162968601.546:1461): user pid=22589 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162968601.546:1462): login pid=22589 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162968601.546:1463): user pid=22589 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162968601.546:1464): user pid=22589 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162968601.562:1465): user pid=22589 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162968601.562:1466): user pid=22589 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162969201.640:1467): user pid=22607 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162969201.640:1468): login pid=22607 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162969201.640:1469): user pid=22607 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162969201.640:1470): user pid=22607 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162969201.672:1471): user pid=22607 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162969201.672:1472): user pid=22607 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162969261.683:1473): user pid=22610 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162969261.683:1474): login pid=22610 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162969261.683:1475): user pid=22610 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162969261.683:1476): user pid=22610 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162969261.699:1477): user pid=22610 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162969261.703:1478): user pid=22610 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162969801.761:1479): user pid=22635 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162969801.765:1480): login pid=22635 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162969801.765:1481): user pid=22635 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162969801.765:1482): user pid=22635 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162969801.777:1483): user pid=22635 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162969801.777:1484): user pid=22635 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162970401.847:1485): user pid=22653 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162970401.847:1486): login pid=22653 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162970401.847:1487): user pid=22653 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162970401.847:1488): user pid=22653 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162970401.883:1489): user pid=22653 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162970401.883:1490): user pid=22653 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162971001.948:1491): user pid=22673 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162971001.948:1492): login pid=22673 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162971001.948:1493): user pid=22673 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162971001.948:1494): user pid=22673 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162971001.960:1495): user pid=22673 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162971001.960:1496): user pid=22673 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162971601.026:1497): user pid=22691 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162971601.026:1498): login pid=22691 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162971601.026:1499): user pid=22691 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162971601.026:1500): user pid=22691 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162971601.042:1501): user pid=22691 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162971601.042:1502): user pid=22691 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162972201.107:1503): user pid=22709 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162972201.107:1504): login pid=22709 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162972201.107:1505): user pid=22709 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162972201.107:1506): user pid=22709 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162972201.143:1507): user pid=22709 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162972201.143:1508): user pid=22709 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162972801.197:1509): user pid=22727 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162972801.197:1510): login pid=22727 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162972801.201:1511): user pid=22727 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162972801.201:1512): user pid=22727 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162972801.213:1513): user pid=22727 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162972801.213:1514): user pid=22727 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162972861.224:1515): user pid=22730 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162972861.224:1516): login pid=22730 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162972861.224:1517): user pid=22730 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162972861.228:1518): user pid=22730 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162972861.244:1519): user pid=22730 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162972861.248:1520): user pid=22730 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162973401.298:1521): user pid=22755 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162973401.298:1522): login pid=22755 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162973401.298:1523): user pid=22755 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162973401.298:1524): user pid=22755 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162973401.314:1525): user pid=22755 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162973401.314:1526): user pid=22755 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162974001.376:1527): user pid=22773 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162974001.376:1528): login pid=22773 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162974001.376:1529): user pid=22773 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162974001.380:1530): user pid=22773 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162974001.392:1531): user pid=22773 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162974001.392:1532): user pid=22773 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162974601.461:1533): user pid=22793 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162974601.461:1534): login pid=22793 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162974601.461:1535): user pid=22793 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162974601.461:1536): user pid=22793 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162974601.473:1537): user pid=22793 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162974601.473:1538): user pid=22793 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162975201.531:1539): user pid=22811 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162975201.531:1540): login pid=22811 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162975201.535:1541): user pid=22811 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162975201.535:1542): user pid=22811 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162975201.547:1543): user pid=22811 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162975201.547:1544): user pid=22811 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162975801.608:1545): user pid=22829 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162975801.608:1546): login pid=22829 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162975801.608:1547): user pid=22829 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162975801.608:1548): user pid=22829 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162975801.624:1549): user pid=22829 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162975801.624:1550): user pid=22829 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162976401.690:1551): user pid=22847 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162976401.690:1552): login pid=22847 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162976401.690:1553): user pid=22847 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162976401.690:1554): user pid=22847 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162976401.702:1555): user pid=22847 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162976401.702:1556): user pid=22847 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162976461.709:1557): user pid=22850 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162976461.709:1558): login pid=22850 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162976461.713:1559): user pid=22850 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162976461.713:1560): user pid=22850 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162976461.729:1561): user pid=22850 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162976461.729:1562): user pid=22850 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162976521.737:1563): user pid=22862 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162976521.737:1564): login pid=22862 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162976521.737:1565): user pid=22862 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162976521.737:1566): user pid=22862 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162976521.793:1567): avc: denied { getattr } for pid=22864 comm="0anacron" name="anacron" dev=dm-0 ino=10320623 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:anacron_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162976521.793:1567): arch=40000003 syscall=195 success=yes exit=0 a0=92ba8b0 a1=bf96f830 a2=2e7ff4 a3=92ba8b0 items=0 ppid=22863 pid=22864 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0anacron" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976521.793:1567): path="/usr/sbin/anacron"
type=AVC msg=audit(1162976521.793:1568): avc: denied { execute } for pid=22864 comm="0anacron" name="anacron" dev=dm-0 ino=10320623 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:anacron_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162976521.793:1568): arch=40000003 syscall=33 success=yes exit=0 a0=92ba8b0 a1=1 a2=11 a3=92ba8b0 items=0 ppid=22863 pid=22864 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0anacron" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976521.793:1569): avc: denied { read } for pid=22864 comm="0anacron" name="anacron" dev=dm-0 ino=10320623 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:anacron_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162976521.793:1569): arch=40000003 syscall=33 success=yes exit=0 a0=92ba8b0 a1=4 a2=ffffffff a3=92ba8b0 items=0 ppid=22863 pid=22864 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0anacron" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976521.793:1570): avc: denied { execute_no_trans } for pid=22866 comm="0anacron" name="anacron" dev=dm-0 ino=10320623 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:anacron_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162976521.793:1570): arch=40000003 syscall=11 success=yes exit=0 a0=92ba8b0 a1=92bac30 a2=92bab48 a3=92ba6e0 items=0 ppid=22864 pid=22866 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="anacron" exe="/usr/sbin/anacron" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976521.793:1570): path="/usr/sbin/anacron"
type=AVC msg=audit(1162976521.809:1571): avc: denied { search } for pid=22866 comm="anacron" name="lock" dev=dm-0 ino=14436610 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976521.809:1571): arch=40000003 syscall=10 success=no exit=-2 a0=804c93a a1=ffffffcc a2=bf916f04 a3=1 items=0 ppid=22864 pid=22866 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="anacron" exe="/usr/sbin/anacron" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976521.813:1572): avc: denied { write } for pid=22867 comm="anacron" name="subsys" dev=dm-0 ino=14436611 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1162976521.813:1572): avc: denied { add_name } for pid=22867 comm="anacron" name="anacron" scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1162976521.813:1572): avc: denied { create } for pid=22867 comm="anacron" name="anacron" scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1162976521.813:1572): arch=40000003 syscall=5 success=yes exit=3 a0=804c93a a1=c1 a2=180 a3=1 items=0 ppid=1 pid=22867 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="anacron" exe="/usr/sbin/anacron" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976521.833:1573): avc: denied { write } for pid=22867 comm="anacron" name="cron.daily" dev=dm-0 ino=14437389 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_spool_t:s0 tclass=file
type=SYSCALL msg=audit(1162976521.833:1573): arch=40000003 syscall=5 success=yes exit=3 a0=92c2858 a1=42 a2=180 a3=92c2820 items=0 ppid=1 pid=22867 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="anacron" exe="/usr/sbin/anacron" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976521.833:1574): avc: denied { setattr } for pid=22867 comm="anacron" name="cron.daily" dev=dm-0 ino=14437389 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_spool_t:s0 tclass=file
type=SYSCALL msg=audit(1162976521.833:1574): arch=40000003 syscall=207 success=yes exit=0 a0=3 a1=0 a2=0 a3=92c2820 items=0 ppid=1 pid=22867 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="anacron" exe="/usr/sbin/anacron" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976521.813:1575): avc: denied { getattr } for pid=22863 comm="run-parts" name="logwatch.pl" dev=dm-0 ino=10741010 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162976521.813:1575): arch=40000003 syscall=195 success=yes exit=0 a0=94a18b0 a1=bf9d7bd8 a2=239ff4 a3=94a21e8 items=0 ppid=22862 pid=22863 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976521.813:1575): path="/usr/share/logwatch/scripts/logwatch.pl"
type=AVC msg=audit(1162976521.861:1576): avc: denied { execute } for pid=22863 comm="run-parts" name="logwatch.pl" dev=dm-0 ino=10741010 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162976521.861:1576): arch=40000003 syscall=33 success=yes exit=0 a0=94a18b0 a1=1 a2=1 a3=94a1c88 items=0 ppid=22862 pid=22863 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976521.861:1577): avc: denied { execute_no_trans } for pid=22868 comm="run-parts" name="logwatch.pl" dev=dm-0 ino=10741010 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_exec_t:s0 tclass=file
type=AVC msg=audit(1162976521.861:1577): avc: denied { read } for pid=22868 comm="run-parts" name="logwatch.pl" dev=dm-0 ino=10741010 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_exec_t:s0 tclass=file
type=AVC msg=audit(1162976521.865:1578): avc: denied { remove_name } for pid=22867 comm="anacron" name="anacron" dev=dm-0 ino=14437015 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1162976521.865:1578): avc: denied { unlink } for pid=22867 comm="anacron" name="anacron" dev=dm-0 ino=14437015 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1162976521.865:1578): arch=40000003 syscall=10 success=yes exit=0 a0=804c93a a1=23ac98 a2=239ff4 a3=1 items=0 ppid=1 pid=22867 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="anacron" exe="/usr/sbin/anacron" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=SYSCALL msg=audit(1162976521.861:1577): arch=40000003 syscall=11 success=yes exit=0 a0=94a18f0 a1=94a1f88 a2=94a2098 a3=94a1fc0 items=0 ppid=22863 pid=22868 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976521.861:1577): path="/usr/share/logwatch/scripts/logwatch.pl"
type=AVC_PATH msg=audit(1162976521.861:1577): path="/usr/share/logwatch/scripts/logwatch.pl"
type=AVC msg=audit(1162976522.029:1579): avc: denied { ioctl } for pid=22868 comm="0logwatch" name="logwatch.pl" dev=dm-0 ino=10741010 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162976522.029:1579): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bfbd6da8 a3=bfbd6de8 items=0 ppid=22863 pid=22868 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976522.029:1579): path="/usr/share/logwatch/scripts/logwatch.pl"
type=AVC msg=audit(1162976522.821:1580): avc: denied { getattr } for pid=22868 comm="0logwatch" name="Logwatch.pm" dev=dm-0 ino=10740999 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1162976522.821:1580): arch=40000003 syscall=195 success=yes exit=0 a0=8a74a20 a1=bfbd694c a2=239ff4 a3=8a74a20 items=0 ppid=22863 pid=22868 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976522.821:1580): path="/usr/share/logwatch/lib/Logwatch.pm"
type=AVC msg=audit(1162976522.821:1581): avc: denied { read } for pid=22868 comm="0logwatch" name="Logwatch.pm" dev=dm-0 ino=10740999 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1162976522.821:1581): arch=40000003 syscall=5 success=yes exit=3 a0=8a756e8 a1=8000 a2=0 a3=8000 items=0 ppid=22863 pid=22868 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976522.821:1582): avc: denied { ioctl } for pid=22868 comm="0logwatch" name="Logwatch.pm" dev=dm-0 ino=10740999 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1162976522.821:1582): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bfbd6748 a3=bfbd6788 items=0 ppid=22863 pid=22868 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976522.821:1582): path="/usr/share/logwatch/lib/Logwatch.pm"
type=AVC msg=audit(1162976523.141:1583): avc: denied { read } for pid=22868 comm="0logwatch" name="httpd" dev=dm-0 ino=14436676 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:httpd_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976523.141:1583): arch=40000003 syscall=5 success=yes exit=3 a0=bfbcce78 a1=18800 a2=bfbccd3c a3=bfbd0f1c items=0 ppid=22863 pid=22868 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976523.185:1584): avc: denied { getattr } for pid=22868 comm="0logwatch" name="httpd" dev=dm-0 ino=14436676 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:httpd_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976523.185:1584): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfbccd3c a2=239ff4 a3=3 items=0 ppid=22863 pid=22868 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976523.185:1584): path="/var/log/httpd"
type=AVC msg=audit(1162976523.205:1585): avc: denied { search } for pid=22868 comm="0logwatch" name="httpd" dev=dm-0 ino=14436676 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:httpd_log_t:s0 tclass=dir
type=AVC msg=audit(1162976523.205:1585): avc: denied { getattr } for pid=22868 comm="0logwatch" name="access_log" dev=dm-0 ino=14437011 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:httpd_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162976523.205:1585): arch=40000003 syscall=196 success=yes exit=0 a0=bfbcbd98 a1=bfbcad38 a2=239ff4 a3=bfbcad38 items=0 ppid=22863 pid=22868 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976523.205:1585): path="/var/log/httpd/access_log"
type=AVC msg=audit(1162976523.213:1586): avc: denied { getattr } for pid=22868 comm="0logwatch" name="maillog" dev=dm-0 ino=14438079 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162976523.213:1586): arch=40000003 syscall=196 success=yes exit=0 a0=bfbcde78 a1=bfbcce18 a2=239ff4 a3=bfbcce18 items=0 ppid=22863 pid=22868 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976523.213:1586): path="/var/log/maillog"
type=AVC msg=audit(1162976523.249:1587): avc: denied { read } for pid=22868 comm="0logwatch" name="samba" dev=dm-0 ino=14436668 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:samba_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976523.249:1587): arch=40000003 syscall=5 success=yes exit=3 a0=bfbcce78 a1=18800 a2=bfbccd3c a3=bfbd0f08 items=0 ppid=22863 pid=22868 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976523.261:1588): avc: denied { getattr } for pid=22868 comm="0logwatch" name="samba" dev=dm-0 ino=14436668 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:samba_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976523.261:1588): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfbccd3c a2=239ff4 a3=3 items=0 ppid=22863 pid=22868 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976523.261:1588): path="/var/log/samba"
type=AVC msg=audit(1162976523.265:1589): avc: denied { search } for pid=22868 comm="0logwatch" name="samba" dev=dm-0 ino=14436668 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:samba_log_t:s0 tclass=dir
type=AVC msg=audit(1162976523.265:1589): avc: denied { getattr } for pid=22868 comm="0logwatch" name="smbd.log.3" dev=dm-0 ino=14437190 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:samba_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162976523.265:1589): arch=40000003 syscall=196 success=yes exit=0 a0=bfbcbd98 a1=bfbcad38 a2=239ff4 a3=bfbcad38 items=0 ppid=22863 pid=22868 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976523.265:1589): path="/var/log/samba/smbd.log.3"
type=AVC msg=audit(1162976523.317:1590): avc: denied { read } for pid=22868 comm="0logwatch" name="logwatch" dev=dm-0 ino=14437047 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_cache_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976523.317:1590): arch=40000003 syscall=5 success=yes exit=3 a0=8a91338 a1=18800 a2=870006 a3=8a3ec70 items=0 ppid=22863 pid=22868 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976523.317:1591): avc: denied { getattr } for pid=22868 comm="0logwatch" name="logwatch" dev=dm-0 ino=14437047 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_cache_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976523.317:1591): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfbd6fcc a2=239ff4 a3=3 items=0 ppid=22863 pid=22868 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976523.317:1591): path="/var/cache/logwatch"
type=AVC msg=audit(1162976523.337:1592): avc: denied { search } for pid=22868 comm="0logwatch" name="logwatch" dev=dm-0 ino=14437047 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_cache_t:s0 tclass=dir
type=AVC msg=audit(1162976523.337:1592): avc: denied { write } for pid=22868 comm="0logwatch" name="logwatch" dev=dm-0 ino=14437047 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_cache_t:s0 tclass=dir
type=AVC msg=audit(1162976523.337:1592): avc: denied { add_name } for pid=22868 comm="0logwatch" name="logwatch.ueRIpGof" scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_cache_t:s0 tclass=dir
type=AVC msg=audit(1162976523.337:1592): avc: denied { create } for pid=22868 comm="0logwatch" name="logwatch.ueRIpGof" scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_cache_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976523.337:1592): arch=40000003 syscall=39 success=yes exit=0 a0=8ac9900 a1=1c0 a2=a095cc a3=8ac9900 items=0 ppid=22863 pid=22868 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976523.557:1593): avc: denied { create } for pid=22881 comm="sh" name="maillog-archive" scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1162976523.557:1593): arch=40000003 syscall=5 success=yes exit=3 a0=8320c48 a1=8441 a2=1b6 a3=8441 items=0 ppid=22880 pid=22881 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976523.557:1594): avc: denied { getattr } for pid=22881 comm="cat" name="maillog-archive" dev=dm-0 ino=14796674 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1162976523.557:1594): arch=40000003 syscall=197 success=yes exit=0 a0=1 a1=bf9545a4 a2=35eff4 a3=804bb4b items=0 ppid=22880 pid=22881 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cat" exe="/bin/cat" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976523.557:1594): path="/var/cache/logwatch/logwatch.ueRIpGof/maillog-archive"
type=AVC msg=audit(1162976523.561:1595): avc: denied { read } for pid=22881 comm="cat" name="maillog.1" dev=dm-0 ino=14437116 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162976523.561:1595): arch=40000003 syscall=5 success=yes exit=3 a0=bf954e5f a1=8000 a2=0 a3=8000 items=0 ppid=22880 pid=22881 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cat" exe="/bin/cat" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976523.589:1596): avc: denied { append } for pid=22881 comm="cat" name="maillog-archive" dev=dm-0 ino=14796674 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1162976523.589:1596): arch=40000003 syscall=4 success=yes exit=4096 a0=1 a1=8c1e000 a2=1000 a3=1000 items=0 ppid=22880 pid=22881 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cat" exe="/bin/cat" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976523.589:1596): path="/var/cache/logwatch/logwatch.ueRIpGof/maillog-archive"
type=AVC msg=audit(1162976523.605:1597): avc: denied { read } for pid=22883 comm="cat" name="maillog-archive" dev=dm-0 ino=14796674 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1162976523.605:1597): arch=40000003 syscall=5 success=yes exit=3 a0=bfe14e2b a1=8000 a2=0 a3=8000 items=0 ppid=22882 pid=22883 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cat" exe="/bin/cat" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976523.613:1598): avc: denied { ioctl } for pid=22886 comm="perl" name="maillog" dev=dm-0 ino=14796675 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1162976523.613:1598): arch=40000003 syscall=54 success=no exit=-25 a0=1 a1=5401 a2=bfd93568 a3=bfd935a8 items=0 ppid=22882 pid=22886 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="perl" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976523.613:1598): path="/var/cache/logwatch/logwatch.ueRIpGof/maillog"
type=AVC msg=audit(1162976523.813:1599): avc: denied { write } for pid=22886 comm="perl" name="maillog" dev=dm-0 ino=14796675 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1162976523.813:1599): arch=40000003 syscall=4 success=yes exit=1255 a0=1 a1=855af88 a2=4e7 a3=855af88 items=0 ppid=22882 pid=22886 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="perl" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976523.813:1599): path="/var/cache/logwatch/logwatch.ueRIpGof/maillog"
type=AVC msg=audit(1162976524.497:1600): avc: denied { read } for pid=22935 comm="cat" name="smbd.log.3" dev=dm-0 ino=14437190 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:samba_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162976524.497:1600): arch=40000003 syscall=5 success=yes exit=3 a0=bfbfcda6 a1=8000 a2=0 a3=8000 items=0 ppid=22934 pid=22935 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cat" exe="/bin/cat" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976525.013:1601): avc: denied { read } for pid=22966 comm="cat" name="access_log" dev=dm-0 ino=14437011 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:httpd_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162976525.013:1601): arch=40000003 syscall=5 success=yes exit=3 a0=bf835e58 a1=8000 a2=0 a3=8000 items=0 ppid=22965 pid=22966 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cat" exe="/bin/cat" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976526.709:1602): avc: denied { read } for pid=23215 comm="perl" name="mail" dev=dm-0 ino=14437156 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mail_spool_t:s0 tclass=lnk_file
type=AVC msg=audit(1162976526.709:1602): avc: denied { getattr } for pid=23215 comm="perl" name="mail" dev=dm-0 ino=14436619 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mail_spool_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976526.709:1602): arch=40000003 syscall=195 success=yes exit=0 a0=8b10d60 a1=8ac30c8 a2=239ff4 a3=8b10d60 items=0 ppid=22868 pid=23215 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="perl" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976526.709:1602): path="/var/spool/mail"
type=AVC msg=audit(1162976526.709:1603): avc: denied { read } for pid=23215 comm="perl" name="mail" dev=dm-0 ino=14436619 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mail_spool_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976526.709:1603): arch=40000003 syscall=5 success=yes exit=3 a0=8ad89c8 a1=18800 a2=8ac3008 a3=8b9c8d0 items=0 ppid=22868 pid=23215 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="perl" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976526.709:1604): avc: denied { search } for pid=23215 comm="perl" name="mail" dev=dm-0 ino=14436619 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mail_spool_t:s0 tclass=dir
type=AVC msg=audit(1162976526.709:1604): avc: denied { getattr } for pid=23215 comm="perl" name="kmacmill" dev=dm-0 ino=14437393 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mail_spool_t:s0 tclass=file
type=SYSCALL msg=audit(1162976526.709:1604): arch=40000003 syscall=195 success=yes exit=0 a0=8b10d60 a1=8ac30c8 a2=239ff4 a3=8b3cee8 items=0 ppid=22868 pid=23215 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="perl" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976526.709:1604): path="/var/spool/mail/kmacmill"
type=AVC msg=audit(1162976526.985:1605): avc: denied { getattr } for pid=23280 comm="perl" name="ntpd" dev=dm-0 ino=10324369 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ntpd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162976526.985:1605): arch=40000003 syscall=195 success=yes exit=0 a0=823be80 a1=81e20c8 a2=239ff4 a3=823be80 items=0 ppid=23276 pid=23280 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="perl" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976526.985:1605): path="/usr/sbin/ntpd"
type=AVC msg=audit(1162976527.097:1606): avc: denied { read } for pid=23282 comm="df" name="mtab" dev=dm-0 ino=9330919 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=file
type=SYSCALL msg=audit(1162976527.097:1606): arch=40000003 syscall=5 success=yes exit=3 a0=80505b1 a1=0 a2=1b6 a3=9c97048 items=0 ppid=23281 pid=23282 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="df" exe="/bin/df" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976527.097:1607): avc: denied { getattr } for pid=23282 comm="df" name="mtab" dev=dm-0 ino=9330919 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=file
type=SYSCALL msg=audit(1162976527.097:1607): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfd13290 a2=239ff4 a3=9c97048 items=0 ppid=23281 pid=23282 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="df" exe="/bin/df" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976527.097:1607): path="/etc/mtab"
type=AVC msg=audit(1162976527.101:1608): avc: denied { search } for pid=23282 comm="df" name="nfs" dev=dm-0 ino=14437242 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lib_nfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976527.101:1608): arch=40000003 syscall=268 success=yes exit=0 a0=9c98440 a1=54 a2=bfd12f94 a3=bfd12f94 items=0 ppid=23281 pid=23282 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="df" exe="/bin/df" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976527.101:1609): avc: denied { search } for pid=23282 comm="df" name="media" dev=dm-0 ino=6972769 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mnt_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976527.101:1609): arch=40000003 syscall=268 success=yes exit=0 a0=9c984a0 a1=54 a2=bfd12f94 a3=bfd12f94 items=0 ppid=23281 pid=23282 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="df" exe="/bin/df" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976527.393:1610): avc: denied { setattr } for pid=22868 comm="0logwatch" name="logwatch.ueRIpGof" dev=dm-0 ino=14796673 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_cache_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976527.393:1610): arch=40000003 syscall=15 success=yes exit=0 a0=8dc72b0 a1=1c0 a2=a095cc a3=8dc72b0 items=0 ppid=22863 pid=22868 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976527.393:1611): avc: denied { remove_name } for pid=22868 comm="0logwatch" name="maillog" dev=dm-0 ino=14796675 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_cache_t:s0 tclass=dir
type=AVC msg=audit(1162976527.393:1611): avc: denied { unlink } for pid=22868 comm="0logwatch" name="maillog" dev=dm-0 ino=14796675 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1162976527.393:1611): arch=40000003 syscall=10 success=yes exit=0 a0=8abda30 a1=87f0068 a2=a095cc a3=8abda30 items=0 ppid=22863 pid=22868 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976527.393:1612): avc: denied { rmdir } for pid=22868 comm="0logwatch" name="logwatch.ueRIpGof" dev=dm-0 ino=14796673 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logwatch_cache_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976527.393:1612): arch=40000003 syscall=40 success=yes exit=0 a0=8dc72b0 a1=885adec a2=a095cc a3=8dc72b0 items=0 ppid=22863 pid=22868 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="0logwatch" exe="/usr/bin/perl" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976527.461:1613): avc: denied { search } for pid=23290 comm="procmail" name="root" dev=dm-0 ino=13127137 scontext=system_u:system_r:procmail_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976527.461:1613): arch=40000003 syscall=5 success=no exit=-2 a0=9000d90 a1=8000 a2=0 a3=8000 items=0 ppid=23285 pid=23290 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="procmail" exe="/usr/bin/procmail" subj=system_u:system_r:procmail_t:s0 key=(null)
type=AVC msg=audit(1162976527.493:1614): avc: denied { chown } for pid=23289 comm="chown" capability=0 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=capability
type=SYSCALL msg=audit(1162976527.493:1614): arch=40000003 syscall=212 success=yes exit=0 a0=8274da8 a1=3a a2=ffffffff a3=0 items=0 ppid=23286 pid=23289 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chown" exe="/bin/chown" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976527.789:1615): avc: denied { link } for pid=23299 comm="runuser" scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=key
type=SYSCALL msg=audit(1162976527.789:1615): arch=40000003 syscall=288 success=yes exit=0 a0=8 a1=fffffffc a2=fffffffd a3=3a items=0 ppid=23286 pid=23299 auid=0 uid=58 gid=58 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="runuser" exe="/sbin/runuser" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=USER_START msg=audit(1162976528.013:1616): user pid=23299 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=beaglidx : exe="/sbin/runuser" (hostname=?, addr=?, terminal=? res=success)'
type=CRED_ACQ msg=audit(1162976528.013:1617): user pid=23299 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=beaglidx : exe="/sbin/runuser" (hostname=?, addr=?, terminal=? res=success)'
type=AVC msg=audit(1162976528.045:1618): avc: denied { ioctl } for pid=23300 comm="beagle-build-in" name="beagle-build-index" dev=dm-0 ino=10321858 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1162976528.045:1618): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bff79158 a3=bff79198 items=0 ppid=23299 pid=23300 auid=0 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976528.045:1618): path="/usr/sbin/beagle-build-index"
type=AVC msg=audit(1162976528.045:1619): avc: denied { getattr } for pid=23300 comm="beagle-build-in" name="beagle-build-index" dev=dm-0 ino=10321858 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1162976528.045:1619): arch=40000003 syscall=197 success=yes exit=0 a0=ff a1=bff7924c a2=239ff4 a3=0 items=0 ppid=23299 pid=23300 auid=0 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976528.045:1619): path="/usr/sbin/beagle-build-index"
type=AVC msg=audit(1162976528.045:1620): avc: denied { getattr } for pid=23300 comm="beagle-build-in" name="mono" dev=dm-0 ino=10337402 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162976528.045:1620): arch=40000003 syscall=195 success=yes exit=0 a0=9c32858 a1=bff78e90 a2=239ff4 a3=9c32858 items=0 ppid=23299 pid=23300 auid=0 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976528.045:1620): path="/usr/bin/mono"
type=AVC msg=audit(1162976528.045:1621): avc: denied { execute } for pid=23300 comm="beagle-build-in" name="mono" dev=dm-0 ino=10337402 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162976528.045:1621): arch=40000003 syscall=33 success=yes exit=0 a0=9c32858 a1=1 a2=11 a3=9c32858 items=0 ppid=23299 pid=23300 auid=0 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976528.045:1622): avc: denied { read } for pid=23300 comm="beagle-build-in" name="mono" dev=dm-0 ino=10337402 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162976528.045:1622): arch=40000003 syscall=33 success=yes exit=0 a0=9c32858 a1=4 a2=ffffffff a3=9c32858 items=0 ppid=23299 pid=23300 auid=0 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976528.045:1623): avc: denied { execute_no_trans } for pid=23300 comm="beagle-build-in" name="mono" dev=dm-0 ino=10337402 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162976528.045:1623): arch=40000003 syscall=11 success=yes exit=0 a0=9c322a8 a1=9c31fb0 a2=9c32a40 a3=9c31fb0 items=0 ppid=23299 pid=23300 auid=0 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="mono" exe="/usr/bin/mono" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976528.045:1623): path="/usr/bin/mono"
type=AVC msg=audit(1162976528.333:1624): avc: denied { execheap } for pid=23300 comm="mono" scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1162976528.333:1624): avc: denied { execmem } for pid=23300 comm="mono" scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1162976528.333:1624): arch=40000003 syscall=125 success=yes exit=0 a0=8ea2000 a1=1000 a2=7 a3=1 items=0 ppid=23299 pid=23300 auid=0 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="mono" exe="/usr/bin/mono" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976528.709:1625): avc: denied { read } for pid=23300 comm="beagle-build-in" name="applications" dev=dm-0 ino=14567751 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976528.709:1625): arch=40000003 syscall=5 success=yes exit=10 a0=8f001e0 a1=18800 a2=49f60 a3=8f001e0 items=0 ppid=23299 pid=23300 auid=0 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976528.789:1626): avc: denied { getattr } for pid=23300 comm="beagle-build-in" name="FileAttributesStore.db" dev=dm-0 ino=14567759 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1162976528.789:1626): arch=40000003 syscall=195 success=yes exit=0 a0=8f00b48 a1=bff77c20 a2=239ff4 a3=bff77c20 items=0 ppid=23299 pid=23300 auid=0 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976528.789:1626): path="/var/cache/beagle/indexes/applications/FileAttributesStore.db"
type=AVC msg=audit(1162976528.989:1627): avc: denied { read } for pid=23300 comm="beagle-build-in" name="version" dev=dm-0 ino=14567757 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1162976528.989:1627): arch=40000003 syscall=5 success=yes exit=11 a0=8fa5200 a1=8000 a2=0 a3=8000 items=0 ppid=23299 pid=23300 auid=0 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976529.498:1628): avc: denied { write } for pid=23300 comm="beagle-build-in" name="FileAttributesStore.db" dev=dm-0 ino=14567759 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1162976529.498:1628): arch=40000003 syscall=5 success=yes exit=12 a0=9035550 a1=8042 a2=1a4 a3=8042 items=0 ppid=23299 pid=23300 auid=0 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976529.538:1629): avc: denied { lock } for pid=23300 comm="beagle-build-in" name="FileAttributesStore.db" dev=dm-0 ino=14567759 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1162976529.538:1629): arch=40000003 syscall=221 success=yes exit=0 a0=c a1=d a2=bff77328 a3=bff77328 items=0 ppid=23299 pid=23300 auid=0 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976529.538:1629): path="/var/cache/beagle/indexes/applications/FileAttributesStore.db"
type=AVC msg=audit(1162976529.686:1630): avc: denied { read } for pid=23303 comm="beagle-build-in" name="gimp-2.2.desktop" dev=dm-0 ino=10317656 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1162976529.686:1630): arch=40000003 syscall=195 success=yes exit=0 a0=9052bc0 a1=b6f2af08 a2=239ff4 a3=b6f2af08 items=0 ppid=23299 pid=23303 auid=0 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976529.686:1631): avc: denied { getattr } for pid=23303 comm="beagle-build-in" name="linux-uninstall.desktop" dev=dm-0 ino=10316106 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1162976529.686:1631): arch=40000003 syscall=195 success=yes exit=0 a0=9054888 a1=b6f2af08 a2=239ff4 a3=b6f2af08 items=0 ppid=23299 pid=23303 auid=0 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976529.686:1631): path="/usr/share/applications/linux-uninstall.desktop"
type=AVC msg=audit(1162976529.710:1632): avc: denied { getattr } for pid=23303 comm="beagle-build-in" name="gimp-2.2.desktop" dev=dm-0 ino=10317656 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1162976529.710:1632): arch=40000003 syscall=196 success=yes exit=0 a0=b6c01c58 a1=b6f2ae74 a2=239ff4 a3=de720 items=0 ppid=23299 pid=23303 auid=0 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976529.710:1632): path="/usr/share/applications/gimp-2.2.desktop"
type=AVC msg=audit(1162976530.070:1633): avc: denied { write } for pid=23304 comm="beagle-build-in" name="Locks" dev=dm-0 ino=14567752 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_t:s0 tclass=dir
type=AVC msg=audit(1162976530.070:1633): avc: denied { add_name } for pid=23304 comm="beagle-build-in" name="lucene-387e9e5278e1cbfa1ca3bb850a474745-write.lock" scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_t:s0 tclass=dir
type=AVC msg=audit(1162976530.070:1633): avc: denied { create } for pid=23304 comm="beagle-build-in" name="lucene-387e9e5278e1cbfa1ca3bb850a474745-write.lock" scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1162976530.070:1633): arch=40000003 syscall=5 success=yes exit=13 a0=906c600 a1=80c2 a2=100 a3=80c2 items=0 ppid=23299 pid=23304 auid=0 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976530.134:1634): avc: denied { remove_name } for pid=23304 comm="beagle-build-in" name="lucene-387e9e5278e1cbfa1ca3bb850a474745-commit.lock" dev=dm-0 ino=14567744 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_t:s0 tclass=dir
type=AVC msg=audit(1162976530.134:1634): avc: denied { unlink } for pid=23304 comm="beagle-build-in" name="lucene-387e9e5278e1cbfa1ca3bb850a474745-commit.lock" dev=dm-0 ino=14567744 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1162976530.134:1634): arch=40000003 syscall=10 success=yes exit=0 a0=9027b28 a1=45 a2=8208528 a3=9027b28 items=0 ppid=23299 pid=23304 auid=0 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=CRED_DISP msg=audit(1162976532.774:1635): user pid=23299 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=beaglidx : exe="/sbin/runuser" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1162976532.774:1636): user pid=23299 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=beaglidx : exe="/sbin/runuser" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1162976532.834:1637): user pid=23314 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=beaglidx : exe="/sbin/runuser" (hostname=?, addr=?, terminal=? res=success)'
type=CRED_ACQ msg=audit(1162976532.834:1638): user pid=23314 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=beaglidx : exe="/sbin/runuser" (hostname=?, addr=?, terminal=? res=success)'
type=AVC msg=audit(1162976544.858:1639): avc: denied { getattr } for pid=23318 comm="beagle-build-in" name="README.txt" dev=dm-0 ino=10379427 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=root:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1162976544.858:1639): arch=40000003 syscall=195 success=yes exit=0 a0=941d790 a1=b6ef3f08 a2=239ff4 a3=b6ef3f08 items=0 ppid=23314 pid=23318 auid=0 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976544.858:1639): path="/usr/share/doc/NVIDIA_GLX-1.0/README.txt"
type=AVC msg=audit(1162976556.151:1640): avc: denied { read } for pid=23318 comm="beagle-build-in" name="log4j" dev=dm-0 ino=10446960 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:usr_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1162976556.151:1640): arch=40000003 syscall=195 success=yes exit=0 a0=9406288 a1=b6ef3f08 a2=239ff4 a3=b6ef3f08 items=0 ppid=23314 pid=23318 auid=0 uid=58 gid=58 euid=58 suid=58 fsuid=58 egid=58 sgid=58 fsgid=58 tty=(none) comm="beagle-build-in" exe="/usr/bin/mono" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=CRED_DISP msg=audit(1162976592.245:1641): user pid=23314 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=beaglidx : exe="/sbin/runuser" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1162976592.249:1642): user pid=23314 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=beaglidx : exe="/sbin/runuser" (hostname=?, addr=?, terminal=? res=success)'
type=AVC msg=audit(1162976592.313:1643): avc: denied { search } for pid=23324 comm="cups" name="cups" dev=dm-0 ino=14437056 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:print_spool_t:s0 tclass=dir
type=AVC msg=audit(1162976592.313:1643): avc: denied { getattr } for pid=23324 comm="cups" name="tmp" dev=dm-0 ino=14437057 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:print_spool_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976592.313:1643): arch=40000003 syscall=195 success=yes exit=0 a0=97d4908 a1=bfbb98b8 a2=239ff4 a3=97d58f8 items=0 ppid=22863 pid=23324 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cups" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976592.313:1643): path="/var/spool/cups/tmp"
type=AVC msg=audit(1162976592.341:1644): avc: denied { execute } for pid=23326 comm="cups" name="tmpwatch" dev=dm-0 ino=10323837 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tmpreaper_exec_t:s0 tclass=file
type=AVC msg=audit(1162976592.341:1644): avc: denied { execute_no_trans } for pid=23326 comm="cups" name="tmpwatch" dev=dm-0 ino=10323837 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tmpreaper_exec_t:s0 tclass=file
type=AVC msg=audit(1162976592.341:1644): avc: denied { read } for pid=23326 comm="cups" name="tmpwatch" dev=dm-0 ino=10323837 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tmpreaper_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162976592.341:1644): arch=40000003 syscall=11 success=yes exit=0 a0=97d5b90 a1=97d4b60 a2=97d5bd8 a3=97d57e0 items=0 ppid=23324 pid=23326 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976592.341:1644): path="/usr/sbin/tmpwatch"
type=AVC_PATH msg=audit(1162976592.341:1644): path="/usr/sbin/tmpwatch"
type=AVC msg=audit(1162976592.341:1645): avc: denied { read } for pid=23326 comm="tmpwatch" name="tmp" dev=dm-0 ino=14437057 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:print_spool_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976592.341:1645): arch=40000003 syscall=5 success=yes exit=4 a0=804abea a1=18800 a2=fd00 a3=0 items=0 ppid=23324 pid=23326 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976592.349:1646): avc: denied { setattr } for pid=23326 comm="tmpwatch" name="tmp" dev=dm-0 ino=14437057 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:print_spool_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976592.349:1646): arch=40000003 syscall=30 success=yes exit=0 a0=804abea a1=bfbf20c0 a2=0 a3=0 items=0 ppid=23324 pid=23326 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976592.389:1647): avc: denied { execute } for pid=23333 comm="logrotate" name="logrotate" dev=dm-0 ino=10319445 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logrotate_exec_t:s0 tclass=file
type=AVC msg=audit(1162976592.389:1647): avc: denied { execute_no_trans } for pid=23333 comm="logrotate" name="logrotate" dev=dm-0 ino=10319445 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logrotate_exec_t:s0 tclass=file
type=AVC msg=audit(1162976592.389:1647): avc: denied { read } for pid=23333 comm="logrotate" name="logrotate" dev=dm-0 ino=10319445 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logrotate_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162976592.389:1647): arch=40000003 syscall=11 success=yes exit=0 a0=98ec540 a1=98ec6c8 a2=98ec5f8 a3=98ec3c0 items=0 ppid=23331 pid=23333 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="logrotate" exe="/usr/sbin/logrotate" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976592.389:1647): path="/usr/sbin/logrotate"
type=AVC_PATH msg=audit(1162976592.389:1647): path="/usr/sbin/logrotate"
type=AVC msg=audit(1162976592.421:1648): avc: denied { getattr } for pid=23333 comm="logrotate" name="acpid" dev=dm-0 ino=14437362 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:apmd_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162976592.421:1648): arch=40000003 syscall=196 success=yes exit=0 a0=88526c0 a1=bfbe4a90 a2=239ff4 a3=0 items=0 ppid=23331 pid=23333 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="logrotate" exe="/usr/sbin/logrotate" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976592.421:1648): path="/var/log/acpid"
type=AVC msg=audit(1162976592.429:1649): avc: denied { read } for pid=23333 comm="logrotate" name="cups" dev=dm-0 ino=14437052 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cupsd_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976592.429:1649): arch=40000003 syscall=5 success=yes exit=4 a0=bfbe4730 a1=18800 a2=239ff4 a3=0 items=0 ppid=23331 pid=23333 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="logrotate" exe="/usr/sbin/logrotate" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976592.429:1650): avc: denied { getattr } for pid=23333 comm="logrotate" name="cups" dev=dm-0 ino=14437052 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cupsd_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976592.429:1650): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfbe445c a2=239ff4 a3=4 items=0 ppid=23331 pid=23333 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="logrotate" exe="/usr/sbin/logrotate" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976592.429:1650): path="/var/log/cups"
type=AVC msg=audit(1162976592.429:1651): avc: denied { search } for pid=23333 comm="logrotate" name="cups" dev=dm-0 ino=14437052 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cupsd_log_t:s0 tclass=dir
type=AVC msg=audit(1162976592.429:1651): avc: denied { getattr } for pid=23333 comm="logrotate" name="access_log" dev=dm-0 ino=14437876 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cupsd_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162976592.429:1651): arch=40000003 syscall=196 success=yes exit=0 a0=8852860 a1=bfbe4a90 a2=239ff4 a3=0 items=0 ppid=23331 pid=23333 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="logrotate" exe="/usr/sbin/logrotate" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976592.429:1651): path="/var/log/cups/access_log"
type=AVC msg=audit(1162976592.557:1652): avc: denied { search } for pid=23333 comm="logrotate" name="account" dev=dm-0 ino=14437046 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:acct_data_t:s0 tclass=dir
type=AVC msg=audit(1162976592.557:1652): avc: denied { getattr } for pid=23333 comm="logrotate" name="pacct" dev=dm-0 ino=14437048 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:acct_data_t:s0 tclass=file
type=SYSCALL msg=audit(1162976592.557:1652): arch=40000003 syscall=196 success=yes exit=0 a0=8853648 a1=bfbe4a90 a2=239ff4 a3=0 items=0 ppid=23331 pid=23333 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="logrotate" exe="/usr/sbin/logrotate" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976592.557:1652): path="/var/account/pacct"
type=AVC msg=audit(1162976592.609:1653): avc: denied { read } for pid=23333 comm="logrotate" name="setroubleshoot" dev=dm-0 ino=14469339 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:setroubleshoot_var_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976592.609:1653): arch=40000003 syscall=5 success=yes exit=4 a0=bfbe4750 a1=18800 a2=18a5c0 a3=0 items=0 ppid=23331 pid=23333 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="logrotate" exe="/usr/sbin/logrotate" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976592.625:1654): avc: denied { getattr } for pid=23333 comm="logrotate" name="setroubleshoot" dev=dm-0 ino=14469339 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:setroubleshoot_var_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976592.625:1654): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfbe447c a2=239ff4 a3=4 items=0 ppid=23331 pid=23333 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="logrotate" exe="/usr/sbin/logrotate" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976592.625:1654): path="/var/log/setroubleshoot"
type=AVC msg=audit(1162976592.633:1655): avc: denied { search } for pid=23333 comm="logrotate" name="setroubleshoot" dev=dm-0 ino=14469339 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:setroubleshoot_var_log_t:s0 tclass=dir
type=AVC msg=audit(1162976592.633:1655): avc: denied { getattr } for pid=23333 comm="logrotate" name="setroubleshootd.log" dev=dm-0 ino=14469341 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:setroubleshoot_var_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162976592.633:1655): arch=40000003 syscall=196 success=yes exit=0 a0=88546f0 a1=bfbe4a90 a2=239ff4 a3=0 items=0 ppid=23331 pid=23333 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="logrotate" exe="/usr/sbin/logrotate" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976592.633:1655): path="/var/log/setroubleshoot/setroubleshootd.log"
type=AVC msg=audit(1162976592.665:1656): avc: denied { getattr } for pid=23333 comm="logrotate" name="catalina.out" dev=dm-0 ino=14731349 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:var_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162976592.665:1656): arch=40000003 syscall=196 success=yes exit=0 a0=88534c8 a1=bfbe4a90 a2=239ff4 a3=0 items=0 ppid=23331 pid=23333 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="logrotate" exe="/usr/sbin/logrotate" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976592.665:1656): path="/var/log/tomcat5/catalina.out"
type=AVC msg=audit(1162976592.705:1657): avc: denied { getattr } for pid=23333 comm="logrotate" name="wtmp" dev=dm-0 ino=6422812 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:wtmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162976592.705:1657): arch=40000003 syscall=196 success=yes exit=0 a0=8853678 a1=bfbe5080 a2=239ff4 a3=0 items=0 ppid=23331 pid=23333 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="logrotate" exe="/usr/sbin/logrotate" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976592.705:1657): path="/var/log/wtmp"
type=AVC msg=audit(1162976592.705:1658): avc: denied { getattr } for pid=23333 comm="logrotate" name="logrotate.status" dev=dm-0 ino=14436936 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logrotate_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162976592.705:1658): arch=40000003 syscall=195 success=yes exit=0 a0=805083f a1=bfbe5514 a2=239ff4 a3=88523e0 items=0 ppid=23331 pid=23333 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="logrotate" exe="/usr/sbin/logrotate" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976592.705:1658): path="/var/lib/logrotate.status"
type=AVC msg=audit(1162976592.733:1659): avc: denied { read } for pid=23333 comm="logrotate" name="logrotate.status" dev=dm-0 ino=14436936 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logrotate_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162976592.733:1659): arch=40000003 syscall=5 success=yes exit=3 a0=805083f a1=8000 a2=1b6 a3=88523e0 items=0 ppid=23331 pid=23333 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="logrotate" exe="/usr/sbin/logrotate" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976592.737:1660): avc: denied { getattr } for pid=23333 comm="logrotate" name="acpid" dev=dm-0 ino=14437362 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:apmd_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162976592.737:1660): arch=40000003 syscall=195 success=yes exit=0 a0=8852718 a1=bfbe52e0 a2=239ff4 a3=0 items=0 ppid=23331 pid=23333 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="logrotate" exe="/usr/sbin/logrotate" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976592.737:1660): path="/var/log/acpid"
type=AVC msg=audit(1162976592.737:1661): avc: denied { write } for pid=23333 comm="logrotate" name="logrotate.status" dev=dm-0 ino=14436936 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:logrotate_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162976592.737:1661): arch=40000003 syscall=5 success=yes exit=3 a0=805083f a1=8241 a2=1b6 a3=8855368 items=0 ppid=23331 pid=23333 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="logrotate" exe="/usr/sbin/logrotate" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976592.777:1662): avc: denied { search } for pid=23334 comm="makewhatis.cron" name="lock" dev=dm-0 ino=14436610 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976592.777:1662): arch=40000003 syscall=195 success=no exit=-2 a0=827ba80 a1=bfac29a8 a2=239ff4 a3=827b548 items=0 ppid=22863 pid=23334 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="makewhatis.cron" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976592.817:1663): avc: denied { write } for pid=23339 comm="touch" name="lock" dev=dm-0 ino=14436610 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1162976592.817:1663): avc: denied { add_name } for pid=23339 comm="touch" name="makewhatis.lock" scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1162976592.817:1663): avc: denied { create } for pid=23339 comm="touch" name="makewhatis.lock" scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1162976592.817:1663): arch=40000003 syscall=5 success=yes exit=0 a0=bfa62f5f a1=8941 a2=1b6 a3=8941 items=0 ppid=23334 pid=23339 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="touch" exe="/bin/touch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976592.817:1664): avc: denied { write } for pid=23339 comm="touch" name="makewhatis.lock" dev=dm-0 ino=14437015 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1162976592.817:1664): arch=40000003 syscall=271 success=yes exit=0 a0=bfa60ec4 a1=0 a2=239ff4 a3=0 items=0 ppid=23334 pid=23339 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="touch" exe="/bin/touch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976592.877:1665): avc: denied { getattr } for pid=23340 comm="makewhatis" name="man" dev=dm-0 ino=10311888 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976592.877:1665): arch=40000003 syscall=195 success=yes exit=0 a0=8ac0de0 a1=bfcae198 a2=239ff4 a3=8ac0e60 items=0 ppid=23334 pid=23340 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="makewhatis" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976592.877:1665): path="/usr/share/man"
type=AVC msg=audit(1162976592.881:1666): avc: denied { search } for pid=23340 comm="makewhatis" name="man" dev=dm-0 ino=10311888 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976592.881:1666): arch=40000003 syscall=195 success=no exit=-2 a0=8ac1088 a1=bfcae198 a2=239ff4 a3=8ac11d8 items=0 ppid=23334 pid=23340 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="makewhatis" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976592.897:1667): avc: denied { read } for pid=23354 comm="find" name="man1" dev=dm-0 ino=10311889 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976592.897:1667): arch=40000003 syscall=5 success=yes exit=3 a0=80648ce a1=8000 a2=0 a3=8000 items=0 ppid=23340 pid=23354 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="find" exe="/usr/bin/find" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976592.901:1668): avc: denied { getattr } for pid=23354 comm="find" name="pamtofits.1.gz" dev=dm-0 ino=10330525 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1162976592.901:1668): arch=40000003 syscall=196 success=yes exit=0 a0=95562e4 a1=bfb81478 a2=239ff4 a3=bfb81478 items=0 ppid=23340 pid=23354 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="find" exe="/usr/bin/find" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976592.901:1668): path="/usr/share/man/man1/pamtofits.1.gz"
type=AVC msg=audit(1162976668.826:1669): avc: denied { read } for pid=23378 comm="cat" name="whatis" dev=dm-0 ino=14437978 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1162976668.826:1669): arch=40000003 syscall=5 success=yes exit=3 a0=bfb87f20 a1=8000 a2=0 a3=8000 items=0 ppid=23340 pid=23378 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cat" exe="/bin/cat" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976668.950:1670): avc: denied { write } for pid=23380 comm="makewhatis" name="whatis" dev=dm-0 ino=14437978 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1162976668.950:1670): arch=40000003 syscall=5 success=yes exit=3 a0=8aca928 a1=8241 a2=1b6 a3=8241 items=0 ppid=23340 pid=23380 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="makewhatis" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976669.010:1671): avc: denied { setattr } for pid=23381 comm="chmod" name="whatis" dev=dm-0 ino=14437978 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1162976669.010:1671): arch=40000003 syscall=15 success=yes exit=0 a0=88ca090 a1=1a4 a2=8051594 a3=0 items=0 ppid=23340 pid=23381 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chmod" exe="/bin/chmod" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976669.166:1672): avc: denied { getattr } for pid=23383 comm="find" name="rubber.1" dev=dm-0 ino=11425301 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1162976669.166:1672): arch=40000003 syscall=196 success=yes exit=0 a0=816bc44 a1=bfe2e728 a2=239ff4 a3=bfe2e728 items=0 ppid=23340 pid=23383 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="find" exe="/usr/bin/find" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976669.166:1672): path="/usr/local/man/man1/rubber.1"
type=AVC msg=audit(1162976669.166:1673): avc: denied { getattr } for pid=23340 comm="makewhatis" name="man8" dev=dm-0 ino=14535139 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:man_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976669.166:1673): arch=40000003 syscall=195 success=yes exit=0 a0=8acb2a8 a1=bfcacdb8 a2=239ff4 a3=8acb1b8 items=0 ppid=23334 pid=23340 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="makewhatis" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976669.166:1673): path="/usr/local/man/man8"
type=AVC msg=audit(1162976669.206:1674): avc: denied { search } for pid=23340 comm="makewhatis" name="man8" dev=dm-0 ino=14535139 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:man_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976669.206:1674): arch=40000003 syscall=12 success=yes exit=0 a0=8acafd8 a1=1 a2=0 a3=8acafd8 items=0 ppid=23334 pid=23340 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="makewhatis" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976669.206:1675): avc: denied { read } for pid=23384 comm="find" name="man8" dev=dm-0 ino=14535139 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:man_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976669.206:1675): arch=40000003 syscall=5 success=yes exit=3 a0=80648ce a1=8000 a2=0 a3=8000 items=0 ppid=23340 pid=23384 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="find" exe="/usr/bin/find" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976669.674:1676): avc: denied { remove_name } for pid=23430 comm="rm" name="makewhatis.lock" dev=dm-0 ino=14437015 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1162976669.674:1676): avc: denied { unlink } for pid=23430 comm="rm" name="makewhatis.lock" dev=dm-0 ino=14437015 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1162976669.674:1676): arch=40000003 syscall=10 success=yes exit=0 a0=bffe4f65 a1=0 a2=805277c a3=bffe35a4 items=0 ppid=23334 pid=23430 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="rm" exe="/bin/rm" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976669.710:1677): avc: denied { execute } for pid=23436 comm="mlocate.cron" name="updatedb" dev=dm-0 ino=10334536 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:locate_exec_t:s0 tclass=file
type=AVC msg=audit(1162976669.710:1677): avc: denied { execute_no_trans } for pid=23436 comm="mlocate.cron" name="updatedb" dev=dm-0 ino=10334536 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:locate_exec_t:s0 tclass=file
type=AVC msg=audit(1162976669.710:1677): avc: denied { read } for pid=23436 comm="mlocate.cron" name="updatedb" dev=dm-0 ino=10334536 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:locate_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162976669.710:1677): arch=40000003 syscall=11 success=yes exit=0 a0=97cb4a8 a1=97cb490 a2=97cbd98 a3=97cba48 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976669.710:1677): path="/usr/bin/updatedb"
type=AVC_PATH msg=audit(1162976669.710:1677): path="/usr/bin/updatedb"
type=AVC msg=audit(1162976669.754:1678): avc: denied { search } for pid=23436 comm="updatedb" name="mlocate" dev=dm-0 ino=14437049 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:locate_var_lib_t:s0 tclass=dir
type=AVC msg=audit(1162976669.754:1678): avc: denied { read } for pid=23436 comm="updatedb" name="mlocate.db" dev=dm-0 ino=14438247 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:locate_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162976669.754:1678): arch=40000003 syscall=5 success=yes exit=3 a0=804d345 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976669.786:1679): avc: denied { write } for pid=23436 comm="updatedb" name="mlocate" dev=dm-0 ino=14437049 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:locate_var_lib_t:s0 tclass=dir
type=AVC msg=audit(1162976669.786:1679): avc: denied { add_name } for pid=23436 comm="updatedb" name="mlocate.db.DwVvuL" scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:locate_var_lib_t:s0 tclass=dir
type=AVC msg=audit(1162976669.786:1679): avc: denied { create } for pid=23436 comm="updatedb" name="mlocate.db.DwVvuL" scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:locate_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162976669.786:1679): arch=40000003 syscall=5 success=yes exit=4 a0=8ff0fa0 a1=80c2 a2=180 a3=80c2 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976669.786:1680): avc: denied { getattr } for pid=23436 comm="updatedb" name="mlocate.db.DwVvuL" dev=dm-0 ino=14437015 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:locate_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162976669.786:1680): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfbb7de4 a2=239ff4 a3=8ff0fc8 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976669.786:1680): path="/var/lib/mlocate/mlocate.db.DwVvuL"
type=AVC msg=audit(1162976669.786:1681): avc: denied { getattr } for pid=23436 comm="updatedb" name="/" dev=sda1 ino=2 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:boot_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976669.786:1681): arch=40000003 syscall=196 success=yes exit=0 a0=8ff116d a1=bfbb3ca4 a2=239ff4 a3=bfbb3ca4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976669.786:1681): path="/boot"
type=AVC msg=audit(1162976669.786:1682): avc: denied { getattr } for pid=23436 comm="updatedb" name="/" dev=tmpfs ino=6550 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976669.786:1682): arch=40000003 syscall=196 success=yes exit=0 a0=bfbb3d88 a1=bfbb3b58 a2=239ff4 a3=8ff5243 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976669.786:1682): path="/dev/shm"
type=AVC msg=audit(1162976669.786:1683): avc: denied { getattr } for pid=23436 comm="updatedb" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976669.786:1683): arch=40000003 syscall=196 success=yes exit=0 a0=bfbb3d88 a1=bfbb3b58 a2=239ff4 a3=8ff5247 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976669.786:1683): path="/proc/sys/fs"
type=AVC msg=audit(1162976669.786:1684): avc: denied { getattr } for pid=23436 comm="updatedb" name="/" dev=binfmt_misc ino=6641 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:binfmt_misc_fs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976669.786:1684): arch=40000003 syscall=196 success=yes exit=0 a0=bfbb3d88 a1=bfbb3b58 a2=239ff4 a3=8ff524a items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976669.786:1684): path="/proc/sys/fs/binfmt_misc"
type=AVC msg=audit(1162976669.786:1685): avc: denied { getattr } for pid=23436 comm="updatedb" name="nfs" dev=dm-0 ino=14437242 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lib_nfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976669.786:1685): arch=40000003 syscall=196 success=yes exit=0 a0=bfbb3d88 a1=bfbb3b58 a2=239ff4 a3=8ff5248 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976669.786:1685): path="/var/lib/nfs"
type=AVC msg=audit(1162976669.786:1686): avc: denied { getattr } for pid=23436 comm="updatedb" name="/" dev=rpc_pipefs ino=8009 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:rpc_pipefs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976669.786:1686): arch=40000003 syscall=196 success=yes exit=0 a0=bfbb3d88 a1=bfbb3b58 a2=239ff4 a3=8ff524c items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976669.786:1686): path="/var/lib/nfs/rpc_pipefs"
type=AVC msg=audit(1162976669.786:1687): avc: denied { getattr } for pid=23436 comm="updatedb" name="media" dev=dm-0 ino=6972769 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mnt_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976669.786:1687): arch=40000003 syscall=196 success=yes exit=0 a0=bfbb3d88 a1=bfbb3b58 a2=239ff4 a3=8ff5242 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976669.786:1687): path="/media"
type=AVC msg=audit(1162976669.786:1688): avc: denied { getattr } for pid=23436 comm="updatedb" name="/" dev=hdc ino=3008 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:iso9660_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976669.786:1688): arch=40000003 syscall=196 success=yes exit=0 a0=bfbb3d88 a1=bfbb3b58 a2=239ff4 a3=8ff5248 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976669.786:1688): path=2F6D656469612F5761726372616674204949495F
type=AVC msg=audit(1162976669.790:1689): avc: denied { search } for pid=23436 comm="updatedb" name="/" dev=sda1 ino=2 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:boot_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976669.790:1689): arch=40000003 syscall=12 success=yes exit=0 a0=8ff116d a1=bfbb3ca4 a2=bfbb5f50 a3=8ff116d items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976669.886:1690): avc: denied { getattr } for pid=23436 comm="updatedb" name="lost+found" dev=sda1 ino=11 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lost_found_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976669.886:1690): arch=40000003 syscall=196 success=yes exit=0 a0=8ff15d1 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976669.886:1690): path="/boot/lost+found"
type=AVC msg=audit(1162976669.898:1691): avc: denied { write } for pid=23436 comm="updatedb" name="mlocate.db.DwVvuL" dev=dm-0 ino=14437015 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:locate_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162976669.898:1691): arch=40000003 syscall=4 success=yes exit=4096 a0=4 a1=b7f67000 a2=1000 a3=1000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976669.898:1691): path="/var/lib/mlocate/mlocate.db.DwVvuL"
type=AVC msg=audit(1162976670.038:1692): avc: denied { getattr } for pid=23436 comm="updatedb" name="printconf" dev=dm-0 ino=9331054 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cupsd_rw_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.038:1692): arch=40000003 syscall=196 success=yes exit=0 a0=8ff665d a1=bfbad734 a2=239ff4 a3=bfbad734 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.038:1692): path="/etc/alchemist/namespace/printconf"
type=AVC msg=audit(1162976670.054:1693): avc: denied { getattr } for pid=23436 comm="updatedb" name="pcm" dev=dm-0 ino=9330155 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:alsa_etc_rw_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.054:1693): arch=40000003 syscall=196 success=yes exit=0 a0=8ff6655 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.054:1693): path="/etc/alsa/pcm"
type=AVC msg=audit(1162976670.054:1694): avc: denied { getattr } for pid=23436 comm="updatedb" name="amanda" dev=dm-0 ino=11425219 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:amanda_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.054:1694): arch=40000003 syscall=196 success=yes exit=0 a0=8ff6409 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.054:1694): path="/etc/amanda"
type=AVC msg=audit(1162976670.066:1695): avc: denied { search } for pid=23436 comm="updatedb" name="amanda" dev=dm-0 ino=11425219 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:amanda_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.066:1695): arch=40000003 syscall=12 success=yes exit=0 a0=8ff6409 a1=bfbb1ad4 a2=bfbb3d80 a3=8ff6409 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976670.090:1696): avc: denied { getattr } for pid=23436 comm="updatedb" name="audit" dev=dm-0 ino=11494585 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:auditd_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.090:1696): arch=40000003 syscall=196 success=yes exit=0 a0=8ff13e1 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.090:1696): path="/etc/audit"
type=AVC msg=audit(1162976670.090:1697): avc: denied { getattr } for pid=23436 comm="updatedb" name="blkid" dev=dm-0 ino=9330183 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.090:1697): arch=40000003 syscall=196 success=yes exit=0 a0=8ff14d5 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.090:1697): path="/etc/blkid"
type=AVC msg=audit(1162976670.102:1698): avc: denied { getattr } for pid=23436 comm="updatedb" name="bluetooth" dev=dm-0 ino=9330923 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bluetooth_conf_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.102:1698): arch=40000003 syscall=196 success=yes exit=0 a0=8ff6281 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.102:1698): path="/etc/bluetooth"
type=AVC msg=audit(1162976670.102:1699): avc: denied { getattr } for pid=23436 comm="updatedb" name="cups" dev=dm-0 ino=9330715 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cupsd_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.102:1699): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1589 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.102:1699): path="/etc/cups"
type=AVC msg=audit(1162976670.110:1700): avc: denied { search } for pid=23436 comm="updatedb" name="cups" dev=dm-0 ino=9330715 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cupsd_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.110:1700): arch=40000003 syscall=12 success=yes exit=0 a0=8ff1589 a1=bfbb1ad4 a2=bfbb3d80 a3=8ff1589 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976670.118:1701): avc: denied { getattr } for pid=23436 comm="updatedb" name="dbus-1" dev=dm-0 ino=9329778 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.118:1701): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1c19 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.118:1701): path="/etc/dbus-1"
type=AVC msg=audit(1162976670.118:1702): avc: denied { search } for pid=23436 comm="updatedb" name="dbus-1" dev=dm-0 ino=9329778 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.118:1702): arch=40000003 syscall=12 success=yes exit=0 a0=8ff1c19 a1=bfbb1ad4 a2=bfbb3d80 a3=8ff1c19 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976670.226:1703): avc: denied { getattr } for pid=23436 comm="updatedb" name="hp" dev=dm-0 ino=9330526 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:hplip_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.226:1703): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1c89 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.226:1703): path="/etc/hp"
type=AVC msg=audit(1162976670.230:1704): avc: denied { getattr } for pid=23436 comm="updatedb" name="htdig" dev=dm-0 ino=9362555 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:httpd_sys_content_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.230:1704): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1e9d a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.230:1704): path="/etc/htdig"
type=AVC msg=audit(1162976670.250:1705): avc: denied { getattr } for pid=23436 comm="updatedb" name="httpd" dev=dm-0 ino=9330261 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:httpd_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.250:1705): arch=40000003 syscall=196 success=yes exit=0 a0=8ff13b9 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.250:1705): path="/etc/httpd"
type=AVC msg=audit(1162976670.274:1706): avc: denied { search } for pid=23436 comm="updatedb" name="httpd" dev=dm-0 ino=9330261 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:httpd_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.274:1706): arch=40000003 syscall=12 success=yes exit=0 a0=8ff13b9 a1=bfbb1ad4 a2=bfbb3d80 a3=8ff13b9 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976670.334:1707): avc: denied { getattr } for pid=23436 comm="updatedb" name="lvm" dev=dm-0 ino=9329762 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.334:1707): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1951 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.334:1707): path="/etc/lvm"
type=AVC msg=audit(1162976670.342:1708): avc: denied { search } for pid=23436 comm="updatedb" name="lvm" dev=dm-0 ino=9329762 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.342:1708): arch=40000003 syscall=12 success=yes exit=0 a0=8ff1951 a1=bfbb1ad4 a2=bfbb3d80 a3=8ff1951 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976670.342:1709): avc: denied { getattr } for pid=23436 comm="updatedb" name="archive" dev=dm-0 ino=9330266 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_metadata_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.342:1709): arch=40000003 syscall=196 success=yes exit=0 a0=8ff6645 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.342:1709): path="/etc/lvm/archive"
type=AVC msg=audit(1162976670.346:1710): avc: denied { getattr } for pid=23436 comm="updatedb" name="mail" dev=dm-0 ino=9330776 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_mail_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.346:1710): arch=40000003 syscall=196 success=yes exit=0 a0=8ff19c5 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.346:1710): path="/etc/mail"
type=AVC msg=audit(1162976670.346:1711): avc: denied { search } for pid=23436 comm="updatedb" name="mail" dev=dm-0 ino=9330776 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_mail_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.346:1711): arch=40000003 syscall=12 success=yes exit=0 a0=8ff19c5 a1=bfbb1ad4 a2=bfbb3d80 a3=8ff19c5 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976670.358:1712): avc: denied { getattr } for pid=23436 comm="updatedb" name="news" dev=dm-0 ino=11981501 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:innd_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.358:1712): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1339 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.358:1712): path="/etc/news"
type=AVC msg=audit(1162976670.454:1713): avc: denied { getattr } for pid=23436 comm="updatedb" name="ppp" dev=dm-0 ino=9330491 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:pppd_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.454:1713): arch=40000003 syscall=196 success=yes exit=0 a0=8ff2071 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.454:1713): path="/etc/ppp"
type=AVC msg=audit(1162976670.454:1714): avc: denied { search } for pid=23436 comm="updatedb" name="ppp" dev=dm-0 ino=9330491 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:pppd_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.454:1714): arch=40000003 syscall=12 success=yes exit=0 a0=8ff2071 a1=bfbb1ad4 a2=bfbb3d80 a3=8ff2071 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976670.454:1715): avc: denied { getattr } for pid=23436 comm="updatedb" name="peers" dev=dm-0 ino=9330497 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:pppd_etc_rw_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.454:1715): arch=40000003 syscall=196 success=yes exit=0 a0=8ff6719 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.454:1715): path="/etc/ppp/peers"
type=AVC msg=audit(1162976670.466:1716): avc: denied { read } for pid=23436 comm="updatedb" name="ppp" dev=dm-0 ino=9330491 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:pppd_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.466:1716): arch=40000003 syscall=5 success=yes exit=8 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976670.466:1717): avc: denied { search } for pid=23436 comm="updatedb" name="peers" dev=dm-0 ino=9330497 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:pppd_etc_rw_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.466:1717): arch=40000003 syscall=12 success=yes exit=0 a0=8ff6719 a1=8000 a2=bfbb1bb0 a3=8ff6719 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976670.482:1718): avc: denied { getattr } for pid=23436 comm="updatedb" name="racoon" dev=dm-0 ino=9330979 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ipsec_conf_file_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.482:1718): arch=40000003 syscall=196 success=yes exit=0 a0=8ff15b1 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.482:1718): path="/etc/racoon"
type=AVC msg=audit(1162976670.486:1719): avc: denied { search } for pid=23436 comm="updatedb" name="racoon" dev=dm-0 ino=9330979 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ipsec_conf_file_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.486:1719): arch=40000003 syscall=12 success=yes exit=0 a0=8ff15b1 a1=bfbb1ad4 a2=bfbb3d80 a3=8ff15b1 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976670.486:1720): avc: denied { getattr } for pid=23436 comm="updatedb" name="certs" dev=dm-0 ino=9330980 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ipsec_key_file_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.486:1720): arch=40000003 syscall=196 success=yes exit=0 a0=8ff6639 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.486:1720): path="/etc/racoon/certs"
type=AVC msg=audit(1162976670.522:1721): avc: denied { getattr } for pid=23436 comm="updatedb" name="samba" dev=dm-0 ino=9330307 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:samba_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.522:1721): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1765 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.522:1721): path="/etc/samba"
type=AVC msg=audit(1162976670.522:1722): avc: denied { getattr } for pid=23436 comm="updatedb" name="console.apps" dev=dm-0 ino=9330284 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:userhelper_conf_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.522:1722): arch=40000003 syscall=196 success=yes exit=0 a0=8ff6661 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.522:1722): path="/etc/security/console.apps"
type=AVC msg=audit(1162976670.538:1723): avc: denied { getattr } for pid=23436 comm="updatedb" name="files" dev=dm-0 ino=9334527 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_context_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.538:1723): arch=40000003 syscall=196 success=yes exit=0 a0=8ff674d a1=bfbab564 a2=239ff4 a3=bfbab564 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.538:1723): path="/etc/selinux/strict/contexts/files"
type=AVC msg=audit(1162976670.554:1724): avc: denied { getattr } for pid=23436 comm="updatedb" name="active" dev=dm-0 ino=9334708 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:semanage_store_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.554:1724): arch=40000003 syscall=196 success=yes exit=0 a0=8ff66dd a1=bfbab564 a2=239ff4 a3=bfbab564 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.554:1724): path="/etc/selinux/strict/modules/active"
type=AVC msg=audit(1162976670.566:1725): avc: denied { search } for pid=23436 comm="updatedb" name="active" dev=dm-0 ino=9334708 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:semanage_store_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.566:1725): arch=40000003 syscall=12 success=yes exit=0 a0=8ff66dd a1=8000 a2=bfbad810 a3=8ff66dd items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976670.586:1726): avc: denied { getattr } for pid=23436 comm="updatedb" name="policy" dev=dm-0 ino=9334538 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:policy_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.586:1726): arch=40000003 syscall=196 success=yes exit=0 a0=8ff66ad a1=bfbad734 a2=239ff4 a3=bfbad734 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.586:1726): path="/etc/selinux/strict/policy"
type=AVC msg=audit(1162976670.658:1727): avc: denied { getattr } for pid=23436 comm="updatedb" name="active" dev=dm-0 ino=9331999 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:semanage_store_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.658:1727): arch=40000003 syscall=196 success=yes exit=0 a0=8ff66f9 a1=bfbab564 a2=239ff4 a3=bfbab564 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.658:1727): path="/etc/selinux/targeted/modules/active"
type=AVC msg=audit(1162976670.678:1728): avc: denied { search } for pid=23436 comm="updatedb" name="active" dev=dm-0 ino=9331999 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:semanage_store_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.678:1728): arch=40000003 syscall=12 success=yes exit=0 a0=8ff66f9 a1=8000 a2=bfbad810 a3=8ff66f9 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976670.686:1729): avc: denied { getattr } for pid=23436 comm="updatedb" name="previous" dev=dm-0 ino=9331688 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:semanage_store_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.686:1729): arch=40000003 syscall=196 success=yes exit=0 a0=8ff6705 a1=bfbab564 a2=239ff4 a3=bfbab564 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.686:1729): path="/etc/selinux/targeted/modules/previous"
type=AVC msg=audit(1162976670.698:1730): avc: denied { search } for pid=23436 comm="updatedb" name="previous" dev=dm-0 ino=9331688 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:semanage_store_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.698:1730): arch=40000003 syscall=12 success=yes exit=0 a0=8ff6705 a1=bfbab564 a2=bfbad810 a3=8ff6705 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976670.722:1731): avc: denied { getattr } for pid=23436 comm="updatedb" name="stunnel" dev=dm-0 ino=9330593 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:stunnel_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.722:1731): arch=40000003 syscall=196 success=yes exit=0 a0=8ff65d9 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.722:1731): path="/etc/stunnel"
type=AVC msg=audit(1162976670.926:1732): avc: denied { getattr } for pid=23436 comm="updatedb" name=".kde" dev=dm-0 ino=14640795 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:user_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.926:1732): arch=40000003 syscall=196 success=yes exit=0 a0=8ff12d5 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.926:1732): path="/home/foo/.kde"
type=AVC msg=audit(1162976670.966:1733): avc: denied { search } for pid=23436 comm="updatedb" name=".kde" dev=dm-0 ino=14640795 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:user_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.966:1733): arch=40000003 syscall=12 success=yes exit=0 a0=8ff12d5 a1=8000 a2=bfbb1bb0 a3=8ff12d5 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976670.966:1734): avc: denied { getattr } for pid=23436 comm="updatedb" name=".AbiSuite" dev=dm-0 ino=6579948 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.966:1734): arch=40000003 syscall=196 success=yes exit=0 a0=8ff196d a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976670.966:1734): path="/home/kmacmill/.AbiSuite"
type=AVC msg=audit(1162976670.990:1735): avc: denied { search } for pid=23436 comm="updatedb" name=".Trash" dev=dm-0 ino=6547233 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.990:1735): arch=40000003 syscall=12 success=yes exit=0 a0=8ff17fd a1=8000 a2=bfbb1bb0 a3=8ff17fd items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976670.990:1736): avc: denied { read } for pid=23436 comm="updatedb" name=".Trash" dev=dm-0 ino=6547233 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976670.990:1736): arch=40000003 syscall=5 success=yes exit=9 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976672.098:1737): avc: denied { getattr } for pid=23436 comm="updatedb" name=".camel_certs" dev=dm-0 ino=6809377 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976672.098:1737): arch=40000003 syscall=196 success=yes exit=0 a0=8ff158d a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976672.098:1737): path="/home/kmacmill/.camel_certs"
type=AVC msg=audit(1162976673.006:1738): avc: denied { search } for pid=23436 comm="updatedb" name=".evolution" dev=dm-0 ino=6776355 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976673.006:1738): arch=40000003 syscall=12 success=yes exit=0 a0=8ff1389 a1=bfbaf904 a2=bfbb1bb0 a3=8ff1389 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976673.006:1739): avc: denied { read } for pid=23436 comm="updatedb" name=".evolution" dev=dm-0 ino=6776355 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976673.006:1739): arch=40000003 syscall=5 success=yes exit=9 a0=804dc02 a1=18800 a2=bfbaf7cc a3=8ff6248 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976673.491:1740): avc: denied { getattr } for pid=23436 comm="updatedb" name=".fonts" dev=dm-0 ino=6612820 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_fonts_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976673.491:1740): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1301 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976673.491:1740): path="/home/kmacmill/.fonts"
type=AVC msg=audit(1162976675.011:1741): avc: denied { getattr } for pid=23436 comm="updatedb" name=".gnupg" dev=dm-0 ino=6814310 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_gpg_secret_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976675.011:1741): arch=40000003 syscall=196 success=yes exit=0 a0=8ff18a5 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976675.011:1741): path="/home/kmacmill/.gnupg"
type=AVC msg=audit(1162976675.467:1742): avc: denied { getattr } for pid=23436 comm="updatedb" name=".java" dev=dm-0 ino=6781792 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976675.467:1742): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1999 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976675.467:1742): path="/home/kmacmill/.java"
type=AVC msg=audit(1162976675.467:1743): avc: denied { search } for pid=23436 comm="updatedb" name=".java" dev=dm-0 ino=6781792 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976675.467:1743): arch=40000003 syscall=12 success=yes exit=0 a0=8ff1999 a1=bfbaf904 a2=bfbb1bb0 a3=8ff1999 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976675.467:1744): avc: denied { read } for pid=23436 comm="updatedb" name=".java" dev=dm-0 ino=6781792 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976675.467:1744): arch=40000003 syscall=5 success=yes exit=9 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976676.563:1745): avc: denied { getattr } for pid=23436 comm="updatedb" name=".mplayer" dev=dm-0 ino=6843133 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_mplayer_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976676.563:1745): arch=40000003 syscall=196 success=yes exit=0 a0=8ff18bd a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976676.563:1745): path="/home/kmacmill/.mplayer"
type=AVC msg=audit(1162976676.751:1746): avc: denied { getattr } for pid=23436 comm="updatedb" name=".spamassassin" dev=dm-0 ino=6810443 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_spamassassin_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976676.751:1746): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1705 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976676.751:1746): path="/home/kmacmill/.spamassassin"
type=AVC msg=audit(1162976676.775:1747): avc: denied { getattr } for pid=23436 comm="updatedb" name=".ssh" dev=dm-0 ino=6579939 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_home_ssh_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976676.775:1747): arch=40000003 syscall=196 success=yes exit=0 a0=8ff130d a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976676.775:1747): path="/home/kmacmill/.ssh"
type=AVC msg=audit(1162976677.067:1748): avc: denied { getattr } for pid=23436 comm="updatedb" name=".thunderbird" dev=dm-0 ino=6783128 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_thunderbird_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976677.067:1748): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1505 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976677.067:1748): path="/home/kmacmill/.thunderbird"
type=AVC msg=audit(1162976677.067:1749): avc: denied { search } for pid=23436 comm="updatedb" name=".thunderbird" dev=dm-0 ino=6783128 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_thunderbird_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976677.067:1749): arch=40000003 syscall=12 success=yes exit=0 a0=8ff1505 a1=bfbaf904 a2=bfbb1bb0 a3=8ff1505 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976677.067:1750): avc: denied { read } for pid=23436 comm="updatedb" name=".thunderbird" dev=dm-0 ino=6783128 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_thunderbird_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976677.067:1750): arch=40000003 syscall=5 success=yes exit=9 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976778.857:1751): avc: denied { getattr } for pid=23436 comm="updatedb" name="modules" dev=dm-0 ino=13716388 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:modules_object_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976778.857:1751): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1b39 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976778.857:1751): path="/lib/modules"
type=AVC msg=audit(1162976778.857:1752): avc: denied { search } for pid=23436 comm="updatedb" name="modules" dev=dm-0 ino=13716388 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:modules_object_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976778.857:1752): arch=40000003 syscall=12 success=yes exit=0 a0=8ff1b39 a1=bfbb1ad4 a2=bfbb3d80 a3=8ff1b39 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976778.857:1753): avc: denied { read } for pid=23436 comm="updatedb" name="modules" dev=dm-0 ino=13716388 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:modules_object_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976778.857:1753): arch=40000003 syscall=5 success=yes exit=8 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976779.557:1754): avc: denied { getattr } for pid=23436 comm="updatedb" name="misc" dev=dm-0 ino=13750632 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:modules_object_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976779.557:1754): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1fe9 a1=bfbad734 a2=239ff4 a3=bfbad734 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976779.557:1754): path="/lib/modules/2.6.17-1.2145_FC5smp/misc"
type=AVC msg=audit(1162976783.645:1755): avc: denied { search } for pid=23436 comm="updatedb" name="drivers" dev=dm-0 ino=13716394 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:modules_object_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976783.645:1755): arch=40000003 syscall=12 success=yes exit=0 a0=8ff7249 a1=8000 a2=bfbad810 a3=8ff7249 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976783.669:1756): avc: denied { read } for pid=23436 comm="updatedb" name="drivers" dev=dm-0 ino=13716394 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:modules_object_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976783.669:1756): arch=40000003 syscall=5 success=yes exit=11 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976783.729:1757): avc: denied { getattr } for pid=23436 comm="updatedb" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976783.729:1757): arch=40000003 syscall=196 success=yes exit=0 a0=bfbb3d88 a1=bfbb3b58 a2=239ff4 a3=8ff5247 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976783.729:1757): path="/proc/sys/fs"
type=AVC msg=audit(1162976783.729:1758): avc: denied { search } for pid=23436 comm="updatedb" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976783.729:1758): arch=40000003 syscall=196 success=yes exit=0 a0=bfbb3d88 a1=bfbb3b58 a2=239ff4 a3=8ff524a items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976783.729:1759): avc: denied { getattr } for pid=23436 comm="updatedb" name="nfs" dev=dm-0 ino=14437242 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lib_nfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976783.729:1759): arch=40000003 syscall=196 success=yes exit=0 a0=bfbb3d88 a1=bfbb3b58 a2=239ff4 a3=8ff5248 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976783.729:1759): path="/var/lib/nfs"
type=AVC msg=audit(1162976783.729:1760): avc: denied { search } for pid=23436 comm="updatedb" name="nfs" dev=dm-0 ino=14437242 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lib_nfs_t:s0 tclass=dir
type=AVC msg=audit(1162976783.729:1760): avc: denied { getattr } for pid=23436 comm="updatedb" name="/" dev=rpc_pipefs ino=8009 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:rpc_pipefs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976783.729:1760): arch=40000003 syscall=196 success=yes exit=0 a0=bfbb3d88 a1=bfbb3b58 a2=239ff4 a3=8ff524c items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976783.729:1760): path="/var/lib/nfs/rpc_pipefs"
type=AVC msg=audit(1162976783.729:1761): avc: denied { getattr } for pid=23436 comm="updatedb" name="windows" dev=dm-0 ino=12178745 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:mnt_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976783.729:1761): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1275 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976783.729:1761): path="/mnt/windows"
type=AVC msg=audit(1162976783.865:1762): avc: denied { getattr } for pid=23436 comm="updatedb" name=".Trash" dev=dm-0 ino=13159950 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=root:object_r:user_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976783.865:1762): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1289 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976783.865:1762): path="/root/.Trash"
type=AVC msg=audit(1162976783.933:1763): avc: denied { read } for pid=23436 comm="updatedb" name=".ccache" dev=dm-0 ino=13127266 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:user_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976783.933:1763): arch=40000003 syscall=5 success=yes exit=8 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976784.553:1764): avc: denied { getattr } for pid=23436 comm="updatedb" name=".gconf" dev=dm-0 ino=13127147 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:user_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976784.553:1764): arch=40000003 syscall=196 success=yes exit=0 a0=8ff133d a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976784.553:1764): path="/root/.gconf"
type=AVC msg=audit(1162976784.553:1765): avc: denied { search } for pid=23436 comm="updatedb" name=".gconf" dev=dm-0 ino=13127147 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:user_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976784.553:1765): arch=40000003 syscall=12 success=yes exit=0 a0=8ff133d a1=bfbb1ad4 a2=bfbb3d80 a3=8ff133d items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976784.553:1766): avc: denied { read } for pid=23436 comm="updatedb" name=".gconf" dev=dm-0 ino=13127147 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:user_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976784.553:1766): arch=40000003 syscall=5 success=yes exit=8 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976784.649:1767): avc: denied { search } for pid=23436 comm="updatedb" name="panel" dev=dm-0 ino=13159964 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=root:object_r:user_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976784.649:1767): arch=40000003 syscall=12 success=yes exit=0 a0=8ff190d a1=bfbad734 a2=bfbaf9e0 a3=8ff190d items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976784.653:1768): avc: denied { read } for pid=23436 comm="updatedb" name="panel" dev=dm-0 ino=13159964 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=root:object_r:user_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976784.653:1768): arch=40000003 syscall=5 success=yes exit=10 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976784.801:1769): avc: denied { getattr } for pid=23436 comm="updatedb" name=".mozilla" dev=dm-0 ino=13127150 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=root:object_r:user_mozilla_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976784.801:1769): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1415 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976784.801:1769): path="/root/.mozilla"
type=AVC msg=audit(1162976784.813:1770): avc: denied { getattr } for pid=23436 comm="updatedb" name=".ssh" dev=dm-0 ino=13127265 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=root:object_r:user_home_ssh_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976784.813:1770): arch=40000003 syscall=196 success=yes exit=0 a0=8ff148d a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976784.813:1770): path="/root/.ssh"
type=AVC msg=audit(1162976784.845:1771): avc: denied { getattr } for pid=23436 comm="updatedb" name="tftpboot" dev=dm-0 ino=14763937 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tftpdir_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976784.845:1771): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1241 a1=bfbb3ca4 a2=239ff4 a3=bfbb3ca4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976784.845:1771): path="/tftpboot"
type=AVC msg=audit(1162976784.873:1772): avc: denied { search } for pid=23436 comm="updatedb" name="tftpboot" dev=dm-0 ino=14763937 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tftpdir_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976784.873:1772): arch=40000003 syscall=12 success=yes exit=0 a0=8ff1241 a1=bfbb3ca4 a2=bfbb5f50 a3=8ff1241 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976784.873:1773): avc: denied { getattr } for pid=23436 comm="updatedb" name="pxelinux.cfg" dev=dm-0 ino=14763989 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:tftpdir_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976784.873:1773): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1295 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976784.873:1773): path="/tftpboot/pxelinux.cfg"
type=AVC msg=audit(1162976788.046:1774): avc: denied { getattr } for pid=23436 comm="updatedb" name="amanda" dev=dm-0 ino=11425231 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:amanda_usr_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976788.046:1774): arch=40000003 syscall=196 success=yes exit=0 a0=9009c95 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976788.046:1774): path="/usr/lib/amanda"
type=AVC msg=audit(1162976788.474:1775): avc: denied { getattr } for pid=23436 comm="updatedb" name="games" dev=dm-0 ino=10311856 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:games_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976788.474:1775): arch=40000003 syscall=196 success=yes exit=0 a0=8fff39d a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976788.474:1775): path="/usr/lib/games"
type=AVC msg=audit(1162976789.082:1776): avc: denied { getattr } for pid=23436 comm="updatedb" name="httpd" dev=dm-0 ino=10640259 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:httpd_modules_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976789.082:1776): arch=40000003 syscall=196 success=yes exit=0 a0=8ff7cf5 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976789.082:1776): path="/usr/lib/httpd"
type=AVC msg=audit(1162976789.082:1777): avc: denied { search } for pid=23436 comm="updatedb" name="httpd" dev=dm-0 ino=10640259 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:httpd_modules_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976789.082:1777): arch=40000003 syscall=12 success=yes exit=0 a0=8ff7cf5 a1=bfbaf904 a2=bfbb1bb0 a3=8ff7cf5 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976802.927:1778): avc: denied { getattr } for pid=23436 comm="updatedb" name="settings" dev=dm-0 ino=10575168 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xdm_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976802.927:1778): arch=40000003 syscall=196 success=yes exit=0 a0=900b2f5 a1=bfbab564 a2=239ff4 a3=bfbab564 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976802.927:1778): path="/usr/lib/qt-3.3/etc/settings"
type=AVC msg=audit(1162976805.899:1779): avc: denied { getattr } for pid=23436 comm="updatedb" name="fonts" dev=dm-0 ino=12407306 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fonts_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976805.899:1779): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1429 a1=bfbad734 a2=239ff4 a3=bfbad734 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976805.899:1779): path="/usr/local/share/fonts"
type=AVC msg=audit(1162976805.899:1780): avc: denied { search } for pid=23436 comm="updatedb" name="fonts" dev=dm-0 ino=12407306 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fonts_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976805.899:1780): arch=40000003 syscall=12 success=yes exit=0 a0=8ff1429 a1=bfbad734 a2=bfbaf9e0 a3=8ff1429 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976805.947:1781): avc: denied { getattr } for pid=23436 comm="updatedb" name="src" dev=dm-0 ino=10311882 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:src_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976805.947:1781): arch=40000003 syscall=196 success=yes exit=0 a0=8ff13e5 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976805.947:1781): path="/usr/local/src"
type=AVC msg=audit(1162976809.203:1782): avc: denied { getattr } for pid=23436 comm="updatedb" name="cracklib" dev=dm-0 ino=10442892 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:crack_db_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976809.203:1782): arch=40000003 syscall=196 success=yes exit=0 a0=8ff166d a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976809.203:1782): path="/usr/share/cracklib"
type=AVC msg=audit(1162976809.307:1783): avc: denied { read } for pid=23436 comm="updatedb" name="cups" dev=dm-0 ino=10738055 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cupsd_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976809.307:1783): arch=40000003 syscall=5 success=yes exit=9 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976809.995:1784): avc: denied { read } for pid=23436 comm="updatedb" name="fonts" dev=dm-0 ino=10541654 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fonts_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976809.995:1784): arch=40000003 syscall=5 success=yes exit=9 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976811.091:1785): avc: denied { getattr } for pid=23436 comm="updatedb" name="hwdata" dev=dm-0 ino=10607875 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:hwdata_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976811.091:1785): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1d01 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976811.091:1785): path="/usr/share/hwdata"
type=AVC msg=audit(1162976811.095:1786): avc: denied { search } for pid=23436 comm="updatedb" name="hwdata" dev=dm-0 ino=10607875 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:hwdata_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976811.095:1786): arch=40000003 syscall=12 success=yes exit=0 a0=8ff1d01 a1=bfbaf904 a2=bfbb1bb0 a3=8ff1d01 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976823.180:1787): avc: denied { search } for pid=23436 comm="updatedb" name="src" dev=dm-0 ino=10311902 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:src_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976823.180:1787): arch=40000003 syscall=12 success=yes exit=0 a0=8ff131d a1=bfbb1ad4 a2=bfbb3d80 a3=8ff131d items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976823.180:1788): avc: denied { getattr } for pid=23436 comm="updatedb" name="kernels" dev=dm-0 ino=11655090 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:src_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976823.180:1788): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1335 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976823.180:1788): path="/usr/src/kernels"
type=AVC msg=audit(1162976823.180:1789): avc: denied { read } for pid=23436 comm="updatedb" name="src" dev=dm-0 ino=10311902 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:src_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976823.180:1789): arch=40000003 syscall=5 success=yes exit=8 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976823.180:1790): avc: denied { search } for pid=23436 comm="updatedb" name="kernels" dev=dm-0 ino=11655090 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:src_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976823.180:1790): arch=40000003 syscall=12 success=yes exit=0 a0=8ff1335 a1=8000 a2=bfbb1bb0 a3=8ff1335 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976823.180:1791): avc: denied { read } for pid=23436 comm="updatedb" name="kernels" dev=dm-0 ino=11655090 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:src_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976823.180:1791): arch=40000003 syscall=5 success=yes exit=9 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976832.540:1792): avc: denied { getattr } for pid=23436 comm="updatedb" name="account" dev=dm-0 ino=14437046 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:acct_data_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976832.540:1792): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1275 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976832.540:1792): path="/var/account"
type=AVC msg=audit(1162976832.560:1793): avc: denied { search } for pid=23436 comm="updatedb" name="printconf.local" dev=dm-0 ino=14436630 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cupsd_rw_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976832.560:1793): arch=40000003 syscall=12 success=yes exit=0 a0=8ff1431 a1=8000 a2=bfbaf9e0 a3=8ff1431 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976832.564:1794): avc: denied { getattr } for pid=23436 comm="updatedb" name="cups" dev=dm-0 ino=14534811 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:cupsd_rw_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976832.564:1794): arch=40000003 syscall=196 success=yes exit=0 a0=8ff13b1 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976832.564:1794): path="/var/cache/cups"
type=AVC msg=audit(1162976832.820:1795): avc: denied { getattr } for pid=23436 comm="updatedb" name="cvs" dev=dm-0 ino=14731350 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cvs_data_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976832.820:1795): arch=40000003 syscall=196 success=yes exit=0 a0=8ff129d a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976832.820:1795): path="/var/cvs"
type=AVC msg=audit(1162976832.868:1796): avc: denied { getattr } for pid=23436 comm="updatedb" name="gdm" dev=dm-0 ino=14437234 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xserver_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976832.868:1796): arch=40000003 syscall=196 success=yes exit=0 a0=8ff12c9 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976832.868:1796): path="/var/gdm"
type=AVC msg=audit(1162976832.868:1797): avc: denied { search } for pid=23436 comm="updatedb" name="gdm" dev=dm-0 ino=14437234 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xserver_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976832.868:1797): arch=40000003 syscall=12 success=yes exit=0 a0=8ff12c9 a1=bfbb1ad4 a2=bfbb3d80 a3=8ff12c9 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976832.888:1798): avc: denied { getattr } for pid=23436 comm="updatedb" name="alternatives" dev=dm-0 ino=14436621 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:rpm_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976832.888:1798): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1395 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976832.888:1798): path="/var/lib/alternatives"
type=AVC msg=audit(1162976832.888:1799): avc: denied { getattr } for pid=23436 comm="updatedb" name="amanda" dev=dm-0 ino=14534972 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:amanda_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976832.888:1799): arch=40000003 syscall=196 success=yes exit=0 a0=8ff13a9 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976832.888:1799): path="/var/lib/amanda"
type=AVC msg=audit(1162976832.892:1800): avc: denied { read } for pid=23436 comm="updatedb" name="lib" dev=dm-0 ino=14436578 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976832.892:1800): arch=40000003 syscall=5 success=yes exit=8 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976832.892:1801): avc: denied { search } for pid=23436 comm="updatedb" name="amanda" dev=dm-0 ino=14534972 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:amanda_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976832.892:1801): arch=40000003 syscall=12 success=yes exit=0 a0=8ff13a9 a1=8000 a2=bfbb1bb0 a3=8ff13a9 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976832.892:1802): avc: denied { getattr } for pid=23436 comm="updatedb" name="DailySet1" dev=dm-0 ino=14534978 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:amanda_data_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976832.892:1802): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1545 a1=bfbad734 a2=239ff4 a3=bfbad734 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976832.892:1802): path="/var/lib/amanda/DailySet1"
type=AVC msg=audit(1162976832.904:1803): avc: denied { read } for pid=23436 comm="updatedb" name="amanda" dev=dm-0 ino=14534972 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:amanda_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976832.904:1803): arch=40000003 syscall=5 success=yes exit=9 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976832.904:1804): avc: denied { search } for pid=23436 comm="updatedb" name="DailySet1" dev=dm-0 ino=14534978 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:amanda_data_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976832.904:1804): arch=40000003 syscall=12 success=yes exit=0 a0=8ff1545 a1=8000 a2=bfbaf9e0 a3=8ff1545 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976832.908:1805): avc: denied { getattr } for pid=23436 comm="updatedb" name="gnutar-lists" dev=dm-0 ino=14534980 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:amanda_gnutarlists_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976832.908:1805): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1555 a1=bfbad734 a2=239ff4 a3=bfbad734 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976832.908:1805): path="/var/lib/amanda/gnutar-lists"
type=AVC msg=audit(1162976832.908:1806): avc: denied { getattr } for pid=23436 comm="updatedb" name="bluetooth" dev=dm-0 ino=15648230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bluetooth_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976832.908:1806): arch=40000003 syscall=196 success=yes exit=0 a0=8ff13b5 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976832.908:1806): path="/var/lib/bluetooth"
type=AVC msg=audit(1162976832.924:1807): avc: denied { search } for pid=23436 comm="updatedb" name="bluetooth" dev=dm-0 ino=15648230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bluetooth_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976832.924:1807): arch=40000003 syscall=12 success=yes exit=0 a0=8ff13b5 a1=bfbaf904 a2=bfbb1bb0 a3=8ff13b5 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976832.936:1808): avc: denied { getattr } for pid=23436 comm="updatedb" name="dav" dev=dm-0 ino=14436675 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:httpd_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976832.936:1808): arch=40000003 syscall=196 success=yes exit=0 a0=8ff13cd a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976832.936:1808): path="/var/lib/dav"
type=AVC msg=audit(1162976832.980:1809): avc: denied { getattr } for pid=23436 comm="updatedb" name="dhclient" dev=dm-0 ino=14437064 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dhcpc_state_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976832.980:1809): arch=40000003 syscall=196 success=yes exit=0 a0=8ff13d9 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976832.980:1809): path="/var/lib/dhclient"
type=AVC msg=audit(1162976832.980:1810): avc: denied { getattr } for pid=23436 comm="updatedb" name="dhcpd" dev=dm-0 ino=14607569 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dhcpd_state_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976832.980:1810): arch=40000003 syscall=196 success=yes exit=0 a0=8ff13e9 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976832.980:1810): path="/var/lib/dhcpd"
type=AVC msg=audit(1162976832.988:1811): avc: denied { read } for pid=23436 comm="updatedb" name="nvidia" dev=dm-0 ino=14437025 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976832.988:1811): arch=40000003 syscall=5 success=yes exit=10 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.032:1812): avc: denied { getattr } for pid=23436 comm="updatedb" name="games" dev=dm-0 ino=14436607 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:games_data_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.032:1812): arch=40000003 syscall=196 success=yes exit=0 a0=8ff140d a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.032:1812): path="/var/lib/games"
type=AVC msg=audit(1162976833.044:1813): avc: denied { search } for pid=23436 comm="updatedb" name="games" dev=dm-0 ino=14436607 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:games_data_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.044:1813): arch=40000003 syscall=12 success=yes exit=0 a0=8ff140d a1=bfbaf904 a2=bfbb1bb0 a3=8ff140d items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.072:1814): avc: denied { getattr } for pid=23436 comm="updatedb" name="mlocate" dev=dm-0 ino=14437049 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:locate_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.072:1814): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1455 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.072:1814): path="/var/lib/mlocate"
type=AVC msg=audit(1162976833.072:1815): avc: denied { read } for pid=23436 comm="updatedb" name="mlocate" dev=dm-0 ino=14437049 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:locate_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.072:1815): arch=40000003 syscall=5 success=yes exit=9 a0=804dc02 a1=18800 a2=bfbaf7cc a3=8ff6248 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.072:1816): avc: denied { getattr } for pid=23436 comm="updatedb" name="news" dev=dm-0 ino=14607564 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:innd_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.072:1816): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1465 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.072:1816): path="/var/lib/news"
type=AVC msg=audit(1162976833.084:1817): avc: denied { search } for pid=23436 comm="updatedb" name="news" dev=dm-0 ino=14607564 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:innd_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.084:1817): arch=40000003 syscall=12 success=yes exit=0 a0=8ff1465 a1=bfbaf904 a2=bfbb1bb0 a3=8ff1465 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.112:1818): avc: denied { read } for pid=23436 comm="updatedb" name="nfs" dev=dm-0 ino=14437242 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lib_nfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.112:1818): arch=40000003 syscall=5 success=yes exit=9 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.132:1819): avc: denied { getattr } for pid=23436 comm="updatedb" name="ntp" dev=dm-0 ino=14436930 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ntp_drift_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.132:1819): arch=40000003 syscall=196 success=yes exit=0 a0=8ff147d a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.132:1819): path="/var/lib/ntp"
type=AVC msg=audit(1162976833.164:1820): avc: denied { getattr } for pid=23436 comm="updatedb" name="setroubleshoot" dev=dm-0 ino=15287756 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:setroubleshoot_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.164:1820): arch=40000003 syscall=196 success=yes exit=0 a0=8ff14c9 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.164:1820): path="/var/lib/setroubleshoot"
type=AVC msg=audit(1162976833.200:1821): avc: denied { getattr } for pid=23436 comm="updatedb" name="texmf" dev=dm-0 ino=14731201 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tetex_data_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.200:1821): arch=40000003 syscall=196 success=yes exit=0 a0=8ff14ed a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.200:1821): path="/var/lib/texmf"
type=AVC msg=audit(1162976833.200:1822): avc: denied { search } for pid=23436 comm="updatedb" name="texmf" dev=dm-0 ino=14731201 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tetex_data_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.200:1822): arch=40000003 syscall=12 success=yes exit=0 a0=8ff14ed a1=bfbaf904 a2=bfbb1bb0 a3=8ff14ed items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.200:1823): avc: denied { read } for pid=23436 comm="updatedb" name="texmf" dev=dm-0 ino=14731201 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tetex_data_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.200:1823): arch=40000003 syscall=5 success=yes exit=9 a0=804dc02 a1=18800 a2=bfbaf7cc a3=8ff6248 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.304:1824): avc: denied { getattr } for pid=23436 comm="updatedb" name="xen" dev=dm-0 ino=14534807 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xend_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.304:1824): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1509 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.304:1824): path="/var/lib/xen"
type=AVC msg=audit(1162976833.304:1825): avc: denied { search } for pid=23436 comm="updatedb" name="xen" dev=dm-0 ino=14534807 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xend_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.304:1825): arch=40000003 syscall=12 success=yes exit=0 a0=8ff1509 a1=bfbaf904 a2=bfbb1bb0 a3=8ff1509 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.328:1826): avc: denied { read } for pid=23436 comm="updatedb" name="xen" dev=dm-0 ino=14534807 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xend_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.328:1826): arch=40000003 syscall=5 success=yes exit=9 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.328:1827): avc: denied { getattr } for pid=23436 comm="updatedb" name="xenstored" dev=dm-0 ino=14534834 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xenstored_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.328:1827): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1515 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.328:1827): path="/var/lib/xenstored"
type=AVC msg=audit(1162976833.328:1828): avc: denied { getattr } for pid=23436 comm="updatedb" name="xkb" dev=dm-0 ino=14437298 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xkb_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.328:1828): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1525 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.328:1828): path="/var/lib/xkb"
type=AVC msg=audit(1162976833.336:1829): avc: denied { getattr } for pid=23436 comm="updatedb" name="lock" dev=dm-0 ino=14436610 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.336:1829): arch=40000003 syscall=196 success=yes exit=0 a0=8ff12ed a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.336:1829): path="/var/lock"
type=AVC msg=audit(1162976833.336:1830): avc: denied { read } for pid=23436 comm="updatedb" name="lock" dev=dm-0 ino=14436610 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.336:1830): arch=40000003 syscall=5 success=yes exit=8 a0=804dc02 a1=18800 a2=bfbb199c a3=8ff40f0 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.336:1831): avc: denied { getattr } for pid=23436 comm="updatedb" name="lvm" dev=dm-0 ino=14436627 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.336:1831): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1395 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.336:1831): path="/var/lock/lvm"
type=AVC msg=audit(1162976833.345:1832): avc: denied { getattr } for pid=23436 comm="updatedb" name="amanda" dev=dm-0 ino=14534977 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:amanda_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.345:1832): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1405 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.345:1832): path="/var/log/amanda"
type=AVC msg=audit(1162976833.345:1833): avc: denied { getattr } for pid=23436 comm="updatedb" name="audit" dev=dm-0 ino=14469481 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:auditd_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.345:1833): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1451 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.345:1833): path="/var/log/audit"
type=AVC msg=audit(1162976833.345:1834): avc: denied { getattr } for pid=23436 comm="updatedb" name="mail" dev=dm-0 ino=14437073 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sendmail_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.345:1834): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1535 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.345:1834): path="/var/log/mail"
type=AVC msg=audit(1162976833.345:1835): avc: denied { getattr } for pid=23436 comm="updatedb" name="news" dev=dm-0 ino=14607586 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:innd_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.345:1835): arch=40000003 syscall=196 success=yes exit=0 a0=8ff15e1 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.345:1835): path="/var/log/news"
type=AVC msg=audit(1162976833.349:1836): avc: denied { search } for pid=23436 comm="updatedb" name="news" dev=dm-0 ino=14607586 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:innd_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.349:1836): arch=40000003 syscall=12 success=yes exit=0 a0=8ff15e1 a1=8000 a2=bfbb1bb0 a3=8ff15e1 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.369:1837): avc: denied { getattr } for pid=23436 comm="updatedb" name="prelink" dev=dm-0 ino=15647814 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:prelink_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.369:1837): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1615 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.369:1837): path="/var/log/prelink"
type=AVC msg=audit(1162976833.369:1838): avc: denied { getattr } for pid=23436 comm="updatedb" name="xen" dev=dm-0 ino=14567524 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xend_var_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.369:1838): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1799 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.369:1838): path="/var/log/xen"
type=AVC msg=audit(1162976833.381:1839): avc: denied { getattr } for pid=23436 comm="updatedb" name="named" dev=dm-0 ino=14437060 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:named_zone_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.381:1839): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1311 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.381:1839): path="/var/named"
type=AVC msg=audit(1162976833.381:1840): avc: denied { search } for pid=23436 comm="updatedb" name="named" dev=dm-0 ino=14437060 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:named_zone_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.381:1840): arch=40000003 syscall=12 success=yes exit=0 a0=8ff1311 a1=bfbb1ad4 a2=bfbb3d80 a3=8ff1311 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.381:1841): avc: denied { getattr } for pid=23436 comm="updatedb" name="chroot" dev=dm-0 ino=14534815 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:named_conf_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.381:1841): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1395 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.381:1841): path="/var/named/chroot"
type=AVC msg=audit(1162976833.381:1842): avc: denied { read } for pid=23436 comm="updatedb" name="named" dev=dm-0 ino=14437060 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:named_zone_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.381:1842): arch=40000003 syscall=5 success=yes exit=8 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.381:1843): avc: denied { search } for pid=23436 comm="updatedb" name="chroot" dev=dm-0 ino=14534815 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:named_conf_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.381:1843): arch=40000003 syscall=12 success=yes exit=0 a0=8ff1395 a1=8000 a2=bfbb1bb0 a3=8ff1395 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.401:1844): avc: denied { read } for pid=23436 comm="updatedb" name="chroot" dev=dm-0 ino=14534815 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:named_conf_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.401:1844): arch=40000003 syscall=5 success=yes exit=9 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.401:1845): avc: denied { getattr } for pid=23436 comm="updatedb" name="named" dev=dm-0 ino=14534818 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:named_zone_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.401:1845): arch=40000003 syscall=196 success=yes exit=0 a0=8ff146d a1=bfbab564 a2=239ff4 a3=bfbab564 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.401:1845): path="/var/named/chroot/var/named"
type=AVC msg=audit(1162976833.417:1846): avc: denied { search } for pid=23436 comm="updatedb" name="named" dev=dm-0 ino=14534818 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:named_zone_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.417:1846): arch=40000003 syscall=12 success=yes exit=0 a0=8ff146d a1=8000 a2=bfbad810 a3=8ff146d items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.417:1847): avc: denied { getattr } for pid=23436 comm="updatedb" name="data" dev=dm-0 ino=14534823 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:named_cache_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.417:1847): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1485 a1=bfba9394 a2=239ff4 a3=bfba9394 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.417:1847): path="/var/named/chroot/var/named/data"
type=AVC msg=audit(1162976833.441:1848): avc: denied { getattr } for pid=23436 comm="updatedb" name="named" dev=dm-0 ino=14534821 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:named_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.441:1848): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1485 a1=bfba9394 a2=239ff4 a3=bfba9394 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.441:1848): path="/var/named/chroot/var/run/named"
type=AVC msg=audit(1162976833.461:1849): avc: denied { getattr } for pid=23436 comm="updatedb" name="racoon" dev=dm-0 ino=14437084 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ipsec_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.461:1849): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1345 a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.461:1849): path="/var/racoon"
type=AVC msg=audit(1162976833.465:1850): avc: denied { getattr } for pid=23436 comm="updatedb" name="NetworkManager" dev=dm-0 ino=14437087 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:NetworkManager_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.465:1850): arch=40000003 syscall=196 success=yes exit=0 a0=8ff15fd a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.465:1850): path="/var/run/NetworkManager"
type=AVC msg=audit(1162976833.473:1851): avc: denied { getattr } for pid=23436 comm="updatedb" name="avahi-daemon" dev=dm-0 ino=14437058 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:avahi_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.473:1851): arch=40000003 syscall=196 success=yes exit=0 a0=8ff16bd a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.473:1851): path="/var/run/avahi-daemon"
type=AVC msg=audit(1162976833.473:1852): avc: denied { getattr } for pid=23436 comm="updatedb" name="console" dev=dm-0 ino=14436665 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:pam_var_console_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.473:1852): arch=40000003 syscall=196 success=yes exit=0 a0=8ff16e9 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.473:1852): path="/var/run/console"
type=AVC msg=audit(1162976833.473:1853): avc: denied { getattr } for pid=23436 comm="updatedb" name="cups" dev=dm-0 ino=14534808 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cupsd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.473:1853): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1439 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.473:1853): path="/var/run/cups"
type=AVC msg=audit(1162976833.485:1854): avc: denied { search } for pid=23436 comm="updatedb" name="cups" dev=dm-0 ino=14534808 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cupsd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.485:1854): arch=40000003 syscall=12 success=yes exit=0 a0=8ff1439 a1=8000 a2=bfbb1bb0 a3=8ff1439 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.485:1855): avc: denied { getattr } for pid=23436 comm="updatedb" name="dbus" dev=dm-0 ino=14436623 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.485:1855): arch=40000003 syscall=196 success=yes exit=0 a0=8ff142d a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.485:1855): path="/var/run/dbus"
type=AVC msg=audit(1162976833.485:1856): avc: denied { getattr } for pid=23436 comm="updatedb" name="mdadm" dev=dm-0 ino=14437081 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mdadm_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.485:1856): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1659 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.485:1856): path="/var/run/mdadm"
type=AVC msg=audit(1162976833.505:1857): avc: denied { getattr } for pid=23436 comm="updatedb" name="news" dev=dm-0 ino=14607588 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:innd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.505:1857): arch=40000003 syscall=196 success=yes exit=0 a0=8ff13cd a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.505:1857): path="/var/run/news"
type=AVC msg=audit(1162976833.509:1858): avc: denied { getattr } for pid=23436 comm="updatedb" name="ppp" dev=dm-0 ino=14437042 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:pppd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.509:1858): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1679 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.509:1858): path="/var/run/ppp"
type=AVC msg=audit(1162976833.513:1859): avc: denied { getattr } for pid=23436 comm="updatedb" name="saslauthd" dev=dm-0 ino=14437072 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:saslauthd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.513:1859): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1611 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.513:1859): path="/var/run/saslauthd"
type=AVC msg=audit(1162976833.513:1860): avc: denied { getattr } for pid=23436 comm="updatedb" name="setroubleshoot" dev=dm-0 ino=14469478 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:setroubleshoot_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.513:1860): arch=40000003 syscall=196 success=yes exit=0 a0=8ff13a5 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.513:1860): path="/var/run/setroubleshoot"
type=AVC msg=audit(1162976833.517:1861): avc: denied { getattr } for pid=23436 comm="updatedb" name="sudo" dev=dm-0 ino=14437043 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:pam_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.517:1861): arch=40000003 syscall=196 success=yes exit=0 a0=8ff15b9 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.517:1861): path="/var/run/sudo"
type=AVC msg=audit(1162976833.517:1862): avc: denied { search } for pid=23436 comm="updatedb" name="sudo" dev=dm-0 ino=14437043 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:pam_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.517:1862): arch=40000003 syscall=12 success=yes exit=0 a0=8ff15b9 a1=bfbaf904 a2=bfbb1bb0 a3=8ff15b9 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.517:1863): avc: denied { getattr } for pid=23436 comm="updatedb" name="kmacmill" dev=dm-0 ino=14437414 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:pam_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.517:1863): arch=40000003 syscall=196 success=yes exit=0 a0=8ff171d a1=bfbad734 a2=239ff4 a3=bfbad734 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.517:1863): path="/var/run/sudo/kmacmill"
type=AVC msg=audit(1162976833.517:1864): avc: denied { search } for pid=23436 comm="updatedb" name="sudo" dev=dm-0 ino=14437043 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:pam_var_run_t:s0 tclass=dir
type=AVC msg=audit(1162976833.517:1864): avc: denied { getattr } for pid=23436 comm="updatedb" name="root" dev=dm-0 ino=14534873 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:pam_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.517:1864): arch=40000003 syscall=196 success=yes exit=0 a0=8ff172d a1=bfbad734 a2=239ff4 a3=bfbad734 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.517:1864): path="/var/run/sudo/root"
type=AVC msg=audit(1162976833.545:1865): avc: denied { getattr } for pid=23436 comm="updatedb" name="xend" dev=dm-0 ino=14534871 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xend_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.545:1865): arch=40000003 syscall=196 success=yes exit=0 a0=8ff13e9 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.545:1865): path="/var/run/xend"
type=AVC msg=audit(1162976833.557:1866): avc: denied { getattr } for pid=23436 comm="updatedb" name="xenstored" dev=dm-0 ino=14534835 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xenstored_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.557:1866): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1569 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.557:1866): path="/var/run/xenstored"
type=AVC msg=audit(1162976833.581:1867): avc: denied { getattr } for pid=23436 comm="updatedb" name="clientmqueue" dev=dm-0 ino=14437075 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mqueue_spool_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.581:1867): arch=40000003 syscall=196 success=yes exit=0 a0=8ff13ad a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.581:1867): path="/var/spool/clientmqueue"
type=AVC msg=audit(1162976833.581:1868): avc: denied { search } for pid=23436 comm="updatedb" name="clientmqueue" dev=dm-0 ino=14437075 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mqueue_spool_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.581:1868): arch=40000003 syscall=12 success=yes exit=0 a0=8ff13ad a1=bfbaf904 a2=bfbb1bb0 a3=8ff13ad items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.581:1869): avc: denied { read } for pid=23436 comm="updatedb" name="clientmqueue" dev=dm-0 ino=14437075 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mqueue_spool_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.581:1869): arch=40000003 syscall=5 success=yes exit=9 a0=804dc02 a1=18800 a2=bfbaf7cc a3=8ff6248 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.581:1870): avc: denied { getattr } for pid=23436 comm="updatedb" name="lpd" dev=dm-0 ino=14436618 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:print_spool_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.581:1870): arch=40000003 syscall=196 success=yes exit=0 a0=8ff13d9 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.581:1870): path="/var/spool/lpd"
type=AVC msg=audit(1162976833.581:1871): avc: denied { getattr } for pid=23436 comm="updatedb" name="news" dev=dm-0 ino=14607589 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:news_spool_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.581:1871): arch=40000003 syscall=196 success=yes exit=0 a0=8ff13fd a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.581:1871): path="/var/spool/news"
type=AVC msg=audit(1162976833.581:1872): avc: denied { search } for pid=23436 comm="updatedb" name="news" dev=dm-0 ino=14607589 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:news_spool_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.581:1872): arch=40000003 syscall=12 success=yes exit=0 a0=8ff13fd a1=bfbaf904 a2=bfbb1bb0 a3=8ff13fd items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.605:1873): avc: denied { read } for pid=23436 comm="updatedb" name="news" dev=dm-0 ino=14607589 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:news_spool_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.605:1873): arch=40000003 syscall=5 success=yes exit=9 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.605:1874): avc: denied { getattr } for pid=23436 comm="updatedb" name="c" dev=dm-0 ino=14607609 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:news_spool_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.605:1874): arch=40000003 syscall=196 success=yes exit=0 a0=8ff14a5 a1=bfbab564 a2=239ff4 a3=bfbab564 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.605:1874): path="/var/spool/news/overview/c"
type=AVC msg=audit(1162976833.605:1875): avc: denied { search } for pid=23436 comm="updatedb" name="c" dev=dm-0 ino=14607609 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:news_spool_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.605:1875): arch=40000003 syscall=12 success=yes exit=0 a0=8ff14a5 a1=8000 a2=bfbad810 a3=8ff14a5 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.621:1876): avc: denied { search } for pid=23436 comm="updatedb" name="www" dev=dm-0 ino=14436677 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:httpd_sys_content_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.621:1876): arch=40000003 syscall=12 success=yes exit=0 a0=8ff1375 a1=bfbb1ad4 a2=bfbb3d80 a3=8ff1375 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.621:1877): avc: denied { getattr } for pid=23436 comm="updatedb" name="cgi-bin" dev=dm-0 ino=14436678 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:httpd_sys_script_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.621:1877): arch=40000003 syscall=196 success=yes exit=0 a0=8ff1395 a1=bfbaf904 a2=239ff4 a3=bfbaf904 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.621:1877): path="/var/www/cgi-bin"
type=AVC msg=audit(1162976833.641:1878): avc: denied { read } for pid=23436 comm="updatedb" name="www" dev=dm-0 ino=14436677 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:httpd_sys_content_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.641:1878): arch=40000003 syscall=5 success=yes exit=8 a0=804dc02 a1=8000 a2=0 a3=8000 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.685:1879): avc: denied { getattr } for pid=23436 comm="updatedb" name="yp" dev=dm-0 ino=14436620 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_yp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976833.685:1879): arch=40000003 syscall=196 success=yes exit=0 a0=8ff138d a1=bfbb1ad4 a2=239ff4 a3=bfbb1ad4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.685:1879): path="/var/yp"
type=AVC msg=audit(1162976833.713:1880): avc: denied { setattr } for pid=23436 comm="updatedb" name="mlocate.db.DwVvuL" dev=dm-0 ino=14437015 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:locate_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162976833.713:1880): arch=40000003 syscall=212 success=yes exit=0 a0=8ff0fa0 a1=ffffffff a2=15 a3=23b8f4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.713:1881): avc: denied { fsetid } for pid=23436 comm="updatedb" capability=4 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=capability
type=SYSCALL msg=audit(1162976833.713:1881): arch=40000003 syscall=15 success=yes exit=0 a0=8ff0fa0 a1=1a0 a2=804f699 a3=23b8f4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.713:1882): avc: denied { remove_name } for pid=23436 comm="updatedb" name="mlocate.db.DwVvuL" dev=dm-0 ino=14437015 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:locate_var_lib_t:s0 tclass=dir
type=AVC msg=audit(1162976833.713:1882): avc: denied { rename } for pid=23436 comm="updatedb" name="mlocate.db.DwVvuL" dev=dm-0 ino=14437015 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:locate_var_lib_t:s0 tclass=file
type=AVC msg=audit(1162976833.713:1882): avc: denied { unlink } for pid=23436 comm="updatedb" name="mlocate.db" dev=dm-0 ino=14438247 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:locate_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162976833.713:1882): arch=40000003 syscall=38 success=yes exit=0 a0=8ff0fa0 a1=804d345 a2=804f699 a3=23b8f4 items=0 ppid=23431 pid=23436 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.725:1883): avc: denied { execute } for pid=22863 comm="run-parts" name="prelink" dev=dm-0 ino=9330616 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162976833.725:1883): arch=40000003 syscall=33 success=yes exit=0 a0=94a18b0 a1=1 a2=1 a3=94a1c30 items=0 ppid=22862 pid=22863 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.725:1884): avc: denied { getattr } for pid=23442 comm="run-parts" name="gawk" dev=dm-0 ino=13683707 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162976833.725:1884): arch=40000003 syscall=195 success=yes exit=0 a0=94a23b8 a1=bf9d8330 a2=239ff4 a3=94a23b8 items=0 ppid=22863 pid=23442 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.725:1884): path="/bin/gawk"
type=AVC msg=audit(1162976833.725:1885): avc: denied { execute } for pid=23442 comm="run-parts" name="gawk" dev=dm-0 ino=13683707 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162976833.725:1885): arch=40000003 syscall=33 success=yes exit=0 a0=94a23b8 a1=1 a2=11 a3=94a23b8 items=0 ppid=22863 pid=23442 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.725:1886): avc: denied { read } for pid=23442 comm="run-parts" name="gawk" dev=dm-0 ino=13683707 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162976833.725:1886): arch=40000003 syscall=33 success=yes exit=0 a0=94a23b8 a1=4 a2=ffffffff a3=94a23b8 items=0 ppid=22863 pid=23442 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.725:1887): avc: denied { execute_no_trans } for pid=23442 comm="run-parts" name="gawk" dev=dm-0 ino=13683707 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=AVC msg=audit(1162976833.725:1888): avc: denied { execute_no_trans } for pid=23441 comm="run-parts" name="prelink" dev=dm-0 ino=9330616 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1162976833.725:1887): arch=40000003 syscall=11 success=yes exit=0 a0=94a23b8 a1=94a1d40 a2=94a2098 a3=94a1be0 items=0 ppid=22863 pid=23442 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="awk" exe="/bin/gawk" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.725:1887): path="/bin/gawk"
type=SYSCALL msg=audit(1162976833.725:1888): arch=40000003 syscall=11 success=yes exit=0 a0=94a18f0 a1=94a2238 a2=94a2098 a3=94a0838 items=0 ppid=22863 pid=23441 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="prelink" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.725:1888): path="/etc/cron.daily/prelink"
type=AVC msg=audit(1162976833.757:1889): avc: denied { getattr } for pid=23441 comm="prelink" name="prelink.cache" dev=dm-0 ino=9330746 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:prelink_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1162976833.757:1889): arch=40000003 syscall=195 success=yes exit=0 a0=95fc7d0 a1=bfe51338 a2=239ff4 a3=95fc880 items=0 ppid=22863 pid=23441 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="prelink" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.757:1889): path="/etc/prelink.cache"
type=AVC msg=audit(1162976833.777:1890): avc: denied { read } for pid=23444 comm="grep" name="prelink.cache" dev=dm-0 ino=9330746 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:prelink_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1162976833.777:1890): arch=40000003 syscall=5 success=yes exit=3 a0=bfeedf68 a1=8000 a2=0 a3=8000 items=0 ppid=23441 pid=23444 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="grep" exe="/bin/grep" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976833.889:1891): avc: denied { getattr } for pid=23446 comm="find" name="prelink.full" dev=dm-0 ino=14437327 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162976833.889:1891): arch=40000003 syscall=196 success=yes exit=0 a0=bf898f5b a1=bf896b48 a2=2e8ff4 a3=bf898f5b items=0 ppid=23445 pid=23446 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="find" exe="/usr/bin/find" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.889:1891): path="/var/lib/misc/prelink.full"
type=AVC msg=audit(1162976833.909:1892): avc: denied { search } for pid=23441 comm="prelink" name="rpm" dev=dm-0 ino=14436579 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:rpm_var_lib_t:s0 tclass=dir
type=AVC msg=audit(1162976833.909:1892): avc: denied { getattr } for pid=23441 comm="prelink" name="Packages" dev=dm-0 ino=14437071 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:rpm_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162976833.909:1892): arch=40000003 syscall=195 success=yes exit=0 a0=95fc9a8 a1=bfe50de8 a2=239ff4 a3=95fcc50 items=0 ppid=22863 pid=23441 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="prelink" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.909:1892): path="/var/lib/rpm/Packages"
type=AVC msg=audit(1162976833.909:1893): avc: denied { execute } for pid=23451 comm="rpm" name="rpm" dev=dm-0 ino=13683834 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:rpm_exec_t:s0 tclass=file
type=AVC msg=audit(1162976833.909:1893): avc: denied { execute_no_trans } for pid=23451 comm="rpm" name="rpm" dev=dm-0 ino=13683834 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:rpm_exec_t:s0 tclass=file
type=AVC msg=audit(1162976833.909:1893): avc: denied { read } for pid=23451 comm="rpm" name="rpm" dev=dm-0 ino=13683834 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:rpm_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162976833.909:1893): arch=40000003 syscall=11 success=yes exit=0 a0=986a9a8 a1=986aa08 a2=986a720 a3=986a598 items=0 ppid=23449 pid=23451 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="rpm" exe="/bin/rpm" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976833.909:1893): path="/bin/rpm"
type=AVC_PATH msg=audit(1162976833.909:1893): path="/bin/rpm"
type=AVC msg=audit(1162976834.145:1894): avc: denied { write } for pid=23451 comm="rpmq" name="rpm" dev=dm-0 ino=14436579 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:rpm_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976834.145:1894): arch=40000003 syscall=33 success=yes exit=0 a0=8c24810 a1=2 a2=9deb44 a3=0 items=0 ppid=23449 pid=23451 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="rpmq" exe="/usr/lib/rpm/rpmq" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976834.149:1895): avc: denied { read write } for pid=23451 comm="rpmq" name="__db.001" dev=dm-0 ino=14436585 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:rpm_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162976834.149:1895): arch=40000003 syscall=5 success=yes exit=3 a0=8c24b50 a1=8002 a2=0 a3=8002 items=0 ppid=23449 pid=23451 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="rpmq" exe="/usr/lib/rpm/rpmq" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976834.149:1896): avc: denied { lock } for pid=23451 comm="rpmq" name="Packages" dev=dm-0 ino=14437071 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:rpm_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162976834.149:1896): arch=40000003 syscall=221 success=yes exit=0 a0=3 a1=d a2=bfb2a58c a3=bfb2a58c items=0 ppid=23449 pid=23451 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="rpmq" exe="/usr/lib/rpm/rpmq" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976834.149:1896): path="/var/lib/rpm/Packages"
type=AVC msg=audit(1162976851.122:1897): avc: denied { getattr } for pid=23456 comm="tmpwatch" name="ls-R" dev=dm-0 ino=14731502 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tetex_data_t:s0 tclass=file
type=SYSCALL msg=audit(1162976851.122:1897): arch=40000003 syscall=196 success=yes exit=0 a0=949304f a1=bfc98630 a2=34eff4 a3=0 items=0 ppid=23454 pid=23456 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976851.122:1897): path="/var/lib/texmf/ls-R"
type=AVC msg=audit(1162976851.150:1898): avc: denied { setattr } for pid=23456 comm="tmpwatch" name="ec" dev=dm-0 ino=14731255 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tetex_data_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976851.150:1898): arch=40000003 syscall=30 success=yes exit=0 a0=804abea a1=bfc98300 a2=0 a3=0 items=0 ppid=23454 pid=23456 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976851.174:1899): avc: denied { getattr } for pid=23459 comm="tmpwatch" name=".X11-unix" dev=dm-0 ino=14567593 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976851.174:1899): arch=40000003 syscall=196 success=yes exit=0 a0=bfb4a7a7 a1=bfb4a6f8 a2=239ff4 a3=bfb4bf0c items=0 ppid=23457 pid=23459 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976851.174:1899): path="/tmp/.X11-unix"
type=AVC msg=audit(1162976851.174:1900): avc: denied { getattr } for pid=23459 comm="tmpwatch" name=".font-unix" dev=dm-0 ino=14567591 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xfs_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976851.174:1900): arch=40000003 syscall=196 success=yes exit=0 a0=bfb4a7a7 a1=bfb4a6f8 a2=239ff4 a3=bfb4bf30 items=0 ppid=23457 pid=23459 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976851.174:1900): path="/tmp/.font-unix"
type=AVC msg=audit(1162976851.174:1901): avc: denied { getattr } for pid=23459 comm="tmpwatch" name=".ICE-unix" dev=dm-0 ino=14567572 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976851.174:1901): arch=40000003 syscall=196 success=yes exit=0 a0=bfb4a7a7 a1=bfb4a6f8 a2=239ff4 a3=bfb4bf43 items=0 ppid=23457 pid=23459 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976851.174:1901): path="/tmp/.ICE-unix"
type=AVC msg=audit(1162976851.174:1902): avc: denied { getattr } for pid=23459 comm="tmpwatch" name="mapping-kmacmill" dev=dm-0 ino=14469334 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162976851.174:1902): arch=40000003 syscall=196 success=yes exit=0 a0=9ce415f a1=bfb4b740 a2=239ff4 a3=9ce4058 items=0 ppid=23457 pid=23459 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976851.174:1902): path="/tmp/mapping-kmacmill"
type=AVC msg=audit(1162976851.174:1903): avc: denied { getattr } for pid=23459 comm="tmpwatch" name="sealert.log" dev=dm-0 ino=14469458 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162976851.174:1903): arch=40000003 syscall=196 success=yes exit=0 a0=9ce4187 a1=bfb4b740 a2=239ff4 a3=0 items=0 ppid=23457 pid=23459 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976851.174:1903): path="/tmp/sealert.log"
type=AVC msg=audit(1162976851.178:1904): avc: denied { getattr } for pid=23459 comm="tmpwatch" name=".gdm_socket" dev=dm-0 ino=14469317 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162976851.178:1904): arch=40000003 syscall=196 success=yes exit=0 a0=9ce41a7 a1=bfb4b740 a2=239ff4 a3=0 items=0 ppid=23457 pid=23459 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976851.178:1904): path="/tmp/.gdm_socket"
type=AVC msg=audit(1162976851.178:1905): avc: denied { getattr } for pid=23459 comm="tmpwatch" name="gconfd-kmacmill" dev=dm-0 ino=15648282 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976851.178:1905): arch=40000003 syscall=196 success=yes exit=0 a0=9ce41c7 a1=bfb4b740 a2=239ff4 a3=0 items=0 ppid=23457 pid=23459 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976851.178:1905): path="/tmp/gconfd-kmacmill"
type=AVC msg=audit(1162976851.178:1906): avc: denied { search } for pid=23459 comm="tmpwatch" name="gconfd-kmacmill" dev=dm-0 ino=15648282 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976851.178:1906): arch=40000003 syscall=12 success=yes exit=0 a0=9ce41c7 a1=bfb4b4e8 a2=fd00 a3=0 items=0 ppid=23457 pid=23459 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976851.178:1907): avc: denied { read } for pid=23459 comm="tmpwatch" name="gconfd-kmacmill" dev=dm-0 ino=15648282 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976851.178:1907): arch=40000003 syscall=5 success=yes exit=6 a0=804abea a1=18800 a2=fd00 a3=0 items=0 ppid=23457 pid=23459 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976851.218:1908): avc: denied { setattr } for pid=23459 comm="tmpwatch" name="lock" dev=dm-0 ino=15648168 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162976851.218:1908): avc: denied { fowner } for pid=23459 comm="tmpwatch" capability=3 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=capability
type=SYSCALL msg=audit(1162976851.218:1908): arch=40000003 syscall=30 success=yes exit=0 a0=804abea a1=bfb4b540 a2=0 a3=0 items=0 ppid=23457 pid=23459 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976851.218:1909): avc: denied { getattr } for pid=23459 comm="tmpwatch" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162976851.218:1909): arch=40000003 syscall=196 success=yes exit=0 a0=9ce422f a1=bfb4b740 a2=239ff4 a3=9ce4080 items=0 ppid=23457 pid=23459 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976851.218:1909): path="/tmp/.gdmF70UIT"
type=AVC msg=audit(1162976851.218:1910): avc: denied { getattr } for pid=23459 comm="tmpwatch" name=".X0-lock" dev=dm-0 ino=14469318 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xdm_xserver_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162976851.218:1910): arch=40000003 syscall=196 success=yes exit=0 a0=9ce424f a1=bfb4b740 a2=239ff4 a3=0 items=0 ppid=23457 pid=23459 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976851.218:1910): path="/tmp/.X0-lock"
type=AVC msg=audit(1162976851.238:1911): avc: denied { getattr } for pid=23459 comm="tmpwatch" name="Fortress-WP.pdf" dev=dm-0 ino=14469396 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162976851.238:1911): arch=40000003 syscall=196 success=yes exit=0 a0=9ce4287 a1=bfb4b740 a2=239ff4 a3=9ce5178 items=0 ppid=23457 pid=23459 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976851.238:1911): path="/tmp/Fortress-WP.pdf"
type=AVC msg=audit(1162976851.238:1912): avc: denied { rmdir } for pid=23459 comm="tmpwatch" name="orbit-kmacmill" dev=dm-0 ino=14567713 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976851.238:1912): arch=40000003 syscall=40 success=no exit=-39 a0=9ce42af a1=9ce40d0 a2=bfb4b780 a3=9ce5158 items=0 ppid=23457 pid=23459 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976851.246:1913): avc: denied { getattr } for pid=23459 comm="tmpwatch" name="ssh-OhlJzg2965" dev=dm-0 ino=14567711 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_ssh_agent_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976851.246:1913): arch=40000003 syscall=196 success=yes exit=0 a0=9ce42ff a1=bfb4b740 a2=239ff4 a3=9ce5178 items=0 ppid=23457 pid=23459 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976851.246:1913): path="/tmp/ssh-OhlJzg2965"
type=AVC msg=audit(1162976851.246:1914): avc: denied { search } for pid=23459 comm="tmpwatch" name="ssh-OhlJzg2965" dev=dm-0 ino=14567711 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_ssh_agent_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976851.246:1914): arch=40000003 syscall=12 success=yes exit=0 a0=9ce42ff a1=bfb4b4e8 a2=fd00 a3=0 items=0 ppid=23457 pid=23459 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976851.246:1915): avc: denied { read } for pid=23459 comm="tmpwatch" name="ssh-OhlJzg2965" dev=dm-0 ino=14567711 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_ssh_agent_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976851.246:1915): arch=40000003 syscall=5 success=yes exit=6 a0=804abea a1=18800 a2=fd00 a3=0 items=0 ppid=23457 pid=23459 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976851.250:1916): avc: denied { getattr } for pid=23459 comm="tmpwatch" name="agent.2965" dev=dm-0 ino=14567712 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_ssh_agent_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162976851.250:1916): arch=40000003 syscall=196 success=yes exit=0 a0=9ce57af a1=bfb4b610 a2=239ff4 a3=0 items=0 ppid=23457 pid=23459 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976851.250:1916): path="/tmp/ssh-OhlJzg2965/agent.2965"
type=AVC msg=audit(1162976851.250:1917): avc: denied { setattr } for pid=23459 comm="tmpwatch" name="ssh-OhlJzg2965" dev=dm-0 ino=14567711 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_ssh_agent_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976851.250:1917): arch=40000003 syscall=30 success=yes exit=0 a0=804abea a1=bfb4b670 a2=0 a3=0 items=0 ppid=23457 pid=23459 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976851.258:1918): avc: denied { setattr } for pid=23459 comm="tmpwatch" name="tmp" dev=dm-0 ino=14469313 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976851.258:1918): arch=40000003 syscall=30 success=yes exit=0 a0=804abea a1=bfb4b7a0 a2=0 a3=9ce5190 items=0 ppid=23457 pid=23459 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976851.274:1919): avc: denied { setattr } for pid=23460 comm="tmpwatch" name="favicons" dev=dm-0 ino=14699100 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976851.274:1919): arch=40000003 syscall=30 success=yes exit=0 a0=804abea a1=bfa87500 a2=0 a3=0 items=0 ppid=23457 pid=23460 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162976851.274:1920): avc: denied { getattr } for pid=23460 comm="tmpwatch" name="ksycocastamp" dev=dm-0 ino=14469416 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=user_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162976851.274:1920): arch=40000003 syscall=196 success=yes exit=0 a0=84df6d7 a1=bfa875d0 a2=292ff4 a3=84df0b0 items=0 ppid=23457 pid=23460 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162976851.274:1920): path="/var/tmp/kdecache-kmacmill/ksycocastamp"
type=AVC msg=audit(1162976851.538:1921): avc: denied { setattr } for pid=23461 comm="tmpwatch" name="cat1" dev=dm-0 ino=14436644 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=SYSCALL msg=audit(1162976851.538:1921): arch=40000003 syscall=30 success=yes exit=0 a0=804abea a1=bfc9f960 a2=0 a3=0 items=0 ppid=23457 pid=23461 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="tmpwatch" exe="/usr/sbin/tmpwatch" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=CRED_DISP msg=audit(1162976851.570:1922): user pid=22862 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162976851.570:1923): user pid=22862 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162977001.591:1924): user pid=23495 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162977001.591:1925): login pid=23495 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162977001.591:1926): user pid=23495 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162977001.591:1927): user pid=23495 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162977001.595:1928): avc: denied { execute } for pid=23496 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1162977001.595:1928): avc: denied { execute_no_trans } for pid=23496 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162977001.595:1928): arch=40000003 syscall=11 success=yes exit=0 a0=89241b0 a1=8924358 a2=8924290 a3=8924008 items=0 ppid=23495 pid=23496 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162977001.595:1928): path="/usr/lib/sa/sa1"
type=AVC msg=audit(1162977001.599:1929): avc: denied { search } for pid=23496 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1162977001.599:1929): avc: denied { read } for pid=23496 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162977001.599:1929): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=9c46800 items=0 ppid=23495 pid=23496 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162977001.599:1930): avc: denied { getattr } for pid=23496 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162977001.599:1930): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf8799a8 a2=278ff4 a3=9c46800 items=0 ppid=23495 pid=23496 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162977001.599:1930): path="/proc/net/dev"
type=AVC msg=audit(1162977001.599:1931): avc: denied { read } for pid=23496 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162977001.599:1931): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=9c46d60 items=0 ppid=23495 pid=23496 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162977001.599:1932): avc: denied { getattr } for pid=23496 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162977001.599:1932): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bf879804 a2=278ff4 a3=9c46d60 items=0 ppid=23495 pid=23496 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162977001.599:1932): path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1162977001.599:1933): avc: denied { search } for pid=23496 comm="sadc" name="rpc" dev=proc ino=-268434552 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162977001.599:1933): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=9c46d60 items=0 ppid=23495 pid=23496 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=CRED_DISP msg=audit(1162977001.623:1934): user pid=23495 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162977001.623:1935): user pid=23495 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162977601.689:1936): user pid=23513 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162977601.689:1937): login pid=23513 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162977601.689:1938): user pid=23513 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162977601.689:1939): user pid=23513 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162977601.701:1940): user pid=23513 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162977601.701:1941): user pid=23513 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162978201.754:1942): user pid=23533 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162978201.754:1943): login pid=23533 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162978201.754:1944): user pid=23533 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162978201.754:1945): user pid=23533 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162978201.770:1946): user pid=23533 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162978201.770:1947): user pid=23533 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162978801.836:1948): user pid=23551 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162978801.836:1949): login pid=23551 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162978801.836:1950): user pid=23551 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162978801.836:1951): user pid=23551 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162978801.840:1952): avc: denied { execute } for pid=23552 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162978801.840:1952): avc: denied { execute_no_trans } for pid=23552 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162978801.840:1952): avc: denied { read } for pid=23552 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162978801.840:1952): arch=40000003 syscall=11 success=yes exit=0 a0=90d1d48 a1=90d1740 a2=90d1d60 a3=90d1740 items=0 ppid=23551 pid=23552 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162978801.840:1952): path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1162978801.840:1952): path="/usr/lib/sa/sadc"
type=CRED_DISP msg=audit(1162978801.876:1953): user pid=23551 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162978801.876:1954): user pid=23551 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162979401.933:1955): user pid=23569 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162979401.933:1956): login pid=23569 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162979401.937:1957): user pid=23569 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162979401.937:1958): user pid=23569 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162979401.949:1959): user pid=23569 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162979401.949:1960): user pid=23569 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162980001.018:1961): user pid=23587 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162980001.018:1962): login pid=23587 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162980001.018:1963): user pid=23587 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162980001.018:1964): user pid=23587 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162980001.030:1965): user pid=23587 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162980001.030:1966): user pid=23587 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162980061.046:1967): user pid=23590 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162980061.046:1968): login pid=23590 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162980061.046:1969): user pid=23590 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162980061.046:1970): user pid=23590 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162980061.050:1971): avc: denied { ioctl } for pid=23591 comm="run-parts" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1162980061.050:1971): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bfe5b938 a3=bfe5b978 items=0 ppid=23590 pid=23591 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162980061.050:1971): path="/usr/bin/run-parts"
type=AVC msg=audit(1162980061.054:1972): avc: denied { execute } for pid=23594 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984740 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1162980061.054:1972): avc: denied { execute_no_trans } for pid=23594 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984740 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1162980061.054:1972): avc: denied { read } for pid=23594 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984740 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1162980061.054:1972): arch=40000003 syscall=11 success=yes exit=0 a0=9765678 a1=9765808 a2=9765720 a3=9765508 items=0 ppid=23592 pid=23594 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162980061.054:1972): path="/sbin/chkconfig"
type=AVC_PATH msg=audit(1162980061.054:1972): path="/sbin/chkconfig"
type=CRED_DISP msg=audit(1162980061.066:1973): user pid=23590 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162980061.066:1974): user pid=23590 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162980601.120:1975): user pid=23615 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162980601.120:1976): login pid=23615 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162980601.124:1977): user pid=23615 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162980601.124:1978): user pid=23615 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162980601.136:1979): user pid=23615 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162980601.136:1980): user pid=23615 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162981201.205:1981): user pid=23633 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162981201.205:1982): login pid=23633 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162981201.205:1983): user pid=23633 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162981201.205:1984): user pid=23633 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162981201.221:1985): user pid=23633 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162981201.221:1986): user pid=23633 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162981801.291:1987): user pid=23653 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162981801.291:1988): login pid=23653 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162981801.291:1989): user pid=23653 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162981801.291:1990): user pid=23653 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162981801.303:1991): user pid=23653 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162981801.303:1992): user pid=23653 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162982401.364:1993): user pid=23676 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162982401.364:1994): login pid=23676 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162982401.364:1995): user pid=23676 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162982401.364:1996): user pid=23676 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162982401.372:1997): avc: denied { read append } for pid=23677 comm="sadc" name="sa08" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162982401.372:1997): arch=40000003 syscall=5 success=yes exit=3 a0=bfa55f24 a1=402 a2=bfa560e8 a3=bfa55e20 items=0 ppid=23676 pid=23677 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162982401.372:1998): avc: denied { lock } for pid=23677 comm="sadc" name="sa08" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162982401.372:1998): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfa55e20 a3=3 items=0 ppid=23676 pid=23677 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162982401.372:1998): path="/var/log/sa/sa08"
type=CRED_DISP msg=audit(1162982401.396:1999): user pid=23676 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162982401.396:2000): user pid=23676 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162983001.462:2001): user pid=23694 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162983001.462:2002): login pid=23694 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162983001.462:2003): user pid=23694 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162983001.462:2004): user pid=23694 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162983001.474:2005): user pid=23694 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162983001.474:2006): user pid=23694 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162983601.531:2007): user pid=23712 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162983601.531:2008): login pid=23712 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162983601.531:2009): user pid=23712 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162983601.531:2010): user pid=23712 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162983601.547:2011): user pid=23712 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162983601.547:2012): user pid=23712 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162983661.559:2013): user pid=23715 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162983661.559:2014): login pid=23715 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162983661.559:2015): user pid=23715 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162983661.559:2016): user pid=23715 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162983661.579:2017): user pid=23715 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162983661.579:2018): user pid=23715 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162984201.641:2019): user pid=23740 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162984201.641:2020): login pid=23740 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162984201.641:2021): user pid=23740 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162984201.641:2022): user pid=23740 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162984201.669:2023): user pid=23740 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162984201.669:2024): user pid=23740 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162984801.726:2025): user pid=23758 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162984801.726:2026): login pid=23758 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162984801.730:2027): user pid=23758 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162984801.730:2028): user pid=23758 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162984801.746:2029): user pid=23758 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162984801.746:2030): user pid=23758 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162985401.812:2031): user pid=23778 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162985401.812:2032): login pid=23778 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162985401.812:2033): user pid=23778 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162985401.812:2034): user pid=23778 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162985401.824:2035): user pid=23778 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162985401.828:2036): user pid=23778 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162986001.889:2037): user pid=23796 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162986001.893:2038): login pid=23796 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162986001.893:2039): user pid=23796 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162986001.893:2040): user pid=23796 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162986001.905:2041): user pid=23796 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162986001.905:2042): user pid=23796 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162986601.975:2043): user pid=23814 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162986601.975:2044): login pid=23814 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162986601.975:2045): user pid=23814 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162986601.975:2046): user pid=23814 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162986602.023:2047): user pid=23814 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162986602.023:2048): user pid=23814 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162987201.096:2049): user pid=23832 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162987201.096:2050): login pid=23832 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162987201.096:2051): user pid=23832 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162987201.096:2052): user pid=23832 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162987201.108:2053): user pid=23832 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162987201.112:2054): user pid=23832 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162987261.120:2055): user pid=23835 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162987261.124:2056): login pid=23835 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162987261.124:2057): user pid=23835 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162987261.124:2058): user pid=23835 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162987261.140:2059): user pid=23835 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162987261.140:2060): user pid=23835 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162987801.198:2061): user pid=23860 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162987801.198:2062): login pid=23860 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162987801.198:2063): user pid=23860 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162987801.198:2064): user pid=23860 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162987801.214:2065): user pid=23860 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162987801.214:2066): user pid=23860 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162988401.283:2067): user pid=23878 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162988401.283:2068): login pid=23878 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162988401.283:2069): user pid=23878 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162988401.283:2070): user pid=23878 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162988401.303:2071): user pid=23878 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162988401.303:2072): user pid=23878 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162989001.365:2073): user pid=23898 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162989001.365:2074): login pid=23898 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162989001.365:2075): user pid=23898 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162989001.365:2076): user pid=23898 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162989001.381:2077): user pid=23898 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162989001.381:2078): user pid=23898 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162989601.454:2079): user pid=23916 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162989601.454:2080): login pid=23916 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162989601.454:2081): user pid=23916 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162989601.454:2082): user pid=23916 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162989601.478:2083): user pid=23916 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162989601.478:2084): user pid=23916 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162990201.536:2085): user pid=23934 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162990201.536:2086): login pid=23934 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162990201.540:2087): user pid=23934 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162990201.540:2088): user pid=23934 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162990201.552:2089): user pid=23934 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162990201.552:2090): user pid=23934 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162990801.613:2091): user pid=23952 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162990801.613:2092): login pid=23952 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162990801.613:2093): user pid=23952 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162990801.613:2094): user pid=23952 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162990801.625:2095): user pid=23952 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162990801.625:2096): user pid=23952 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162990861.641:2097): user pid=23955 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162990861.641:2098): login pid=23955 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162990861.641:2099): user pid=23955 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162990861.641:2100): user pid=23955 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162990861.661:2101): user pid=23955 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162990861.661:2102): user pid=23955 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162991401.715:2103): user pid=23980 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162991401.719:2104): login pid=23980 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162991401.719:2105): user pid=23980 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162991401.719:2106): user pid=23980 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162991401.735:2107): user pid=23980 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162991401.735:2108): user pid=23980 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162992001.804:2109): user pid=23998 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162992001.804:2110): login pid=23998 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162992001.804:2111): user pid=23998 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162992001.804:2112): user pid=23998 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162992001.820:2113): user pid=23998 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162992001.820:2114): user pid=23998 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162992601.890:2115): user pid=24018 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162992601.890:2116): login pid=24018 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162992601.890:2117): user pid=24018 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162992601.890:2118): user pid=24018 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162992601.902:2119): user pid=24018 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162992601.902:2120): user pid=24018 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162993201.963:2121): user pid=24036 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162993201.963:2122): login pid=24036 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162993201.963:2123): user pid=24036 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162993201.963:2124): user pid=24036 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162993201.979:2125): user pid=24036 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162993201.979:2126): user pid=24036 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162993801.053:2127): user pid=24054 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162993801.053:2128): login pid=24054 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162993801.053:2129): user pid=24054 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162993801.053:2130): user pid=24054 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162993801.065:2131): user pid=24054 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162993801.065:2132): user pid=24054 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162994401.130:2133): user pid=24072 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162994401.130:2134): login pid=24072 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162994401.130:2135): user pid=24072 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162994401.130:2136): user pid=24072 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162994401.142:2137): user pid=24072 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162994401.142:2138): user pid=24072 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162994461.154:2139): user pid=24075 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162994461.154:2140): login pid=24075 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162994461.154:2141): user pid=24075 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162994461.158:2142): user pid=24075 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162994461.174:2143): user pid=24075 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162994461.174:2144): user pid=24075 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162994955.017:2145): avc: denied { read } for pid=24099 comm="nm-vpnc-auth-di" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162994955.017:2145): arch=40000003 syscall=33 success=yes exit=0 a0=bfedde46 a1=4 a2=de7a64 a3=bfedde46 items=0 ppid=3098 pid=24099 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nm-vpnc-auth-di" exe="/usr/libexec/nm-vpnc-auth-dialog" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162994955.161:2146): avc: denied { write } for pid=24099 comm="nm-vpnc-auth-di" name="2965" dev=dm-0 ino=14567716 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162994955.161:2146): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfedc6a0 a2=39b770 a3=15 items=0 ppid=3098 pid=24099 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nm-vpnc-auth-di" exe="/usr/libexec/nm-vpnc-auth-dialog" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162994957.397:2147): avc: denied { read write } for pid=24121 comm="notification-da" name="[11958]" dev=sockfs ino=11958 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=netlink_selinux_socket
type=SYSCALL msg=audit(1162994957.397:2147): arch=40000003 syscall=11 success=yes exit=0 a0=8eeae78 a1=8ef9188 a2=8eee770 a3=14 items=0 ppid=24120 pid=24121 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="notification-da" exe="/usr/libexec/notification-daemon" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1162994957.397:2147): path="socket:[11958]"
type=AVC msg=audit(1162994957.481:2148): avc: denied { read } for pid=24121 comm="notification-da" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162994957.481:2148): arch=40000003 syscall=33 success=yes exit=0 a0=bfce6e98 a1=4 a2=de7a64 a3=bfce6e98 items=0 ppid=24120 pid=24121 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="notification-da" exe="/usr/libexec/notification-daemon" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162994960.305:2149): avc: denied { read } for pid=24124 comm="xchat" name="resolv.conf" dev=dm-0 ino=9334542 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1162994960.305:2149): arch=40000003 syscall=5 success=yes exit=9 a0=221d13 a1=0 a2=1b6 a3=8737c68 items=0 ppid=24123 pid=24124 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xchat" exe="/usr/bin/xchat" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1162994962.137:2150): avc: denied { search } for pid=24127 comm="evolution" name="nscd" dev=dm-0 ino=14436932 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:nscd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1162994962.137:2150): arch=40000003 syscall=102 success=no exit=-2 a0=3 a1=bfcb0af8 a2=239ff4 a3=3 items=0 ppid=1 pid=24127 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162994962.141:2151): avc: denied { read } for pid=24127 comm="evolution" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162994962.141:2151): arch=40000003 syscall=33 success=yes exit=0 a0=bfcb2dff a1=4 a2=de7a64 a3=bfcb2dff items=0 ppid=1 pid=24127 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162994962.141:2152): avc: denied { getattr } for pid=24127 comm="evolution" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162994962.141:2152): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfcb0a2c a2=239ff4 a3=8796730 items=0 ppid=1 pid=24127 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162994962.141:2152): path="/tmp/.gdmF70UIT"
type=AVC msg=audit(1162994962.149:2153): avc: denied { search } for pid=24127 comm="evolution" name=".ICE-unix" dev=dm-0 ino=14567572 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1162994962.149:2153): avc: denied { write } for pid=24127 comm="evolution" name="2965" dev=dm-0 ino=14567716 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1162994962.149:2153): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfcb0b30 a2=39b770 a3=15 items=0 ppid=1 pid=24127 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162994962.149:2154): avc: denied { read } for pid=24127 comm="evolution" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162994962.149:2154): arch=40000003 syscall=33 success=yes exit=0 a0=87ac218 a1=4 a2=39b770 a3=87ac218 items=0 ppid=1 pid=24127 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162994962.149:2155): avc: denied { getattr } for pid=24127 comm="evolution" name=".ICEauthority" dev=dm-0 ino=6570930 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:object_r:staff_iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162994962.149:2155): arch=40000003 syscall=197 success=yes exit=0 a0=b a1=bfcb0bcc a2=239ff4 a3=87acaf8 items=0 ppid=1 pid=24127 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162994962.149:2155): path="/home/kmacmill/.ICEauthority"
type=AVC msg=audit(1162994963.042:2156): avc: denied { sigkill } for pid=24127 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=process
type=SYSCALL msg=audit(1162994963.042:2156): arch=40000003 syscall=37 success=yes exit=0 a0=5e41 a1=9 a2=4b077b8 a3=5e41 items=0 ppid=1 pid=24127 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=USER_AVC msg=audit(1162994964.146:2157): user pid=2324 uid=81 auid=4294967295 subj=system_u:system_r:system_dbusd_t:s0 msg='avc: denied { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager member=state dest=org.freedesktop.NetworkManager spid=24127 tpid=2771 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1162994964.146:2158): user pid=2324 uid=81 auid=4294967295 subj=system_u:system_r:system_dbusd_t:s0 msg='avc: denied { send_msg } for msgtype=method_return dest=:1.34 spid=2771 tpid=24127 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1162994964.190:2159): avc: denied { create } for pid=24135 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162994964.190:2159): arch=40000003 syscall=102 success=yes exit=35 a0=1 a1=b219f274 a2=239ff4 a3=5d56d7f items=0 ppid=1 pid=24135 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162994964.190:2160): avc: denied { bind } for pid=24135 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162994964.190:2160): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=b219f274 a2=239ff4 a3=23 items=0 ppid=1 pid=24135 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162994964.190:2161): avc: denied { getattr } for pid=24135 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162994964.190:2161): arch=40000003 syscall=102 success=yes exit=0 a0=6 a1=b219f274 a2=239ff4 a3=23 items=0 ppid=1 pid=24135 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162994964.190:2162): avc: denied { write } for pid=24135 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=AVC msg=audit(1162994964.190:2162): avc: denied { nlmsg_read } for pid=24135 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162994964.190:2162): arch=40000003 syscall=102 success=yes exit=20 a0=b a1=b219e1b4 a2=239ff4 a3=0 items=0 ppid=1 pid=24135 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162994964.190:2163): avc: denied { read } for pid=24135 comm="evolution" scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=staff_u:staff_r:staff_evolution_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1162994964.190:2163): arch=40000003 syscall=102 success=yes exit=188 a0=11 a1=b219e1b4 a2=239ff4 a3=0 items=0 ppid=1 pid=24135 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=USER_ACCT msg=audit(1162995001.236:2164): user pid=24158 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162995001.236:2165): login pid=24158 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162995001.236:2166): user pid=24158 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162995001.236:2167): user pid=24158 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162995001.240:2168): avc: denied { execute } for pid=24159 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1162995001.240:2168): avc: denied { execute_no_trans } for pid=24159 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1162995001.240:2168): arch=40000003 syscall=11 success=yes exit=0 a0=8ecb1b0 a1=8ecb358 a2=8ecb290 a3=8ecb008 items=0 ppid=24158 pid=24159 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162995001.240:2168): path="/usr/lib/sa/sa1"
type=AVC msg=audit(1162995001.244:2169): avc: denied { search } for pid=24159 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1162995001.244:2169): avc: denied { read } for pid=24159 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162995001.244:2169): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=8e26800 items=0 ppid=24158 pid=24159 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162995001.244:2170): avc: denied { getattr } for pid=24159 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162995001.244:2170): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bff14838 a2=239ff4 a3=8e26800 items=0 ppid=24158 pid=24159 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162995001.244:2170): path="/proc/net/dev"
type=AVC msg=audit(1162995001.244:2171): avc: denied { search } for pid=24159 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1162995001.244:2171): avc: denied { read } for pid=24159 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162995001.244:2171): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=8e26df0 items=0 ppid=24158 pid=24159 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162995001.244:2172): avc: denied { getattr } for pid=24159 comm="sadc" name="dentry-state" dev=proc ino=-268435227 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1162995001.244:2172): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bff14694 a2=239ff4 a3=8e26df0 items=0 ppid=24158 pid=24159 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162995001.244:2172): path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1162995001.244:2173): avc: denied { search } for pid=24159 comm="sadc" name="rpc" dev=proc ino=-268434552 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1162995001.244:2173): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=8e26df0 items=0 ppid=24158 pid=24159 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=CRED_DISP msg=audit(1162995001.256:2174): user pid=24158 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162995001.256:2175): user pid=24158 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162995036.438:2176): avc: denied { read } for pid=24173 comm="mozilla-xremote" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162995036.438:2176): arch=40000003 syscall=33 success=yes exit=0 a0=bfb9af92 a1=4 a2=de7a64 a3=bfb9af92 items=0 ppid=24172 pid=24173 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mozilla-xremote" exe="/usr/lib/firefox-2.0/mozilla-xremote-client" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC msg=audit(1162995036.438:2177): avc: denied { getattr } for pid=24173 comm="mozilla-xremote" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162995036.438:2177): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfb993dc a2=239ff4 a3=8769ab0 items=0 ppid=24172 pid=24173 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mozilla-xremote" exe="/usr/lib/firefox-2.0/mozilla-xremote-client" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162995036.438:2177): path="/tmp/.gdmF70UIT"
type=AVC msg=audit(1162995036.470:2178): avc: denied { execute } for pid=24170 comm="firefox" name="firefox-bin" dev=dm-0 ino=13552825 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=AVC msg=audit(1162995036.470:2178): avc: denied { execute_no_trans } for pid=24170 comm="firefox" name="firefox-bin" dev=dm-0 ino=13552825 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=AVC msg=audit(1162995036.470:2178): avc: denied { read } for pid=24170 comm="firefox" name="firefox-bin" dev=dm-0 ino=13552825 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162995036.470:2178): arch=40000003 syscall=11 success=yes exit=0 a0=8cf48b8 a1=8cf6920 a2=8cf7118 a3=8cf6920 items=0 ppid=1 pid=24170 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162995036.470:2178): path="/usr/lib/firefox-2.0/firefox-bin"
type=AVC_PATH msg=audit(1162995036.470:2178): path="/usr/lib/firefox-2.0/firefox-bin"
type=AVC msg=audit(1162995036.570:2179): avc: denied { getattr } for pid=24170 comm="firefox-bin" name="firefox-bin" dev=dm-0 ino=13552825 scontext=staff_u:staff_r:staff_evolution_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162995036.570:2179): arch=40000003 syscall=196 success=yes exit=0 a0=bfd04428 a1=bfd03f1c a2=239ff4 a3=bfd05a05 items=0 ppid=1 pid=24170 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_evolution_t:s0 key=(null)
type=AVC_PATH msg=audit(1162995036.570:2179): path="/usr/lib/firefox-2.0/firefox-bin"
type=AVC msg=audit(1162995043.603:2180): avc: denied { read } for pid=24178 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162995043.603:2180): arch=40000003 syscall=33 success=yes exit=0 a0=bfcf0fcb a1=4 a2=de7a64 a3=bfcf0fcb items=0 ppid=1 pid=24178 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162995043.603:2181): avc: denied { getattr } for pid=24178 comm="firefox-bin" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162995043.603:2181): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfcef08c a2=239ff4 a3=84c2140 items=0 ppid=1 pid=24178 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162995043.603:2181): path="/tmp/.gdmF70UIT"
type=AVC msg=audit(1162995146.313:2182): avc: denied { getattr } for pid=24178 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162995146.313:2182): arch=40000003 syscall=196 success=yes exit=0 a0=bfcecc58 a1=bfcecbbc a2=239ff4 a3=982c840 items=0 ppid=1 pid=24178 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162995146.313:2182): path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1162995147.313:2183): avc: denied { read } for pid=24178 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162995147.313:2183): arch=40000003 syscall=5 success=yes exit=52 a0=969da00 a1=0 a2=0 a3=969da00 items=0 ppid=1 pid=24178 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162995147.329:2184): avc: denied { execute } for pid=24178 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162995147.329:2184): arch=40000003 syscall=192 success=yes exit=26243072 a0=0 a1=738dbc a2=5 a3=802 items=0 ppid=1 pid=24178 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162995147.329:2184): path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=USER_ACCT msg=audit(1162995601.325:2185): user pid=24285 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162995601.329:2186): login pid=24285 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162995601.329:2187): user pid=24285 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162995601.329:2188): user pid=24285 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162995601.333:2189): avc: denied { execute } for pid=24286 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162995601.333:2189): avc: denied { execute_no_trans } for pid=24286 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1162995601.333:2189): avc: denied { read } for pid=24286 comm="sa1" name="sadc" dev=dm-0 ino=11981390 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162995601.333:2189): arch=40000003 syscall=11 success=yes exit=0 a0=9d1ed48 a1=9d1e740 a2=9d1ed60 a3=9d1e740 items=0 ppid=24285 pid=24286 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162995601.333:2189): path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1162995601.333:2189): path="/usr/lib/sa/sadc"
type=AVC msg=audit(1162995601.333:2190): avc: denied { search } for pid=24286 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1162995601.333:2190): arch=40000003 syscall=33 success=yes exit=0 a0=bf9b1684 a1=0 a2=bf9b1578 a3=bf9b1580 items=0 ppid=24285 pid=24286 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162995601.333:2191): avc: denied { read append } for pid=24286 comm="sadc" name="sa08" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162995601.333:2191): arch=40000003 syscall=5 success=yes exit=3 a0=bf9b1684 a1=402 a2=bf9b1848 a3=bf9b1580 items=0 ppid=24285 pid=24286 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162995601.333:2192): avc: denied { lock } for pid=24286 comm="sadc" name="sa08" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1162995601.333:2192): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bf9b1580 a3=3 items=0 ppid=24285 pid=24286 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162995601.333:2192): path="/var/log/sa/sa08"
type=CRED_DISP msg=audit(1162995601.393:2193): user pid=24285 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162995601.393:2194): user pid=24285 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162995783.573:2195): avc: denied { search } for pid=24305 comm="gpg" name="home" dev=dm-0 ino=6547201 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=system_u:object_r:home_root_t:s0 tclass=dir
type=AVC msg=audit(1162995783.573:2195): avc: denied { search } for pid=24305 comm="gpg" name="kmacmill" dev=dm-0 ino=6547202 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1162995783.573:2195): arch=40000003 syscall=33 success=no exit=-2 a0=9b409f8 a1=4 a2=ed4bbc a3=9b409c8 items=0 ppid=24127 pid=24305 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gpg" exe="/usr/bin/gpg" subj=staff_u:staff_r:staff_gpg_t:s0 key=(null)
type=AVC msg=audit(1162995783.777:2196): avc: denied { search } for pid=24305 comm="gpg" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162995783.777:2196): avc: denied { read } for pid=24305 comm="gpg" name="evolution-pgp.BLRTIT" dev=dm-0 ino=14469397 scontext=staff_u:staff_r:staff_gpg_t:s0 tcontext=staff_u:object_r:staff_evolution_orbit_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162995783.777:2196): arch=40000003 syscall=5 success=yes exit=3 a0=bfcc8b1a a1=8000 a2=0 a3=8000 items=0 ppid=24127 pid=24305 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gpg" exe="/usr/bin/gpg" subj=staff_u:staff_r:staff_gpg_t:s0 key=(null)
type=AVC msg=audit(1162996117.142:2197): avc: denied { execute } for pid=24178 comm="firefox-bin" name="nprhapengine.so" dev=dm-0 ino=6547712 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162996117.142:2197): arch=40000003 syscall=192 success=yes exit=68603904 a0=0 a1=2af6e0 a2=5 a3=802 items=0 ppid=1 pid=24178 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162996117.142:2197): path="/home/kmacmill/.mozilla/plugins/nprhapengine.so"
type=AVC msg=audit(1162996117.154:2198): avc: denied { execstack } for pid=24178 comm="firefox-bin" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=AVC msg=audit(1162996117.154:2198): avc: denied { execmem } for pid=24178 comm="firefox-bin" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=SYSCALL msg=audit(1162996117.154:2198): arch=40000003 syscall=125 success=yes exit=0 a0=bfcef000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=1 pid=24178 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162996117.198:2199): avc: denied { execmod } for pid=24178 comm="firefox-bin" name="nprhapengine.so" dev=dm-0 ino=6547712 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162996117.198:2199): arch=40000003 syscall=125 success=yes exit=0 a0=416d000 a1=26f000 a2=5 a3=bfcec990 items=0 ppid=1 pid=24178 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162996117.198:2199): path="/home/kmacmill/.mozilla/plugins/nprhapengine.so"
type=AVC msg=audit(1162996122.842:2200): avc: denied { search } for pid=24178 comm="firefox-bin" name="4-1:1.1" dev=sysfs ino=972 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162996122.842:2200): arch=40000003 syscall=54 success=yes exit=0 a0=43 a1=c0045002 a2=bfcef284 a3=a7b716c items=0 ppid=1 pid=24178 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=USER_ACCT msg=audit(1162996201.475:2201): user pid=24375 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162996201.475:2202): login pid=24375 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162996201.475:2203): user pid=24375 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162996201.475:2204): user pid=24375 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162996201.495:2205): user pid=24375 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162996201.495:2206): user pid=24375 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162996346.912:2207): avc: denied { write } for pid=24178 comm="firefox-bin" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162996346.912:2207): avc: denied { add_name } for pid=24178 comm="firefox-bin" name="plugtmp" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162996346.912:2207): avc: denied { create } for pid=24178 comm="firefox-bin" name="plugtmp" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1162996346.912:2207): arch=40000003 syscall=39 success=yes exit=0 a0=aa846e8 a1=1c0 a2=6e44304 a3=1c0 items=0 ppid=1 pid=24178 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162996346.912:2208): avc: denied { write } for pid=24178 comm="firefox-bin" name="plugtmp" dev=dm-0 ino=14796673 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162996346.912:2208): avc: denied { add_name } for pid=24178 comm="firefox-bin" name="right.rail.exclude.html" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162996346.912:2208): avc: denied { create } for pid=24178 comm="firefox-bin" name="right.rail.exclude.html" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162996346.912:2208): arch=40000003 syscall=5 success=yes exit=71 a0=9b981e0 a1=82c1 a2=180 a3=82c1 items=0 ppid=1 pid=24178 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162996346.912:2209): avc: denied { write } for pid=24178 comm="firefox-bin" name="right.rail.exclude.html" dev=dm-0 ino=14796674 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162996346.912:2209): arch=40000003 syscall=5 success=yes exit=71 a0=9b981e0 a1=8241 a2=180 a3=8241 items=0 ppid=1 pid=24178 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1162996358.917:2210): avc: denied { getattr } for pid=24178 comm="firefox-bin" name="right.rail.exclude.html" dev=dm-0 ino=14796674 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162996358.917:2210): arch=40000003 syscall=195 success=yes exit=0 a0=9b981e0 a1=bfcee7a0 a2=239ff4 a3=3 items=0 ppid=1 pid=24178 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1162996358.917:2210): path="/tmp/plugtmp/right.rail.exclude.html"
type=AVC msg=audit(1162996358.917:2211): avc: denied { remove_name } for pid=24178 comm="firefox-bin" name="right.rail.exclude.html" dev=dm-0 ino=14796674 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1162996358.917:2211): avc: denied { unlink } for pid=24178 comm="firefox-bin" name="right.rail.exclude.html" dev=dm-0 ino=14796674 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162996358.917:2211): arch=40000003 syscall=10 success=yes exit=0 a0=9b981e0 a1=0 a2=6e44304 a3=0 items=0 ppid=1 pid=24178 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=USER_ACCT msg=audit(1162996801.568:2212): user pid=24467 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162996801.568:2213): login pid=24467 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162996801.568:2214): user pid=24467 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162996801.568:2215): user pid=24467 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162996801.572:2216): avc: denied { search } for pid=24468 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=SYSCALL msg=audit(1162996801.572:2216): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=9666800 items=0 ppid=24467 pid=24468 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=CRED_DISP msg=audit(1162996801.580:2217): user pid=24467 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162996801.584:2218): user pid=24467 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162997292.355:2219): avc: denied { read } for pid=24587 comm="mozilla-xremote" name=".gdmF70UIT" dev=dm-0 ino=14469320 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1162997292.355:2219): arch=40000003 syscall=33 success=yes exit=0 a0=bfe5bf92 a1=4 a2=de7a64 a3=bfe5bf92 items=0 ppid=24586 pid=24587 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mozilla-xremote" exe="/usr/lib/firefox-2.0/mozilla-xremote-client" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1162997401.650:2220): user pid=24603 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162997401.650:2221): login pid=24603 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162997401.650:2222): user pid=24603 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162997401.650:2223): user pid=24603 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1162997401.666:2224): user pid=24603 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162997401.666:2225): user pid=24603 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162997573.365:2226): avc: denied { search } for pid=24178 comm="firefox-bin" name="4-1:1.1" dev=sysfs ino=972 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1162997573.365:2226): arch=40000003 syscall=54 success=yes exit=0 a0=2c a1=c0045002 a2=bfcef284 a3=a7b716c items=0 ppid=1 pid=24178 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=USER_ACCT msg=audit(1162998001.731:2227): user pid=24671 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162998001.731:2228): login pid=24671 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162998001.731:2229): user pid=24671 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162998001.731:2230): user pid=24671 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162998001.735:2231): avc: denied { read } for pid=24672 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162998001.735:2231): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=93d2800 items=0 ppid=24671 pid=24672 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162998001.735:2232): avc: denied { getattr } for pid=24672 comm="sadc" name="dev" dev=proc ino=-268435159 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1162998001.735:2232): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bffa50c8 a2=282ff4 a3=93d2800 items=0 ppid=24671 pid=24672 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162998001.735:2232): path="/proc/net/dev"
type=CRED_DISP msg=audit(1162998001.747:2233): user pid=24671 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162998001.747:2234): user pid=24671 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1162998061.751:2235): user pid=24676 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1162998061.755:2236): login pid=24676 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1162998061.755:2237): user pid=24676 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1162998061.755:2238): user pid=24676 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162998061.763:2239): avc: denied { execute } for pid=24680 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984740 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1162998061.763:2239): avc: denied { execute_no_trans } for pid=24680 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984740 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1162998061.763:2239): avc: denied { read } for pid=24680 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984740 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1162998061.763:2239): arch=40000003 syscall=11 success=yes exit=0 a0=8d42678 a1=8d42808 a2=8d42720 a3=8d42508 items=0 ppid=24678 pid=24680 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162998061.763:2239): path="/sbin/chkconfig"
type=AVC_PATH msg=audit(1162998061.763:2239): path="/sbin/chkconfig"
type=AVC msg=audit(1162998061.763:2240): avc: denied { read } for pid=24680 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162998061.763:2240): arch=40000003 syscall=5 success=yes exit=3 a0=bff169e0 a1=0 a2=ffffffff a3=9184038 items=0 ppid=24678 pid=24680 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1162998061.763:2241): avc: denied { getattr } for pid=24680 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1162998061.763:2241): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bff16950 a2=239ff4 a3=3 items=0 ppid=24678 pid=24680 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1162998061.763:2241): path="/etc/rc.d/init.d/innd"
type=CRED_DISP msg=audit(1162998061.771:2242): user pid=24676 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1162998061.775:2243): user pid=24676 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1162998302.314:2244): avc: denied { execute } for pid=24729 comm="bash" name="audit2policy" dev=dm-0 ino=13683706 scontext=staff_u:sysadm_r:sysadm_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=AVC msg=audit(1162998302.314:2244): avc: denied { execute_no_trans } for pid=24729 comm="bash" name="audit2policy" dev=dm-0 ino=13683706 scontext=staff_u:sysadm_r:sysadm_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=SYSCALL msg=audit(1162998302.314:2244): arch=40000003 syscall=11 success=yes exit=0 a0=9c21608 a1=9c26730 a2=9c23ec0 a3=9c21f40 items=0 ppid=4324 pid=24729 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="audit2policy" exe="/usr/bin/python" subj=staff_u:sysadm_r:sysadm_t:s0 key=(null)
type=AVC_PATH msg=audit(1162998302.314:2244): path="/home/kmacmill/projects/selinux/madison/audit2policy"
type=AVC msg=audit(1162998522.584:2245): avc: denied { execute } for pid=4324 comm="bash" name="authconfig.py" dev=dm-0 ino=10607331 scontext=staff_u:sysadm_r:sysadm_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1162998522.584:2245): arch=40000003 syscall=33 success=yes exit=0 a0=9c20ad0 a1=1 a2=11 a3=9c20ad0 items=0 ppid=4321 pid=4324 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:sysadm_r:sysadm_t:s0 key=(null)