[DSE-Dev] Bug#734649: selinux-policy-default: XWindows or GDM does not start

Victor Porton porton at narod.ru
Wed Jan 8 20:47:51 UTC 2014


Package: selinux-policy-default
Version: 2:2.20131214-1
Severity: important

Dear Maintainer,

When I set enforcing mode of SELinux, GDM does not start (and I see getty prompt instead).

The /var/log/audit/audit.log is at the end of this message.

-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (x86_64)

Kernel: Linux 3.10-2-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages selinux-policy-default depends on:
ii  libpam-modules   1.1.3-9
ii  libselinux1      2.2.1-1
ii  libsepol1        2.2-1
ii  policycoreutils  2.2.5-1
ii  python           2.7.5-5
ii  selinux-utils    2.2.1-1

Versions of packages selinux-policy-default recommends:
ii  checkpolicy  2.2-1
ii  setools      3.3.8-3

Versions of packages selinux-policy-default suggests:
pn  logcheck        <none>
pn  syslog-summary  <none>

-- Configuration Files:
/etc/selinux/default/modules/active/file_contexts.local [Errno 13] Permission denied: u'/etc/selinux/default/modules/active/file_contexts.local'

-- no debconf information

type=DAEMON_START msg=audit(1389211936.045:592): auditd start, ver=2.3.2 format=raw kernel=3.10-2-amd64 auid=1000 pid=7784 subj=kernel res=success
type=CONFIG_CHANGE msg=audit(1389211936.147:3): audit_backlog_limit=320 old=64 auid=1000 ses=2  subj=kernel res=1
type=DAEMON_END msg=audit(1389213773.221:593): auditd normal halt, sending auid=0 pid=11943 subj=kernel res=success
type=DAEMON_START msg=audit(1389213826.297:6724): auditd start, ver=2.3.2 format=raw kernel=3.10-2-amd64 auid=4294967295 pid=2201 subj=system_u:system_r:initrc_t:s0 res=success
type=AVC msg=audit(1389213826.327:95): avc:  denied  { open } for  pid=2264 comm="acpid" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:apmd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213826.327:95): arch=40000003 syscall=5 success=yes exit=3 a0=f7786258 a1=80000 a2=0 a3=804885d items=0 ppid=2248 pid=2264 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="acpid" exe="/usr/sbin/acpid" subj=system_u:system_r:apmd_t:s0 key=(null)
type=AVC msg=audit(1389213826.331:96): avc:  denied  { read } for  pid=2270 comm="anacron" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:system_cronjob_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213826.331:96): avc:  denied  { open } for  pid=2270 comm="anacron" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:system_cronjob_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213826.331:96): arch=40000003 syscall=5 success=yes exit=3 a0=f76fd258 a1=80000 a2=0 a3=f77047e1 items=0 ppid=2249 pid=2270 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="anacron" exe="/usr/sbin/anacron" subj=system_u:system_r:system_cronjob_t:s0 key=(null)
type=CONFIG_CHANGE msg=audit(1389213826.331:97): audit_backlog_limit=320 old=64 auid=4294967295 ses=4294967295  subj=system_u:system_r:initrc_t:s0 res=1
type=AVC msg=audit(1389213826.331:98): avc:  denied  { read } for  pid=2272 comm="dbus-daemon" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213826.331:98): avc:  denied  { open } for  pid=2272 comm="dbus-daemon" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213826.331:98): arch=40000003 syscall=5 success=yes exit=3 a0=f7773258 a1=80000 a2=0 a3=8048ddd items=0 ppid=2247 pid=2272 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="dbus-daemon" exe="/usr/bin/dbus-daemon" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213826.331:99): avc:  denied  { getattr } for  pid=2272 comm="dbus-daemon" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213826.331:99): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=fffc0d50 a2=f7779000 a3=3 items=0 ppid=2247 pid=2272 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="dbus-daemon" exe="/usr/bin/dbus-daemon" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213826.655:100): avc:  denied  { write } for  pid=2406 comm="apache2" path="/tmp/tmp.XeRL8fhwhz" dev="sda1" ino=3407905 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1389213826.655:100): arch=40000003 syscall=11 success=yes exit=0 a0=8d3bbc8 a1=8d2f7e8 a2=8d34d08 a3=8d3bc48 items=0 ppid=2397 pid=2406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="apache2" exe="/usr/sbin/apache2" subj=system_u:system_r:httpd_t:s0 key=(null)
type=AVC msg=audit(1389213826.659:101): avc:  denied  { read } for  pid=2406 comm="apache2" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213826.659:101): avc:  denied  { open } for  pid=2406 comm="apache2" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213826.659:101): arch=40000003 syscall=5 success=yes exit=3 a0=f76a8258 a1=80000 a2=0 a3=f76bec45 items=0 ppid=2397 pid=2406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="apache2" exe="/usr/sbin/apache2" subj=system_u:system_r:httpd_t:s0 key=(null)
type=AVC msg=audit(1389213826.659:102): avc:  denied  { getattr } for  pid=2406 comm="apache2" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213826.659:102): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ff867d60 a2=f76ae000 a3=3 items=0 ppid=2397 pid=2406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="apache2" exe="/usr/sbin/apache2" subj=system_u:system_r:httpd_t:s0 key=(null)
type=AVC msg=audit(1389213826.943:103): avc:  denied  { read } for  pid=2412 comm="/usr/sbin/apach" name="libltdl.so.7" dev="sda1" ino=2890864 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1389213826.943:103): arch=40000003 syscall=5 success=yes exit=11 a0=f5f76f69 a1=80000 a2=0 a3=f6241384 items=0 ppid=1 pid=2412 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="/usr/sbin/apach" exe="/usr/sbin/apache2" subj=system_u:system_r:httpd_t:s0 key=(null)
type=AVC msg=audit(1389213826.947:104): avc:  denied  { execute } for  pid=2412 comm="/usr/sbin/apach" path="/usr/lib/i386-linux-gnu/libltdl.so.7.3.0" dev="sda1" ino=2890863 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213826.947:104): arch=40000003 syscall=192 success=yes exit=-165453824 a0=0 a1=949c a2=5 a3=802 items=0 ppid=1 pid=2412 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="/usr/sbin/apach" exe="/usr/sbin/apache2" subj=system_u:system_r:httpd_t:s0 key=(null)
type=AVC msg=audit(1389213827.039:105): avc:  denied  { search } for  pid=2412 comm="/usr/sbin/apach" name=".local" dev="sda1" ino=136651 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213827.039:105): arch=40000003 syscall=195 success=no exit=-2 a0=f80d66f0 a1=ffc9eef0 a2=f7577000 a3=f80d66f0 items=0 ppid=1 pid=2412 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="/usr/sbin/apach" exe="/usr/sbin/apache2" subj=system_u:system_r:httpd_t:s0 key=(null)
type=AVC msg=audit(1389213827.943:106): avc:  denied  { read } for  pid=2508 comm="sshd" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213827.943:106): avc:  denied  { open } for  pid=2508 comm="sshd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.943:106): arch=40000003 syscall=5 success=yes exit=3 a0=f776c258 a1=80000 a2=0 a3=f7774f75 items=0 ppid=2496 pid=2508 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213827.943:107): avc:  denied  { getattr } for  pid=2508 comm="sshd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.943:107): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ff97ec60 a2=f7772000 a3=3 items=0 ppid=2496 pid=2508 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213827.947:108): avc:  denied  { read } for  pid=2529 comm="avahi-daemon" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213827.947:108): avc:  denied  { open } for  pid=2529 comm="avahi-daemon" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.947:108): arch=40000003 syscall=5 success=yes exit=3 a0=f7776258 a1=80000 a2=0 a3=80493d1 items=0 ppid=2445 pid=2529 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="avahi-daemon" exe="/usr/sbin/avahi-daemon" subj=system_u:system_r:avahi_t:s0 key=(null)
type=AVC msg=audit(1389213827.947:109): avc:  denied  { getattr } for  pid=2529 comm="avahi-daemon" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.947:109): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffff3f30 a2=f777c000 a3=3 items=0 ppid=2445 pid=2529 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="avahi-daemon" exe="/usr/sbin/avahi-daemon" subj=system_u:system_r:avahi_t:s0 key=(null)
type=AVC msg=audit(1389213827.955:110): avc:  denied  { read } for  pid=2532 comm="NetworkManager" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213827.955:110): avc:  denied  { open } for  pid=2532 comm="NetworkManager" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.955:110): arch=40000003 syscall=5 success=yes exit=3 a0=f7760258 a1=80000 a2=0 a3=8051085 items=0 ppid=2442 pid=2532 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=system_u:system_r:NetworkManager_t:s0 key=(null)
type=AVC msg=audit(1389213827.955:111): avc:  denied  { getattr } for  pid=2532 comm="NetworkManager" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.955:111): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffb57de0 a2=f7766000 a3=3 items=0 ppid=2442 pid=2532 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=system_u:system_r:NetworkManager_t:s0 key=(null)
type=AVC msg=audit(1389213827.955:112): avc:  denied  { read } for  pid=2546 comm="atd" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213827.955:112): avc:  denied  { open } for  pid=2546 comm="atd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.955:112): arch=40000003 syscall=5 success=yes exit=3 a0=f77b6258 a1=80000 a2=0 a3=f77bd771 items=0 ppid=2443 pid=2546 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="atd" exe="/usr/sbin/atd" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213827.955:113): avc:  denied  { getattr } for  pid=2546 comm="atd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.955:113): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=fffdaa30 a2=f77bc000 a3=3 items=0 ppid=2443 pid=2546 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="atd" exe="/usr/sbin/atd" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213827.963:114): avc:  denied  { read } for  pid=2587 comm="mysqld" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:mysqld_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213827.963:114): avc:  denied  { open } for  pid=2587 comm="mysqld" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:mysqld_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.963:114): arch=40000003 syscall=5 success=yes exit=3 a0=f6e23258 a1=80000 a2=0 a3=f6e81279 items=0 ppid=2580 pid=2587 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mysqld" exe="/usr/sbin/mysqld" subj=system_u:system_r:mysqld_t:s0 key=(null)
type=AVC msg=audit(1389213827.963:115): avc:  denied  { getattr } for  pid=2587 comm="mysqld" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:mysqld_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.963:115): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffbe0c20 a2=f6e29000 a3=3 items=0 ppid=2580 pid=2587 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mysqld" exe="/usr/sbin/mysqld" subj=system_u:system_r:mysqld_t:s0 key=(null)
type=AVC msg=audit(1389213827.967:116): avc:  denied  { read } for  pid=2630 comm="dictd" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:dictd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213827.967:116): avc:  denied  { open } for  pid=2630 comm="dictd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:dictd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.967:116): arch=40000003 syscall=5 success=yes exit=3 a0=f77ea258 a1=80000 a2=0 a3=8048ea1 items=0 ppid=2451 pid=2630 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="dictd" exe="/usr/sbin/dictd" subj=system_u:system_r:dictd_t:s0 key=(null)
type=AVC msg=audit(1389213827.967:117): avc:  denied  { getattr } for  pid=2630 comm="dictd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:dictd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.967:117): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ff97e6e0 a2=f77f0000 a3=3 items=0 ppid=2451 pid=2630 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="dictd" exe="/usr/sbin/dictd" subj=system_u:system_r:dictd_t:s0 key=(null)
type=AVC msg=audit(1389213827.967:118): avc:  denied  { getattr } for  pid=2643 comm="restorecon" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:setfiles_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1389213827.967:118): arch=40000003 syscall=99 success=yes exit=0 a0=f87da1a6 a1=ffe54ad0 a2=f7625000 a3=f87da1a6 items=0 ppid=2456 pid=2643 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="restorecon" exe="/sbin/setfiles" subj=system_u:system_r:setfiles_t:s0 key=(null)
type=AVC msg=audit(1389213827.967:119): avc:  denied  { getattr } for  pid=2643 comm="restorecon" name="/" dev="devtmpfs" ino=1025 scontext=system_u:system_r:setfiles_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1389213827.967:119): arch=40000003 syscall=99 success=yes exit=0 a0=f87da1a5 a1=ffe54ad0 a2=f7625000 a3=f87da1a5 items=0 ppid=2456 pid=2643 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="restorecon" exe="/sbin/setfiles" subj=system_u:system_r:setfiles_t:s0 key=(null)
type=AVC msg=audit(1389213827.967:120): avc:  denied  { getattr } for  pid=2643 comm="restorecon" name="/" dev="devpts" ino=1 scontext=system_u:system_r:setfiles_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1389213827.967:120): arch=40000003 syscall=99 success=yes exit=0 a0=f87da1a7 a1=ffe54ad0 a2=f7625000 a3=f87da1a7 items=0 ppid=2456 pid=2643 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="restorecon" exe="/sbin/setfiles" subj=system_u:system_r:setfiles_t:s0 key=(null)
type=AVC msg=audit(1389213827.967:121): avc:  denied  { getattr } for  pid=2643 comm="restorecon" name="/" dev="tmpfs" ino=6145 scontext=system_u:system_r:setfiles_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1389213827.967:121): arch=40000003 syscall=99 success=yes exit=0 a0=f87da1a6 a1=ffe54ad0 a2=f7625000 a3=f87da1a6 items=0 ppid=2456 pid=2643 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="restorecon" exe="/sbin/setfiles" subj=system_u:system_r:setfiles_t:s0 key=(null)
type=AVC msg=audit(1389213827.967:122): avc:  denied  { read } for  pid=2621 comm="kerneloops" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:kerneloops_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213827.967:122): avc:  denied  { open } for  pid=2621 comm="kerneloops" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:kerneloops_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.967:122): arch=40000003 syscall=5 success=yes exit=3 a0=f7755258 a1=80000 a2=0 a3=804883d items=0 ppid=2453 pid=2621 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="kerneloops" exe="/usr/sbin/kerneloops" subj=system_u:system_r:kerneloops_t:s0 key=(null)
type=AVC msg=audit(1389213827.967:123): avc:  denied  { getattr } for  pid=2621 comm="kerneloops" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:kerneloops_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.967:123): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffc84030 a2=f775b000 a3=3 items=0 ppid=2453 pid=2621 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="kerneloops" exe="/usr/sbin/kerneloops" subj=system_u:system_r:kerneloops_t:s0 key=(null)
type=AVC msg=audit(1389213827.971:124): avc:  denied  { read } for  pid=2646 comm="ntpd" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:ntpd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213827.971:124): avc:  denied  { open } for  pid=2646 comm="ntpd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:ntpd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.971:124): arch=40000003 syscall=5 success=yes exit=3 a0=f77e5258 a1=80000 a2=0 a3=80493d9 items=0 ppid=2459 pid=2646 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="ntpd" exe="/usr/sbin/ntpd" subj=system_u:system_r:ntpd_t:s0 key=(null)
type=AVC msg=audit(1389213827.971:125): avc:  denied  { getattr } for  pid=2646 comm="ntpd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:ntpd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.971:125): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffde6120 a2=f77eb000 a3=3 items=0 ppid=2459 pid=2646 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="ntpd" exe="/usr/sbin/ntpd" subj=system_u:system_r:ntpd_t:s0 key=(null)
type=AVC msg=audit(1389213827.975:126): avc:  denied  { read } for  pid=2594 comm="bluetoothd" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:bluetooth_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213827.975:126): avc:  denied  { open } for  pid=2594 comm="bluetoothd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:bluetooth_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.975:126): arch=40000003 syscall=5 success=yes exit=3 a0=f76f1258 a1=80000 a2=0 a3=f76fa381 items=0 ppid=2446 pid=2594 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="bluetoothd" exe="/usr/sbin/bluetoothd" subj=system_u:system_r:bluetooth_t:s0 key=(null)
type=AVC msg=audit(1389213827.975:127): avc:  denied  { getattr } for  pid=2594 comm="bluetoothd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:bluetooth_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.975:127): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=fff7da50 a2=f76f7000 a3=3 items=0 ppid=2446 pid=2594 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="bluetoothd" exe="/usr/sbin/bluetoothd" subj=system_u:system_r:bluetooth_t:s0 key=(null)
type=AVC msg=audit(1389213827.975:128): avc:  denied  { read } for  pid=2682 comm="mcstransd" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213827.975:128): avc:  denied  { open } for  pid=2682 comm="mcstransd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.975:128): arch=40000003 syscall=5 success=yes exit=3 a0=f771f258 a1=80000 a2=0 a3=f772687d items=0 ppid=2456 pid=2682 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mcstransd" exe="/sbin/mcstransd" subj=system_u:system_r:setrans_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213827.975:129): avc:  denied  { getattr } for  pid=2682 comm="mcstransd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.975:129): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffd0f980 a2=f7725000 a3=3 items=0 ppid=2456 pid=2682 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mcstransd" exe="/sbin/mcstransd" subj=system_u:system_r:setrans_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213827.991:130): avc:  denied  { read } for  pid=2659 comm="sshd" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213827.991:130): avc:  denied  { open } for  pid=2659 comm="sshd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.991:130): arch=40000003 syscall=5 success=yes exit=3 a0=f7741258 a1=80000 a2=f933c688 a3=ffb5d468 items=0 ppid=2471 pid=2659 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213827.991:131): avc:  denied  { getattr } for  pid=2659 comm="sshd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.991:131): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffb5cd90 a2=f7747000 a3=3 items=0 ppid=2471 pid=2659 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213827.999:132): avc:  denied  { read } for  pid=2769 comm="cron" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213827.999:132): avc:  denied  { open } for  pid=2769 comm="cron" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.999:132): arch=40000003 syscall=5 success=yes exit=3 a0=f77e3258 a1=80000 a2=0 a3=8048ee9 items=0 ppid=2448 pid=2769 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="cron" exe="/usr/sbin/cron" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213827.999:133): avc:  denied  { getattr } for  pid=2769 comm="cron" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213827.999:133): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffe99da0 a2=f77e9000 a3=3 items=0 ppid=2448 pid=2769 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="cron" exe="/usr/sbin/cron" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213828.003:134): avc:  denied  { getattr } for  pid=2600 comm="restorecond" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:restorecond_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1389213828.003:134): arch=40000003 syscall=99 success=yes exit=0 a0=f97325d6 a1=ffe6e750 a2=f752f000 a3=f97325d6 items=0 ppid=2466 pid=2600 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="restorecond" exe="/usr/sbin/restorecond" subj=system_u:system_r:restorecond_t:s0 key=(null)
type=AVC msg=audit(1389213828.003:135): avc:  denied  { getattr } for  pid=2600 comm="restorecond" name="/" dev="devtmpfs" ino=1025 scontext=system_u:system_r:restorecond_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1389213828.003:135): arch=40000003 syscall=99 success=yes exit=0 a0=f97325d5 a1=ffe6e750 a2=f752f000 a3=f97325d5 items=0 ppid=2466 pid=2600 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="restorecond" exe="/usr/sbin/restorecond" subj=system_u:system_r:restorecond_t:s0 key=(null)
type=AVC msg=audit(1389213828.003:136): avc:  denied  { getattr } for  pid=2600 comm="restorecond" name="/" dev="devpts" ino=1 scontext=system_u:system_r:restorecond_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1389213828.003:136): arch=40000003 syscall=99 success=yes exit=0 a0=f97325d7 a1=ffe6e750 a2=f752f000 a3=f97325d7 items=0 ppid=2466 pid=2600 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="restorecond" exe="/usr/sbin/restorecond" subj=system_u:system_r:restorecond_t:s0 key=(null)
type=AVC msg=audit(1389213828.003:137): avc:  denied  { getattr } for  pid=2600 comm="restorecond" name="/" dev="tmpfs" ino=6145 scontext=system_u:system_r:restorecond_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1389213828.003:137): arch=40000003 syscall=99 success=yes exit=0 a0=f97325d6 a1=ffe6e750 a2=f752f000 a3=f97325d6 items=0 ppid=2466 pid=2600 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="restorecond" exe="/usr/sbin/restorecond" subj=system_u:system_r:restorecond_t:s0 key=(null)
type=AVC msg=audit(1389213828.019:138): avc:  denied  { read } for  pid=2831 comm="ntpd" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:ntpd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213828.019:138): avc:  denied  { open } for  pid=2831 comm="ntpd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:ntpd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.019:138): arch=40000003 syscall=5 success=yes exit=5 a0=f77e5258 a1=80000 a2=0 a3=ffde5438 items=0 ppid=1 pid=2831 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="ntpd" exe="/usr/sbin/ntpd" subj=system_u:system_r:ntpd_t:s0 key=(null)
type=AVC msg=audit(1389213828.019:139): avc:  denied  { getattr } for  pid=2831 comm="ntpd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:ntpd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.019:139): arch=40000003 syscall=197 success=yes exit=0 a0=5 a1=ffde4d60 a2=f77eb000 a3=5 items=0 ppid=1 pid=2831 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="ntpd" exe="/usr/sbin/ntpd" subj=system_u:system_r:ntpd_t:s0 key=(null)
type=AVC msg=audit(1389213828.043:140): avc:  denied  { search } for  pid=2621 comm="kerneloops" name="/" dev="sysfs" ino=1 scontext=system_u:system_r:kerneloops_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213828.043:140): arch=40000003 syscall=268 success=yes exit=0 a0=f6dcf543 a1=54 a2=ffc845bc a3=f6dcf543 items=0 ppid=2453 pid=2621 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="kerneloops" exe="/usr/sbin/kerneloops" subj=system_u:system_r:kerneloops_t:s0 key=(null)
type=AVC msg=audit(1389213828.055:141): avc:  denied  { getattr } for  pid=2659 comm="sshd" path="/run/sshd" dev="tmpfs" ino=4569 scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sshd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213828.055:141): arch=40000003 syscall=195 success=yes exit=0 a0=f77af26e a1=ffb5d718 a2=f73a2000 a3=f77af26e items=0 ppid=2471 pid=2659 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213828.067:142): avc:  denied  { read } for  pid=2950 comm="cupsd" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213828.067:142): avc:  denied  { open } for  pid=2950 comm="cupsd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.067:142): arch=40000003 syscall=5 success=yes exit=3 a0=f76bf258 a1=80000 a2=0 a3=f76c7b0d items=0 ppid=2755 pid=2950 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213828.067:143): avc:  denied  { getattr } for  pid=2950 comm="cupsd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.067:143): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffa54260 a2=f76c5000 a3=3 items=0 ppid=2755 pid=2950 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213828.087:144): avc:  denied  { read } for  pid=2913 comm="NetworkManager" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213828.087:144): avc:  denied  { open } for  pid=2913 comm="NetworkManager" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.087:144): arch=40000003 syscall=5 success=yes exit=9 a0=f7760258 a1=80000 a2=3833692f a3=f664424b items=0 ppid=1 pid=2913 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=system_u:system_r:NetworkManager_t:s0 key=(null)
type=AVC msg=audit(1389213828.087:145): avc:  denied  { getattr } for  pid=2913 comm="NetworkManager" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.087:145): arch=40000003 syscall=197 success=yes exit=0 a0=9 a1=ffb573c0 a2=f7766000 a3=9 items=0 ppid=1 pid=2913 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=system_u:system_r:NetworkManager_t:s0 key=(null)
type=AVC msg=audit(1389213828.087:146): avc:  denied  { read } for  pid=2962 comm="cupsd" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213828.087:146): avc:  denied  { open } for  pid=2962 comm="cupsd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.087:146): arch=40000003 syscall=5 success=yes exit=4 a0=f7725258 a1=80000 a2=0 a3=ffbfac88 items=0 ppid=2950 pid=2962 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213828.087:147): avc:  denied  { getattr } for  pid=2962 comm="cupsd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.087:147): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=ffbfa5b0 a2=f772b000 a3=4 items=0 ppid=2950 pid=2962 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213828.095:148): avc:  denied  { read } for  pid=2913 comm="NetworkManager" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213828.095:148): avc:  denied  { open } for  pid=2913 comm="NetworkManager" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.095:148): arch=40000003 syscall=5 success=yes exit=9 a0=f7760258 a1=80000 a2=3833692f a3=f7722225 items=0 ppid=1 pid=2913 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=system_u:system_r:NetworkManager_t:s0 key=(null)
type=AVC msg=audit(1389213828.095:149): avc:  denied  { getattr } for  pid=2913 comm="NetworkManager" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.095:149): arch=40000003 syscall=197 success=yes exit=0 a0=9 a1=ffb573e0 a2=f7766000 a3=9 items=0 ppid=1 pid=2913 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=system_u:system_r:NetworkManager_t:s0 key=(null)
type=AVC msg=audit(1389213828.103:150): avc:  denied  { read } for  pid=2786 comm="cron" name="porton" dev="sda1" ino=1442073 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213828.103:150): avc:  denied  { open } for  pid=2786 comm="cron" path="/var/spool/cron/crontabs/porton" dev="sda1" ino=1442073 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.103:150): arch=40000003 syscall=5 success=yes exit=5 a0=ffe993db a1=20000 a2=0 a3=f7761d08 items=0 ppid=1 pid=2786 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="cron" exe="/usr/sbin/cron" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213828.103:151): avc:  denied  { getattr } for  pid=2786 comm="cron" path="/var/spool/cron/crontabs/porton" dev="sda1" ino=1442073 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.103:151): arch=40000003 syscall=197 success=yes exit=0 a0=5 a1=ffe98060 a2=f7760000 a3=f7761d08 items=0 ppid=1 pid=2786 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="cron" exe="/usr/sbin/cron" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213828.143:152): avc:  denied  { read } for  pid=2984 comm="mysqld" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:mysqld_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213828.143:152): avc:  denied  { open } for  pid=2984 comm="mysqld" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:mysqld_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.143:152): arch=40000003 syscall=5 success=yes exit=3 a0=f6dee258 a1=80000 a2=0 a3=f6e4c279 items=0 ppid=2983 pid=2984 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mysqld" exe="/usr/sbin/mysqld" subj=system_u:system_r:mysqld_t:s0 key=(null)
type=AVC msg=audit(1389213828.143:153): avc:  denied  { getattr } for  pid=2984 comm="mysqld" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:mysqld_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.143:153): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ff8c4670 a2=f6df4000 a3=3 items=0 ppid=2983 pid=2984 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mysqld" exe="/usr/sbin/mysqld" subj=system_u:system_r:mysqld_t:s0 key=(null)
type=AVC msg=audit(1389213828.151:154): avc:  denied  { read } for  pid=2993 comm="dbus-daemon-lau" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213828.151:154): avc:  denied  { open } for  pid=2993 comm="dbus-daemon-lau" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.151:154): arch=40000003 syscall=5 success=yes exit=3 a0=f77a4258 a1=80000 a2=0 a3=8048c0d items=0 ppid=2992 pid=2993 auid=4294967295 uid=103 gid=108 euid=0 suid=0 fsuid=0 egid=108 sgid=108 fsgid=108 ses=4294967295 tty=(none) comm="dbus-daemon-lau" exe="/usr/lib/dbus-1.0/dbus-daemon-launch-helper" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213828.151:155): avc:  denied  { getattr } for  pid=2993 comm="dbus-daemon-lau" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.151:155): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffb80d60 a2=f77aa000 a3=3 items=0 ppid=2992 pid=2993 auid=4294967295 uid=103 gid=108 euid=0 suid=0 fsuid=0 egid=108 sgid=108 fsgid=108 ses=4294967295 tty=(none) comm="dbus-daemon-lau" exe="/usr/lib/dbus-1.0/dbus-daemon-launch-helper" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213828.155:156): avc:  denied  { read } for  pid=2994 comm="mysqld_safe" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:mysqld_safe_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213828.155:156): avc:  denied  { open } for  pid=2994 comm="mysqld_safe" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:mysqld_safe_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.155:156): arch=40000003 syscall=5 success=yes exit=3 a0=f773c258 a1=80000 a2=0 a3=805830d items=0 ppid=2458 pid=2994 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mysqld_safe" exe="/bin/bash" subj=system_u:system_r:mysqld_safe_t:s0 key=(null)
type=AVC msg=audit(1389213828.155:157): avc:  denied  { getattr } for  pid=2994 comm="mysqld_safe" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:mysqld_safe_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.155:157): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=fffb8970 a2=f7742000 a3=3 items=0 ppid=2458 pid=2994 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mysqld_safe" exe="/bin/bash" subj=system_u:system_r:mysqld_safe_t:s0 key=(null)
type=AVC msg=audit(1389213828.179:158): avc:  denied  { read } for  pid=2993 comm="polkitd" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:policykit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213828.179:158): avc:  denied  { open } for  pid=2993 comm="polkitd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:policykit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.179:158): arch=40000003 syscall=5 success=yes exit=3 a0=f77e1258 a1=80000 a2=0 a3=8048509 items=0 ppid=2992 pid=2993 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="polkitd" exe="/usr/lib/policykit-1/polkitd" subj=system_u:system_r:policykit_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213828.179:159): avc:  denied  { getattr } for  pid=2993 comm="polkitd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:policykit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.179:159): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ff92ada0 a2=f77e7000 a3=3 items=0 ppid=2992 pid=2993 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="polkitd" exe="/usr/lib/policykit-1/polkitd" subj=system_u:system_r:policykit_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213828.187:160): avc:  denied  { read } for  pid=3011 comm="colord" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213828.187:160): avc:  denied  { open } for  pid=3011 comm="colord" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.187:160): arch=40000003 syscall=5 success=yes exit=3 a0=f76fa258 a1=80000 a2=0 a3=f77032a1 items=0 ppid=3009 pid=3011 auid=4294967295 uid=126 gid=134 euid=126 suid=126 fsuid=126 egid=134 sgid=134 fsgid=134 ses=4294967295 tty=(none) comm="colord" exe="/usr/lib/colord/colord" subj=system_u:system_r:colord_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213828.187:161): avc:  denied  { getattr } for  pid=3011 comm="colord" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.187:161): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffe2d450 a2=f7700000 a3=3 items=0 ppid=3009 pid=3011 auid=4294967295 uid=126 gid=134 euid=126 suid=126 fsuid=126 egid=134 sgid=134 fsgid=134 ses=4294967295 tty=(none) comm="colord" exe="/usr/lib/colord/colord" subj=system_u:system_r:colord_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213828.187:162): avc:  denied  { read } for  pid=2993 comm="polkitd" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:policykit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213828.187:162): avc:  denied  { open } for  pid=2993 comm="polkitd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:policykit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.187:162): arch=40000003 syscall=5 success=yes exit=10 a0=f77e1258 a1=80000 a2=3833692f a3=f60e5225 items=0 ppid=2992 pid=2993 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="polkitd" exe="/usr/lib/policykit-1/polkitd" subj=system_u:system_r:policykit_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213828.187:163): avc:  denied  { getattr } for  pid=2993 comm="polkitd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:policykit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.187:163): arch=40000003 syscall=197 success=yes exit=0 a0=a a1=ff92a550 a2=f77e7000 a3=a items=0 ppid=2992 pid=2993 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="polkitd" exe="/usr/lib/policykit-1/polkitd" subj=system_u:system_r:policykit_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213828.211:164): avc:  denied  { read } for  pid=2746 comm="dictd" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:dictd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213828.211:164): avc:  denied  { open } for  pid=2746 comm="dictd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:dictd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.211:164): arch=40000003 syscall=5 success=yes exit=19 a0=f77ea258 a1=80000 a2=f75dfdb5 a3=ff97e958 items=0 ppid=1 pid=2746 auid=4294967295 uid=111 gid=119 euid=111 suid=111 fsuid=111 egid=119 sgid=119 fsgid=119 ses=4294967295 tty=(none) comm="dictd" exe="/usr/sbin/dictd" subj=system_u:system_r:dictd_t:s0 key=(null)
type=AVC msg=audit(1389213828.211:165): avc:  denied  { getattr } for  pid=2746 comm="dictd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:dictd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.211:165): arch=40000003 syscall=197 success=yes exit=0 a0=13 a1=ff97e280 a2=f77f0000 a3=13 items=0 ppid=1 pid=2746 auid=4294967295 uid=111 gid=119 euid=111 suid=111 fsuid=111 egid=119 sgid=119 fsgid=119 ses=4294967295 tty=(none) comm="dictd" exe="/usr/sbin/dictd" subj=system_u:system_r:dictd_t:s0 key=(null)
type=AVC msg=audit(1389213828.231:166): avc:  denied  { read } for  pid=3126 comm="pg_ctl" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:postgresql_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213828.231:166): avc:  denied  { open } for  pid=3126 comm="pg_ctl" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:postgresql_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.231:166): arch=40000003 syscall=5 success=yes exit=3 a0=f77e1258 a1=80000 a2=0 a3=f77e895d items=0 ppid=3028 pid=3126 auid=4294967295 uid=107 gid=116 euid=107 suid=107 fsuid=107 egid=116 sgid=116 fsgid=116 ses=4294967295 tty=(none) comm="pg_ctl" exe="/usr/lib/postgresql/8.4/bin/pg_ctl" subj=system_u:system_r:postgresql_t:s0 key=(null)
type=AVC msg=audit(1389213828.231:167): avc:  denied  { getattr } for  pid=3126 comm="pg_ctl" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:postgresql_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.231:167): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ff974a40 a2=f77e7000 a3=3 items=0 ppid=3028 pid=3126 auid=4294967295 uid=107 gid=116 euid=107 suid=107 fsuid=107 egid=116 sgid=116 fsgid=116 ses=4294967295 tty=(none) comm="pg_ctl" exe="/usr/lib/postgresql/8.4/bin/pg_ctl" subj=system_u:system_r:postgresql_t:s0 key=(null)
type=AVC msg=audit(1389213828.235:168): avc:  denied  { read } for  pid=3142 comm="sh" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:postgresql_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213828.235:168): avc:  denied  { open } for  pid=3142 comm="sh" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:postgresql_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.235:168): arch=40000003 syscall=5 success=yes exit=3 a0=f7726258 a1=80000 a2=0 a3=805830d items=0 ppid=3126 pid=3142 auid=4294967295 uid=107 gid=116 euid=107 suid=107 fsuid=107 egid=116 sgid=116 fsgid=116 ses=4294967295 tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:postgresql_t:s0 key=(null)
type=AVC msg=audit(1389213828.235:169): avc:  denied  { getattr } for  pid=3142 comm="sh" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:postgresql_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.235:169): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffc01910 a2=f772c000 a3=3 items=0 ppid=3126 pid=3142 auid=4294967295 uid=107 gid=116 euid=107 suid=107 fsuid=107 egid=116 sgid=116 fsgid=116 ses=4294967295 tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:postgresql_t:s0 key=(null)
type=AVC msg=audit(1389213828.283:170): avc:  denied  { write } for  pid=2994 comm="mysqld_safe" name="/" dev="sda1" ino=2 scontext=system_u:system_r:mysqld_safe_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213828.283:170): arch=40000003 syscall=307 success=yes exit=0 a0=ffffff9c a1=84d9618 a2=2 a3=200 items=0 ppid=2458 pid=2994 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mysqld_safe" exe="/bin/bash" subj=system_u:system_r:mysqld_safe_t:s0 key=(null)
type=AVC msg=audit(1389213828.299:171): avc:  denied  { read } for  pid=3339 comm="logger" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:mysqld_safe_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213828.299:171): avc:  denied  { open } for  pid=3339 comm="logger" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:mysqld_safe_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.299:171): arch=40000003 syscall=5 success=yes exit=3 a0=f77f0258 a1=80000 a2=0 a3=8048530 items=0 ppid=2994 pid=3339 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="logger" exe="/usr/bin/logger" subj=system_u:system_r:mysqld_safe_t:s0 key=(null)
type=AVC msg=audit(1389213828.299:172): avc:  denied  { getattr } for  pid=3339 comm="logger" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:mysqld_safe_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.299:172): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffbe1240 a2=f77f6000 a3=3 items=0 ppid=2994 pid=3339 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="logger" exe="/usr/bin/logger" subj=system_u:system_r:mysqld_safe_t:s0 key=(null)
type=AVC msg=audit(1389213828.307:173): avc:  denied  { read } for  pid=3346 comm="udevadm" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213828.307:173): avc:  denied  { open } for  pid=3346 comm="udevadm" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.307:173): arch=40000003 syscall=5 success=yes exit=3 a0=f77f2258 a1=80000 a2=0 a3=8048f99 items=0 ppid=3345 pid=3346 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="udevadm" exe="/bin/udevadm" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213828.311:174): avc:  denied  { getattr } for  pid=3346 comm="udevadm" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.311:174): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffb58240 a2=f77f8000 a3=3 items=0 ppid=3345 pid=3346 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="udevadm" exe="/bin/udevadm" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213828.843:175): avc:  denied  { unlink } for  pid=3380 comm="postgres" name="pg_internal.init" dev="sda1" ino=1442552 scontext=system_u:system_r:postgresql_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213828.843:175): arch=40000003 syscall=10 success=yes exit=0 a0=ffc0217c a1=0 a2=f77752a0 a3=ffc0217c items=0 ppid=3225 pid=3380 auid=4294967295 uid=107 gid=116 euid=107 suid=107 fsuid=107 egid=116 sgid=116 fsgid=116 ses=4294967295 tty=(none) comm="postgres" exe="/usr/lib/postgresql/8.4/bin/postgres" subj=system_u:system_r:postgresql_t:s0 key=(null)
type=AVC msg=audit(1389213830.239:176): avc:  denied  { read } for  pid=3448 comm="mysql_upgrade" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:mysqld_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213830.239:176): avc:  denied  { open } for  pid=3448 comm="mysql_upgrade" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:mysqld_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213830.239:176): arch=40000003 syscall=5 success=yes exit=3 a0=f7514258 a1=80000 a2=0 a3=f751b931 items=0 ppid=3444 pid=3448 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mysql_upgrade" exe="/usr/bin/mysql_upgrade" subj=system_u:system_r:mysqld_t:s0 key=(null)
type=AVC msg=audit(1389213830.239:177): avc:  denied  { getattr } for  pid=3448 comm="mysql_upgrade" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:mysqld_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213830.239:177): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ff81b230 a2=f751a000 a3=3 items=0 ppid=3444 pid=3448 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mysql_upgrade" exe="/usr/bin/mysql_upgrade" subj=system_u:system_r:mysqld_t:s0 key=(null)
type=AVC msg=audit(1389213830.271:178): avc:  denied  { connectto } for  pid=3463 comm="mysql" path="/run/mysqld/mysqld.sock" scontext=system_u:system_r:mysqld_t:s0 tcontext=system_u:system_r:mysqld_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1389213830.271:178): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=ffd8f460 a2=f7786cf4 a3=0 items=0 ppid=3462 pid=3463 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mysql" exe="/usr/bin/mysql" subj=system_u:system_r:mysqld_t:s0 key=(null)
type=AVC msg=audit(1389213830.279:179): avc:  denied  { search } for  pid=3404 comm="mysqld" name="vm" dev="proc" ino=10932 scontext=system_u:system_r:mysqld_t:s0 tcontext=system_u:object_r:sysctl_vm_t:s0 tclass=dir
type=AVC msg=audit(1389213830.279:179): avc:  denied  { read } for  pid=3404 comm="mysqld" name="overcommit_memory" dev="proc" ino=10933 scontext=system_u:system_r:mysqld_t:s0 tcontext=system_u:object_r:sysctl_vm_t:s0 tclass=file
type=AVC msg=audit(1389213830.279:179): avc:  denied  { open } for  pid=3404 comm="mysqld" path="/proc/sys/vm/overcommit_memory" dev="proc" ino=10933 scontext=system_u:system_r:mysqld_t:s0 tcontext=system_u:object_r:sysctl_vm_t:s0 tclass=file
type=SYSCALL msg=audit(1389213830.279:179): arch=40000003 syscall=5 success=yes exit=32 a0=f6b3ab00 a1=80000 a2=e4404740 a3=1000 items=0 ppid=2994 pid=3404 auid=4294967295 uid=115 gid=127 euid=115 suid=115 fsuid=115 egid=127 sgid=127 fsgid=127 ses=4294967295 tty=(none) comm="mysqld" exe="/usr/sbin/mysqld" subj=system_u:system_r:mysqld_t:s0 key=(null)
type=AVC msg=audit(1389213831.175:180): avc:  denied  { name_bind } for  pid=3599 comm="postgres" src=5433 scontext=system_u:system_r:postgresql_t:s0 tcontext=system_u:object_r:unreserved_port_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1389213831.175:180): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=ffb56b10 a2=f7760998 a3=0 items=0 ppid=1 pid=3599 auid=4294967295 uid=107 gid=116 euid=107 suid=107 fsuid=107 egid=116 sgid=116 fsgid=116 ses=4294967295 tty=(none) comm="postgres" exe="/usr/lib/postgresql/9.1/bin/postgres" subj=system_u:system_r:postgresql_t:s0 key=(null)
type=AVC msg=audit(1389213833.823:181): avc:  denied  { read } for  pid=3652 comm="dhclient-script" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:dhcpc_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213833.823:181): avc:  denied  { open } for  pid=3652 comm="dhclient-script" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:dhcpc_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213833.823:181): arch=40000003 syscall=5 success=yes exit=3 a0=f7769258 a1=80000 a2=0 a3=805830d items=0 ppid=2058 pid=3652 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="dhclient-script" exe="/bin/bash" subj=system_u:system_r:dhcpc_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213833.823:182): avc:  denied  { getattr } for  pid=3652 comm="dhclient-script" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:dhcpc_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213833.823:182): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffe10b90 a2=f776f000 a3=3 items=0 ppid=2058 pid=3652 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="dhclient-script" exe="/bin/bash" subj=system_u:system_r:dhcpc_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213833.827:183): avc:  denied  { write } for  pid=3652 comm="dhclient-script" name="samba" dev="sda1" ino=2621579 scontext=system_u:system_r:dhcpc_t:s0-s0:c0.c1023 tcontext=system_u:object_r:samba_etc_t:s0 tclass=dir
type=AVC msg=audit(1389213833.827:183): avc:  denied  { add_name } for  pid=3652 comm="dhclient-script" name="dhcp.conf.new" scontext=system_u:system_r:dhcpc_t:s0-s0:c0.c1023 tcontext=system_u:object_r:samba_etc_t:s0 tclass=dir
type=AVC msg=audit(1389213833.827:183): avc:  denied  { create } for  pid=3652 comm="dhclient-script" name="dhcp.conf.new" scontext=system_u:system_r:dhcpc_t:s0-s0:c0.c1023 tcontext=system_u:object_r:samba_etc_t:s0 tclass=file
type=AVC msg=audit(1389213833.827:183): avc:  denied  { write open } for  pid=3652 comm="dhclient-script" path="/etc/samba/dhcp.conf.new" dev="sda1" ino=2624438 scontext=system_u:system_r:dhcpc_t:s0-s0:c0.c1023 tcontext=system_u:object_r:samba_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1389213833.827:183): arch=40000003 syscall=5 success=yes exit=3 a0=983f608 a1=8241 a2=1b6 a3=983bd08 items=0 ppid=2058 pid=3652 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="dhclient-script" exe="/bin/bash" subj=system_u:system_r:dhcpc_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213833.827:184): avc:  denied  { getattr } for  pid=3654 comm="mv" path="/etc/samba/dhcp.conf.new" dev="sda1" ino=2624438 scontext=system_u:system_r:dhcpc_t:s0-s0:c0.c1023 tcontext=system_u:object_r:samba_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1389213833.827:184): arch=40000003 syscall=196 success=yes exit=0 a0=ff962d24 a1=ff962128 a2=f7705000 a3=0 items=0 ppid=3652 pid=3654 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mv" exe="/bin/mv" subj=system_u:system_r:dhcpc_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213833.827:185): avc:  denied  { remove_name } for  pid=3654 comm="mv" name="dhcp.conf.new" dev="sda1" ino=2624438 scontext=system_u:system_r:dhcpc_t:s0-s0:c0.c1023 tcontext=system_u:object_r:samba_etc_t:s0 tclass=dir
type=AVC msg=audit(1389213833.827:185): avc:  denied  { rename } for  pid=3654 comm="mv" name="dhcp.conf.new" dev="sda1" ino=2624438 scontext=system_u:system_r:dhcpc_t:s0-s0:c0.c1023 tcontext=system_u:object_r:samba_etc_t:s0 tclass=file
type=AVC msg=audit(1389213833.827:185): avc:  denied  { unlink } for  pid=3654 comm="mv" name="dhcp.conf" dev="sda1" ino=2623967 scontext=system_u:system_r:dhcpc_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213833.827:185): arch=40000003 syscall=38 success=yes exit=0 a0=ff962d24 a1=ff962d3d a2=ff9623b4 a3=0 items=0 ppid=3652 pid=3654 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mv" exe="/bin/mv" subj=system_u:system_r:dhcpc_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213833.831:186): avc:  denied  { read } for  pid=3655 comm="ip" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:ifconfig_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213833.831:186): avc:  denied  { open } for  pid=3655 comm="ip" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:ifconfig_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213833.831:186): arch=40000003 syscall=5 success=yes exit=3 a0=f772c258 a1=80000 a2=0 a3=8049dd1 items=0 ppid=3652 pid=3655 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="ip" exe="/bin/ip" subj=system_u:system_r:ifconfig_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213833.831:187): avc:  denied  { getattr } for  pid=3655 comm="ip" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:ifconfig_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213833.831:187): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffd02e60 a2=f7732000 a3=3 items=0 ppid=3652 pid=3655 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="ip" exe="/bin/ip" subj=system_u:system_r:ifconfig_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213833.843:188): avc:  denied  { read } for  pid=3664 comm="sh" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213833.843:188): avc:  denied  { open } for  pid=3664 comm="sh" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213833.843:188): arch=40000003 syscall=5 success=yes exit=3 a0=f77f5258 a1=80000 a2=0 a3=805830d items=0 ppid=585 pid=3664 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213833.843:189): avc:  denied  { getattr } for  pid=3664 comm="sh" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213833.843:189): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffe87680 a2=f77fb000 a3=3 items=0 ppid=585 pid=3664 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213833.999:190): avc:  denied  { write } for  pid=3736 comm="lockfile-create" name="/" dev="tmpfs" ino=3364 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1389213833.999:190): avc:  denied  { add_name } for  pid=3736 comm="lockfile-create" name=".lk03736avictor" scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1389213833.999:190): avc:  denied  { create } for  pid=3736 comm="lockfile-create" name=".lk03736avictor" scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=file
type=AVC msg=audit(1389213833.999:190): avc:  denied  { write open } for  pid=3736 comm="lockfile-create" path="/run/lock/.lk03736avictor" dev="tmpfs" ino=5958 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1389213833.999:190): arch=40000003 syscall=5 success=yes exit=3 a0=91f6008 a1=c1 a2=1a4 a3=12 items=0 ppid=3734 pid=3736 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="lockfile-create" exe="/usr/bin/lockfile-create" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213833.999:191): avc:  denied  { link } for  pid=3736 comm="lockfile-create" name=".lk03736avictor" dev="tmpfs" ino=5958 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1389213833.999:191): arch=40000003 syscall=9 success=yes exit=0 a0=91f6008 a1=91f6070 a2=f7774ff4 a3=0 items=0 ppid=3734 pid=3736 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="lockfile-create" exe="/usr/bin/lockfile-create" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213833.999:192): avc:  denied  { remove_name } for  pid=3736 comm="lockfile-create" name=".lk03736avictor" dev="tmpfs" ino=5958 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1389213833.999:192): avc:  denied  { unlink } for  pid=3736 comm="lockfile-create" name=".lk03736avictor" dev="tmpfs" ino=5958 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_lock_t:s0 tclass=file
type=AVC msg=audit(1389213833.999:193): avc:  denied  { getattr } for  pid=3735 comm="openssh-server" path="/run/sshd.pid" dev="tmpfs" ino=7858 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sshd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1389213833.999:192): arch=40000003 syscall=10 success=yes exit=0 a0=91f6008 a1=ffaf1fa4 a2=f7774ff4 a3=0 items=0 ppid=3734 pid=3736 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="lockfile-create" exe="/usr/bin/lockfile-create" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=SYSCALL msg=audit(1389213833.999:193): arch=40000003 syscall=195 success=yes exit=0 a0=9ce6568 a1=ffd4e4a0 a2=f769f000 a3=4 items=0 ppid=3664 pid=3735 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="openssh-server" exe="/bin/bash" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213833.999:194): avc:  denied  { read } for  pid=3741 comm="cat" name="sshd.pid" dev="tmpfs" ino=7858 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sshd_var_run_t:s0 tclass=file
type=AVC msg=audit(1389213833.999:194): avc:  denied  { open } for  pid=3741 comm="cat" path="/run/sshd.pid" dev="tmpfs" ino=7858 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sshd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1389213833.999:194): arch=40000003 syscall=5 success=yes exit=3 a0=fff08f2c a1=8000 a2=0 a3=0 items=0 ppid=3740 pid=3741 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="cat" exe="/bin/cat" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213834.035:195): avc:  denied  { getattr } for  pid=3762 comm="ssh" path="/run/sshd" dev="tmpfs" ino=4569 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sshd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213834.035:195): arch=40000003 syscall=195 success=yes exit=0 a0=9730288 a1=ffb415f0 a2=f76a3000 a3=4 items=0 ppid=3745 pid=3762 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="ssh" exe="/bin/bash" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213834.039:196): avc:  denied  { read } for  pid=3768 comm="sshd" name="ssh_host_rsa_key" dev="sda1" ino=2624556 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sshd_key_t:s0 tclass=file
type=AVC msg=audit(1389213834.039:196): avc:  denied  { open } for  pid=3768 comm="sshd" path="/etc/ssh/ssh_host_rsa_key" dev="sda1" ino=2624556 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sshd_key_t:s0 tclass=file
type=SYSCALL msg=audit(1389213834.039:196): arch=40000003 syscall=5 success=yes exit=3 a0=f94d4fb8 a1=8000 a2=0 a3=0 items=0 ppid=3762 pid=3768 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213834.039:197): avc:  denied  { getattr } for  pid=3768 comm="sshd" path="/etc/ssh/ssh_host_rsa_key" dev="sda1" ino=2624556 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sshd_key_t:s0 tclass=file
type=SYSCALL msg=audit(1389213834.039:197): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffe12660 a2=f7378000 a3=3 items=0 ppid=3762 pid=3768 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213834.039:198): avc:  denied  { signal } for  pid=3769 comm="start-stop-daem" scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1389213834.039:198): arch=40000003 syscall=37 success=yes exit=0 a0=b68 a1=f a2=ffd63b5c a3=ffd63b58 items=0 ppid=3762 pid=3769 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="start-stop-daem" exe="/sbin/start-stop-daemon" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213834.039:199): avc:  denied  { signull } for  pid=3769 comm="start-stop-daem" scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1389213834.039:199): arch=40000003 syscall=37 success=yes exit=0 a0=b68 a1=0 a2=0 a3=ffd63b58 items=0 ppid=3762 pid=3769 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="start-stop-daem" exe="/sbin/start-stop-daemon" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213834.067:200): avc:  denied  { name_bind } for  pid=3771 comm="sshd" src=22 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ssh_port_t:s0 tclass=tcp_socket
type=AVC msg=audit(1389213834.067:200): avc:  denied  { node_bind } for  pid=3771 comm="sshd" saddr=127.0.0.1 src=22 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=tcp_socket
type=AVC msg=audit(1389213834.067:200): avc:  denied  { net_bind_service } for  pid=3771 comm="sshd" capability=10  scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=capability
type=SYSCALL msg=audit(1389213834.067:200): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=ff92a790 a2=f77198d8 a3=f820ef68 items=0 ppid=1 pid=3771 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213834.067:201): avc:  denied  { listen } for  pid=3771 comm="sshd" laddr=127.0.0.1 lport=22 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=tcp_socket
type=SYSCALL msg=audit(1389213834.067:201): arch=40000003 syscall=102 success=yes exit=0 a0=4 a1=ff92a790 a2=f77198d8 a3=f820ef68 items=0 ppid=1 pid=3771 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213834.067:202): avc:  denied  { create } for  pid=3771 comm="sshd" name="sshd.pid" scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_run_t:s0 tclass=file
type=AVC msg=audit(1389213834.067:202): avc:  denied  { write open } for  pid=3771 comm="sshd" path="/run/sshd.pid" dev="tmpfs" ino=5972 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1389213834.067:202): arch=40000003 syscall=5 success=yes exit=4 a0=f76f4110 a1=8241 a2=1b6 a3=f8212e60 items=0 ppid=1 pid=3771 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213834.067:203): avc:  denied  { getattr } for  pid=3771 comm="sshd" path="/run/sshd.pid" dev="tmpfs" ino=5972 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1389213834.067:203): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=ff92a0d0 a2=f72e6000 a3=f8212e60 items=0 ppid=1 pid=3771 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213834.735:204): avc:  denied  { name_bind } for  pid=3739 comm="ntpdate" src=123 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ntp_port_t:s0 tclass=udp_socket
type=SYSCALL msg=audit(1389213834.735:204): arch=40000003 syscall=102 success=no exit=-98 a0=2 a1=ff8f2680 a2=1 a3=ff8f2750 items=0 ppid=3734 pid=3739 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="ntpdate" exe="/usr/sbin/ntpdate" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.255:205): avc:  denied  { read } for  pid=3939 comm="dbus-daemon-lau" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213835.255:205): avc:  denied  { open } for  pid=3939 comm="dbus-daemon-lau" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.255:205): arch=40000003 syscall=5 success=yes exit=3 a0=f77ad258 a1=80000 a2=0 a3=8048c0d items=0 ppid=3938 pid=3939 auid=4294967295 uid=103 gid=108 euid=0 suid=0 fsuid=0 egid=108 sgid=108 fsgid=108 ses=4294967295 tty=(none) comm="dbus-daemon-lau" exe="/usr/lib/dbus-1.0/dbus-daemon-launch-helper" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.255:206): avc:  denied  { getattr } for  pid=3939 comm="dbus-daemon-lau" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.255:206): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ff83e7e0 a2=f77b3000 a3=3 items=0 ppid=3938 pid=3939 auid=4294967295 uid=103 gid=108 euid=0 suid=0 fsuid=0 egid=108 sgid=108 fsgid=108 ses=4294967295 tty=(none) comm="dbus-daemon-lau" exe="/usr/lib/dbus-1.0/dbus-daemon-launch-helper" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.259:207): avc:  denied  { read } for  pid=3939 comm="accounts-daemon" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:accountsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213835.259:207): avc:  denied  { open } for  pid=3939 comm="accounts-daemon" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:accountsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.259:207): arch=40000003 syscall=5 success=yes exit=3 a0=f7708258 a1=80000 a2=0 a3=804954d items=0 ppid=3938 pid=3939 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="accounts-daemon" exe="/usr/lib/accountsservice/accounts-daemon" subj=system_u:system_r:accountsd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.259:208): avc:  denied  { getattr } for  pid=3939 comm="accounts-daemon" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:accountsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.259:208): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=fffa39e0 a2=f770e000 a3=3 items=0 ppid=3938 pid=3939 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="accounts-daemon" exe="/usr/lib/accountsservice/accounts-daemon" subj=system_u:system_r:accountsd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.267:209): avc:  denied  { read } for  pid=3950 comm="dmesg" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:dmesg_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213835.267:209): avc:  denied  { open } for  pid=3950 comm="dmesg" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:dmesg_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.267:209): arch=40000003 syscall=5 success=yes exit=3 a0=f776a258 a1=80000 a2=0 a3=80484ec items=0 ppid=3918 pid=3950 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="dmesg" exe="/bin/dmesg" subj=system_u:system_r:dmesg_t:s0 key=(null)
type=AVC msg=audit(1389213835.267:210): avc:  denied  { getattr } for  pid=3950 comm="dmesg" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:dmesg_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.267:210): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffb63270 a2=f7770000 a3=3 items=0 ppid=3918 pid=3950 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="dmesg" exe="/bin/dmesg" subj=system_u:system_r:dmesg_t:s0 key=(null)
type=AVC msg=audit(1389213835.423:211): avc:  denied  { read } for  pid=3985 comm="getty" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:getty_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213835.423:213): avc:  denied  { read } for  pid=3984 comm="getty" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:getty_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213835.423:212): avc:  denied  { read } for  pid=3987 comm="getty" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:getty_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213835.423:214): avc:  denied  { read } for  pid=3986 comm="getty" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:getty_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213835.423:215): avc:  denied  { read } for  pid=3983 comm="getty" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:getty_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213835.423:216): avc:  denied  { read } for  pid=3988 comm="getty" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:getty_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213835.423:211): avc:  denied  { open } for  pid=3985 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:getty_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.423:212): arch=40000003 syscall=5 success=yes exit=3 a0=f7775258 a1=80000 a2=0 a3=8048891 items=0 ppid=1 pid=3987 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="getty" exe="/sbin/getty" subj=system_u:system_r:getty_t:s0 key=(null)
type=SYSCALL msg=audit(1389213835.423:213): arch=40000003 syscall=5 success=yes exit=3 a0=f770a258 a1=80000 a2=0 a3=8048891 items=0 ppid=1 pid=3984 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="getty" exe="/sbin/getty" subj=system_u:system_r:getty_t:s0 key=(null)
type=SYSCALL msg=audit(1389213835.423:215): arch=40000003 syscall=5 success=yes exit=3 a0=f7748258 a1=80000 a2=0 a3=8048891 items=0 ppid=1 pid=3983 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="getty" exe="/sbin/getty" subj=system_u:system_r:getty_t:s0 key=(null)
type=SYSCALL msg=audit(1389213835.423:211): arch=40000003 syscall=5 success=yes exit=3 a0=f7767258 a1=80000 a2=0 a3=8048891 items=0 ppid=1 pid=3985 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="getty" exe="/sbin/getty" subj=system_u:system_r:getty_t:s0 key=(null)
type=SYSCALL msg=audit(1389213835.423:216): arch=40000003 syscall=5 success=yes exit=3 a0=f772d258 a1=80000 a2=0 a3=8048891 items=0 ppid=1 pid=3988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="getty" exe="/sbin/getty" subj=system_u:system_r:getty_t:s0 key=(null)
type=AVC msg=audit(1389213835.423:218): avc:  denied  { getattr } for  pid=3984 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:getty_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213835.423:217): avc:  denied  { getattr } for  pid=3987 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:getty_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.423:217): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffd94840 a2=f777b000 a3=3 items=0 ppid=1 pid=3987 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="getty" exe="/sbin/getty" subj=system_u:system_r:getty_t:s0 key=(null)
type=SYSCALL msg=audit(1389213835.423:218): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ff82a030 a2=f7710000 a3=3 items=0 ppid=1 pid=3984 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="getty" exe="/sbin/getty" subj=system_u:system_r:getty_t:s0 key=(null)
type=SYSCALL msg=audit(1389213835.423:214): arch=40000003 syscall=5 success=yes exit=3 a0=f77f8258 a1=80000 a2=0 a3=8048891 items=0 ppid=1 pid=3986 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="getty" exe="/sbin/getty" subj=system_u:system_r:getty_t:s0 key=(null)
type=AVC msg=audit(1389213835.603:219): avc:  denied  { read } for  pid=4008 comm="dbus-daemon-lau" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213835.603:219): avc:  denied  { open } for  pid=4008 comm="dbus-daemon-lau" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.603:219): arch=40000003 syscall=5 success=yes exit=3 a0=f77be258 a1=80000 a2=0 a3=8048c0d items=0 ppid=4007 pid=4008 auid=4294967295 uid=103 gid=108 euid=0 suid=0 fsuid=0 egid=108 sgid=108 fsgid=108 ses=4294967295 tty=(none) comm="dbus-daemon-lau" exe="/usr/lib/dbus-1.0/dbus-daemon-launch-helper" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.603:220): avc:  denied  { getattr } for  pid=4008 comm="dbus-daemon-lau" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.603:220): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffe77f30 a2=f77c4000 a3=3 items=0 ppid=4007 pid=4008 auid=4294967295 uid=103 gid=108 euid=0 suid=0 fsuid=0 egid=108 sgid=108 fsgid=108 ses=4294967295 tty=(none) comm="dbus-daemon-lau" exe="/usr/lib/dbus-1.0/dbus-daemon-launch-helper" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.607:221): avc:  denied  { read } for  pid=4008 comm="console-kit-dae" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213835.607:221): avc:  denied  { open } for  pid=4008 comm="console-kit-dae" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.607:221): arch=40000003 syscall=5 success=yes exit=3 a0=f77b9258 a1=80000 a2=0 a3=8049571 items=0 ppid=4007 pid=4008 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="console-kit-dae" exe="/usr/sbin/console-kit-daemon" subj=system_u:system_r:consolekit_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.607:222): avc:  denied  { getattr } for  pid=4008 comm="console-kit-dae" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.607:222): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffad8930 a2=f77bf000 a3=3 items=0 ppid=4007 pid=4008 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="console-kit-dae" exe="/usr/sbin/console-kit-daemon" subj=system_u:system_r:consolekit_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.611:223): avc:  denied  { read } for  pid=4071 comm="udev-acl.ck" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213835.611:223): avc:  denied  { open } for  pid=4071 comm="udev-acl.ck" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.611:223): arch=40000003 syscall=5 success=yes exit=3 a0=f776c258 a1=80000 a2=0 a3=80485c5 items=0 ppid=4008 pid=4071 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="udev-acl.ck" exe="/lib/udev/udev-acl" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.611:224): avc:  denied  { getattr } for  pid=4071 comm="udev-acl.ck" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.611:224): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffcec500 a2=f7772000 a3=3 items=0 ppid=4008 pid=4071 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="udev-acl.ck" exe="/lib/udev/udev-acl" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.675:225): avc:  denied  { unlink } for  pid=3939 comm="accounts-daemon" name="Debian-gdm" dev="sda1" ino=1442200 scontext=system_u:system_r:accountsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.675:225): arch=40000003 syscall=38 success=yes exit=0 a0=9ed7eb0 a1=9ed7e68 a2=f74e4000 a3=1 items=0 ppid=1 pid=3939 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="accounts-daemon" exe="/usr/lib/accountsservice/accounts-daemon" subj=system_u:system_r:accountsd_t:s0-s0:c0.c1023 key=(null)
type=LOGIN msg=audit(1389213835.679:226): login pid=4005 uid=0 old auid=4294967295 new auid=123 old ses=4294967295 new ses=1
type=AVC msg=audit(1389213835.683:227): avc:  denied  { execute } for  pid=4077 comm="dbus-daemon-lau" name="systemd-logind-launch" dev="sda1" ino=1838688 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=AVC msg=audit(1389213835.683:227): avc:  denied  { read open } for  pid=4077 comm="dbus-daemon-lau" path="/lib/systemd/systemd-logind-launch" dev="sda1" ino=1838688 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=AVC msg=audit(1389213835.683:227): avc:  denied  { execute_no_trans } for  pid=4077 comm="dbus-daemon-lau" path="/lib/systemd/systemd-logind-launch" dev="sda1" ino=1838688 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.683:227): arch=40000003 syscall=11 success=yes exit=0 a0=953ea10 a1=953e958 a2=953d008 a3=953dcf0 items=0 ppid=4076 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind-" exe="/bin/bash" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.687:228): avc:  denied  { ioctl } for  pid=4077 comm="systemd-logind-" path="/lib/systemd/systemd-logind-launch" dev="sda1" ino=1838688 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.687:228): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=ffb84418 a3=ffb84464 items=0 ppid=4076 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind-" exe="/bin/bash" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.687:229): avc:  denied  { getattr } for  pid=4077 comm="systemd-logind-" path="/lib/systemd/systemd-logind-launch" dev="sda1" ino=1838688 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.687:229): arch=40000003 syscall=197 success=yes exit=0 a0=ff a1=ffb84400 a2=f771c000 a3=ff items=0 ppid=4076 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind-" exe="/bin/bash" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.687:230): avc:  denied  { getattr } for  pid=4077 comm="systemd-logind-" path="/bin/mount" dev="sda1" ino=1575317 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mount_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.687:230): arch=40000003 syscall=195 success=yes exit=0 a0=81f5ac8 a1=ffb84080 a2=f771c000 a3=81f5ac8 items=0 ppid=4076 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind-" exe="/bin/bash" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.687:231): avc:  denied  { execute } for  pid=4077 comm="systemd-logind-" name="mount" dev="sda1" ino=1575317 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mount_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.687:231): arch=40000003 syscall=33 success=yes exit=0 a0=81f5ac8 a1=1 a2=f771c000 a3=0 items=0 ppid=4076 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind-" exe="/bin/bash" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.687:232): avc:  denied  { read } for  pid=4077 comm="systemd-logind-" name="mount" dev="sda1" ino=1575317 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mount_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.687:232): arch=40000003 syscall=33 success=yes exit=0 a0=81f5ac8 a1=4 a2=f771c000 a3=0 items=0 ppid=4076 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind-" exe="/bin/bash" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.687:233): avc:  denied  { open } for  pid=4079 comm="systemd-logind-" path="/bin/mount" dev="sda1" ino=1575317 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mount_exec_t:s0 tclass=file
type=AVC msg=audit(1389213835.687:233): avc:  denied  { execute_no_trans } for  pid=4079 comm="systemd-logind-" path="/bin/mount" dev="sda1" ino=1575317 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mount_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.687:233): arch=40000003 syscall=11 success=yes exit=0 a0=81f5ac8 a1=81f5048 a2=81f6b08 a3=81f5aa8 items=0 ppid=4077 pid=4079 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mount" exe="/bin/mount" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.687:234): avc:  denied  { getattr } for  pid=4079 comm="mount" path="/run/mount/utab" dev="tmpfs" ino=3363 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mount_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.687:234): arch=40000003 syscall=196 success=yes exit=0 a0=f7670698 a1=ffeec9c0 a2=f764d000 a3=f7679410 items=0 ppid=4077 pid=4079 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mount" exe="/bin/mount" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.687:235): avc:  denied  { read write } for  pid=4079 comm="mount" name="utab" dev="tmpfs" ino=3363 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mount_var_run_t:s0 tclass=file
type=AVC msg=audit(1389213835.687:235): avc:  denied  { open } for  pid=4079 comm="mount" path="/run/mount/utab" dev="tmpfs" ino=3363 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mount_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.687:235): arch=40000003 syscall=5 success=yes exit=3 a0=f7670698 a1=8042 a2=1a4 a3=f7679410 items=0 ppid=4077 pid=4079 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mount" exe="/bin/mount" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.687:236): avc:  denied  { mounton } for  pid=4079 comm="mount" path="/sys/fs/cgroup" dev="sysfs" ino=3 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir
type=AVC msg=audit(1389213835.687:236): avc:  denied  { relabelfrom } for  pid=4079 comm="mount" scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem
type=AVC msg=audit(1389213835.687:236): avc:  denied  { mount } for  pid=4079 comm="mount" name="/" dev="tmpfs" ino=1975 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1389213835.687:236): arch=40000003 syscall=21 success=yes exit=0 a0=90bb178 a1=90bb188 a2=90bb1a0 a3=c0ed0000 items=0 ppid=4077 pid=4079 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mount" exe="/bin/mount" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.687:237): avc:  denied  { write } for  pid=4079 comm="mount" name="/" dev="tmpfs" ino=1975 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213835.687:237): arch=40000003 syscall=33 success=yes exit=0 a0=90bb188 a1=2 a2=90bb188 a3=0 items=0 ppid=4077 pid=4079 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mount" exe="/bin/mount" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.691:238): avc:  denied  { add_name } for  pid=4081 comm="mkdir" name="systemd" scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir
type=AVC msg=audit(1389213835.691:238): avc:  denied  { create } for  pid=4081 comm="mkdir" name="systemd" scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213835.691:238): arch=40000003 syscall=39 success=yes exit=0 a0=ffb38f6e a1=1ed a2=ffb38f5f a3=1 items=0 ppid=4077 pid=4081 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mkdir" exe="/bin/mkdir" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.691:239): avc:  denied  { mount } for  pid=4082 comm="mount" name="/" dev="cgroup" ino=8119 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1389213835.691:239): arch=40000003 syscall=21 success=yes exit=0 a0=9423188 a1=9423198 a2=94231b8 a3=c0ed000e items=0 ppid=4077 pid=4082 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mount" exe="/bin/mount" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.691:240): avc:  denied  { write } for  pid=4082 comm="mount" name="/" dev="cgroup" ino=8119 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213835.691:240): arch=40000003 syscall=33 success=yes exit=0 a0=9423198 a1=2 a2=9423198 a3=0 items=0 ppid=4077 pid=4082 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="mount" exe="/bin/mount" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.695:241): avc:  denied  { write } for  pid=4077 comm="systemd-logind" name="kmsg" dev="devtmpfs" ino=1034 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:kmsg_device_t:s0 tclass=chr_file
type=AVC msg=audit(1389213835.695:241): avc:  denied  { open } for  pid=4077 comm="systemd-logind" path="/dev/kmsg" dev="devtmpfs" ino=1034 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:kmsg_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213835.695:241): arch=40000003 syscall=5 success=yes exit=3 a0=807b5a1 a1=88101 a2=0 a3=1 items=0 ppid=4076 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.695:242): avc:  denied  { create } for  pid=4077 comm="systemd-logind" scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=netlink_kobject_uevent_socket
type=SYSCALL msg=audit(1389213835.695:242): arch=40000003 syscall=102 success=yes exit=6 a0=1 a1=ffc7ff10 a2=f767ae50 a3=9d0a180 items=0 ppid=4076 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.695:243): avc:  denied  { setopt } for  pid=4077 comm="systemd-logind" scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=netlink_kobject_uevent_socket
type=SYSCALL msg=audit(1389213835.695:243): arch=40000003 syscall=102 success=yes exit=0 a0=e a1=ffc7ee60 a2=f767ae50 a3=ffc7ee90 items=0 ppid=4076 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.695:244): avc:  denied  { bind } for  pid=4077 comm="systemd-logind" scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=netlink_kobject_uevent_socket
type=SYSCALL msg=audit(1389213835.695:244): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=ffc7feb0 a2=f767ae50 a3=9d0a180 items=0 ppid=4076 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.695:245): avc:  denied  { getattr } for  pid=4077 comm="systemd-logind" scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=netlink_kobject_uevent_socket
type=SYSCALL msg=audit(1389213835.695:245): arch=40000003 syscall=102 success=yes exit=0 a0=6 a1=ffc7feb0 a2=f767ae50 a3=9d0a180 items=0 ppid=4076 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.695:246): avc:  denied  { read } for  pid=4077 comm="systemd-logind" name="master-of-seat" dev="tmpfs" ino=7454 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213835.695:246): arch=40000003 syscall=295 success=yes exit=12 a0=ffffff9c a1=ffc7fa8c a2=98800 a3=0 items=0 ppid=4076 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.695:247): avc:  denied  { read } for  pid=4077 comm="systemd-logind" name="c29:0" dev="tmpfs" ino=7453 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file
type=AVC msg=audit(1389213835.695:247): avc:  denied  { open } for  pid=4077 comm="systemd-logind" path="/run/udev/data/c29:0" dev="tmpfs" ino=7453 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.695:247): arch=40000003 syscall=5 success=yes exit=12 a0=ffc7b65c a1=88000 a2=1b6 a3=9d12920 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.695:248): avc:  denied  { getattr } for  pid=4077 comm="systemd-logind" path="/run/udev/data/c29:0" dev="tmpfs" ino=7453 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.695:248): arch=40000003 syscall=197 success=yes exit=0 a0=c a1=ffc7b450 a2=f7652000 a3=9d12920 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.695:249): avc:  denied  { read write } for  pid=4077 comm="systemd-logind" name="tty1" dev="devtmpfs" ino=1043 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file
type=AVC msg=audit(1389213835.695:249): avc:  denied  { open } for  pid=4077 comm="systemd-logind" path="/dev/tty1" dev="devtmpfs" ino=1043 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213835.695:249): arch=40000003 syscall=5 success=yes exit=12 a0=9d12730 a1=88102 a2=0 a3=15 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.695:250): avc:  denied  { ioctl } for  pid=4077 comm="systemd-logind" path="/dev/tty1" dev="devtmpfs" ino=1043 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213835.695:250): arch=40000003 syscall=54 success=yes exit=0 a0=c a1=5401 a2=ffc7fd58 a3=ffc7fda4 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.699:251): avc:  denied  { read write } for  pid=4077 comm="systemd-logind" name="event4" dev="devtmpfs" ino=1285 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:event_device_t:s0 tclass=chr_file
type=AVC msg=audit(1389213835.699:251): avc:  denied  { open } for  pid=4077 comm="systemd-logind" path="/dev/input/event4" dev="devtmpfs" ino=1285 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:event_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213835.699:251): arch=40000003 syscall=5 success=yes exit=12 a0=9d12ad8 a1=88902 a2=0 a3=9d12ad8 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.699:252): avc:  denied  { ioctl } for  pid=4077 comm="systemd-logind" path="/dev/input/event4" dev="devtmpfs" ino=1285 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:event_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213835.699:252): arch=40000003 syscall=54 success=yes exit=13 a0=c a1=81004506 a2=ffc7fdec a3=9d12ad8 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.699:253): avc:  denied  { create } for  pid=4077 comm="systemd-logind" name="1.ref" scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1389213835.699:253): arch=40000003 syscall=14 success=yes exit=0 a0=9d13e58 a1=1180 a2=0 a3=ffc7fd88 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.699:254): avc:  denied  { read } for  pid=4077 comm="systemd-logind" name="1.ref" dev="tmpfs" ino=13608 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=fifo_file
type=AVC msg=audit(1389213835.699:254): avc:  denied  { open } for  pid=4077 comm="systemd-logind" path="/run/systemd/sessions/1.ref" dev="tmpfs" ino=13608 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1389213835.699:254): arch=40000003 syscall=5 success=yes exit=15 a0=9d13e58 a1=88800 a2=0 a3=ffc7fd88 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.699:255): avc:  denied  { write } for  pid=4077 comm="systemd-logind" name="1.ref" dev="tmpfs" ino=13608 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1389213835.699:255): arch=40000003 syscall=5 success=yes exit=16 a0=9d13e58 a1=88801 a2=0 a3=ffc7fd88 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.699:256): avc:  denied  { chown } for  pid=4077 comm="systemd-logind" capability=0  scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=capability
type=SYSCALL msg=audit(1389213835.699:256): arch=40000003 syscall=212 success=yes exit=0 a0=9d13d20 a1=7b a2=85 a3=9d13d20 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.699:257): avc:  denied  { add_name } for  pid=4077 comm="systemd-logind" name="user" scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir
type=AVC msg=audit(1389213835.699:257): avc:  denied  { create } for  pid=4077 comm="systemd-logind" name="user" scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213835.699:257): arch=40000003 syscall=39 success=yes exit=0 a0=9d13ea0 a1=1ed a2=8084c3c a3=9d13ea0 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.699:258): avc:  denied  { write } for  pid=4077 comm="systemd-logind" name="tasks" dev="cgroup" ino=13625 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=file
type=AVC msg=audit(1389213835.699:258): avc:  denied  { open } for  pid=4077 comm="systemd-logind" path="/sys/fs/cgroup/systemd/user/123.user/1.session/tasks" dev="cgroup" ino=13625 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.699:258): arch=40000003 syscall=5 success=yes exit=17 a0=9d13f20 a1=88241 a2=1b6 a3=9d13f60 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.699:259): avc:  denied  { getattr } for  pid=4077 comm="systemd-logind" path="/sys/fs/cgroup/systemd/user/123.user/1.session/tasks" dev="cgroup" ino=13625 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.699:259): arch=40000003 syscall=197 success=yes exit=0 a0=11 a1=ffc7f9e0 a2=f7652000 a3=9d13f60 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.699:260): avc:  denied  { setattr } for  pid=4077 comm="systemd-logind" name="tasks" dev="cgroup" ino=13625 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.699:260): arch=40000003 syscall=15 success=yes exit=0 a0=9d13f20 a1=81a4 a2=8084c3c a3=9d13f20 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.699:261): avc:  denied  { setattr } for  pid=4077 comm="systemd-logind" name="1.session" dev="cgroup" ino=13624 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213835.699:261): arch=40000003 syscall=15 success=yes exit=0 a0=9d13e18 a1=1ed a2=8084c3c a3=9d13e18 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.699:262): avc:  denied  { create } for  pid=4077 comm="systemd-logind" name="X11-display" scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1389213835.699:262): arch=40000003 syscall=83 success=yes exit=0 a0=9d13e78 a1=9d13eb0 a2=9d13d58 a3=9d13e78 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.699:263): avc:  denied  { getattr } for  pid=4077 comm="systemd-logind" name="card0" dev="devtmpfs" ino=1289 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213835.699:263): arch=40000003 syscall=229 success=no exit=-61 a0=9d13f48 a1=f7665be7 a2=ffc7f940 a3=84 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.699:264): avc:  denied  { setattr } for  pid=4077 comm="systemd-logind" name="card0" dev="devtmpfs" ino=1289 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213835.699:264): arch=40000003 syscall=226 success=yes exit=0 a0=9d13f48 a1=f7665be7 a2=9d14f50 a3=2c items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.699:265): avc:  denied  { getattr } for  pid=4077 comm="systemd-logind" name="hwC1D0" dev="devtmpfs" ino=5429 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213835.699:265): arch=40000003 syscall=229 success=no exit=-61 a0=9d13e78 a1=f7665be7 a2=ffc7f940 a3=84 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.699:266): avc:  denied  { setattr } for  pid=4077 comm="systemd-logind" name="hwC1D0" dev="devtmpfs" ino=5429 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213835.699:266): arch=40000003 syscall=226 success=yes exit=0 a0=9d13e78 a1=f7665be7 a2=9d14f50 a3=2c items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.703:267): avc:  denied  { getattr } for  pid=4077 comm="systemd-logind" name="video0" dev="devtmpfs" ino=5400 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213835.703:267): arch=40000003 syscall=229 success=no exit=-61 a0=9d1c340 a1=f7665be7 a2=ffc7f940 a3=84 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.703:268): avc:  denied  { setattr } for  pid=4077 comm="systemd-logind" name="video0" dev="devtmpfs" ino=5400 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213835.703:268): arch=40000003 syscall=226 success=yes exit=0 a0=9d1c340 a1=f7665be7 a2=9d14f50 a3=2c items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.703:269): avc:  denied  { getattr } for  pid=4077 comm="systemd-logind" name="kvm" dev="devtmpfs" ino=3914 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:kvm_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213835.703:269): arch=40000003 syscall=229 success=no exit=-61 a0=9d15808 a1=f7665be7 a2=ffc7f940 a3=84 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.703:270): avc:  denied  { setattr } for  pid=4077 comm="systemd-logind" name="kvm" dev="devtmpfs" ino=3914 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:kvm_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213835.703:270): arch=40000003 syscall=226 success=yes exit=0 a0=9d15808 a1=f7665be7 a2=9d15038 a3=2c items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.703:271): avc:  denied  { getattr } for  pid=4077 comm="systemd-logind" name="rfkill" dev="devtmpfs" ino=1640 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:wireless_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213835.703:271): arch=40000003 syscall=229 success=no exit=-61 a0=9d1c350 a1=f7665be7 a2=ffc7f940 a3=84 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.703:272): avc:  denied  { setattr } for  pid=4077 comm="systemd-logind" name="rfkill" dev="devtmpfs" ino=1640 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:wireless_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213835.703:272): arch=40000003 syscall=226 success=yes exit=0 a0=9d1c350 a1=f7665be7 a2=9d15038 a3=2c items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.707:273): avc:  denied  { read } for  pid=4084 comm="ck-collect-sess" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213835.707:273): avc:  denied  { open } for  pid=4084 comm="ck-collect-sess" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.707:273): arch=40000003 syscall=5 success=yes exit=3 a0=f77bc258 a1=80000 a2=0 a3=8048619 items=0 ppid=4008 pid=4084 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="ck-collect-sess" exe="/usr/lib/ConsoleKit/ck-collect-session-info" subj=system_u:system_r:consolekit_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.707:274): avc:  denied  { getattr } for  pid=4084 comm="ck-collect-sess" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213835.707:274): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffed15d0 a2=f77c2000 a3=3 items=0 ppid=4008 pid=4084 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="ck-collect-sess" exe="/usr/lib/ConsoleKit/ck-collect-session-info" subj=system_u:system_r:consolekit_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213835.755:275): avc:  denied  { execmem } for  pid=4092 comm="gnome-session" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1389213835.755:275): arch=40000003 syscall=192 success=yes exit=-161562624 a0=f65ec000 a1=7000 a2=7 a3=812 items=0 ppid=4005 pid=4092 auid=123 uid=123 gid=133 euid=123 suid=123 fsuid=123 egid=133 sgid=133 fsgid=133 ses=1 tty=(none) comm="gnome-session" exe="/usr/bin/gnome-session" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213836.003:276): avc:  denied  { block_suspend } for  pid=4077 comm="systemd-logind" capability=36  scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=capability2
type=SYSCALL msg=audit(1389213836.003:276): arch=40000003 syscall=255 success=yes exit=0 a0=a a1=2 a2=10 a3=0 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213836.007:277): avc:  denied  { read } for  pid=4123 comm="upowerd" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:devicekit_power_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213836.007:277): avc:  denied  { open } for  pid=4123 comm="upowerd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:devicekit_power_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213836.007:277): arch=40000003 syscall=5 success=yes exit=3 a0=f7704258 a1=80000 a2=0 a3=f770c659 items=0 ppid=4122 pid=4123 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="upowerd" exe="/usr/lib/upower/upowerd" subj=system_u:system_r:devicekit_power_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213836.007:278): avc:  denied  { getattr } for  pid=4123 comm="upowerd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:devicekit_power_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213836.007:278): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ff84e950 a2=f770a000 a3=3 items=0 ppid=4122 pid=4123 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="upowerd" exe="/usr/lib/upower/upowerd" subj=system_u:system_r:devicekit_power_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213836.115:279): avc:  denied  { execute } for  pid=4176 comm="dbus-daemon-lau" name="false" dev="sda1" ino=1584416 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=AVC msg=audit(1389213836.115:279): avc:  denied  { read open } for  pid=4176 comm="dbus-daemon-lau" path="/bin/false" dev="sda1" ino=1584416 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=AVC msg=audit(1389213836.115:279): avc:  denied  { execute_no_trans } for  pid=4176 comm="dbus-daemon-lau" path="/bin/false" dev="sda1" ino=1584416 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1389213836.115:279): arch=40000003 syscall=11 success=yes exit=0 a0=83469d8 a1=8346990 a2=8345008 a3=8345cf0 items=0 ppid=4175 pid=4176 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="false" exe="/bin/false" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213836.123:280): avc:  denied  { getattr } for  pid=4189 comm="95hdparm-apm" path="/bin/udevadm" dev="sda1" ino=1577041 scontext=system_u:system_r:devicekit_power_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1389213836.123:280): arch=40000003 syscall=195 success=yes exit=0 a0=9ed5308 a1=ffcb7670 a2=f776e000 a3=9ed5308 items=0 ppid=4188 pid=4189 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="95hdparm-apm" exe="/bin/bash" subj=system_u:system_r:devicekit_power_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213836.123:281): avc:  denied  { execute } for  pid=4189 comm="95hdparm-apm" name="udevadm" dev="sda1" ino=1577041 scontext=system_u:system_r:devicekit_power_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1389213836.123:281): arch=40000003 syscall=33 success=yes exit=0 a0=9ed5308 a1=1 a2=f776e000 a3=0 items=0 ppid=4188 pid=4189 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="95hdparm-apm" exe="/bin/bash" subj=system_u:system_r:devicekit_power_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213836.123:282): avc:  denied  { read } for  pid=4189 comm="95hdparm-apm" name="udevadm" dev="sda1" ino=1577041 scontext=system_u:system_r:devicekit_power_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1389213836.123:282): arch=40000003 syscall=33 success=yes exit=0 a0=9ed5308 a1=4 a2=f776e000 a3=0 items=0 ppid=4188 pid=4189 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="95hdparm-apm" exe="/bin/bash" subj=system_u:system_r:devicekit_power_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213836.123:283): avc:  denied  { open } for  pid=4189 comm="95hdparm-apm" path="/bin/udevadm" dev="sda1" ino=1577041 scontext=system_u:system_r:devicekit_power_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_exec_t:s0 tclass=file
type=AVC msg=audit(1389213836.123:283): avc:  denied  { execute_no_trans } for  pid=4189 comm="95hdparm-apm" path="/bin/udevadm" dev="sda1" ino=1577041 scontext=system_u:system_r:devicekit_power_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1389213836.123:283): arch=40000003 syscall=11 success=yes exit=0 a0=9ed5308 a1=9eccbc8 a2=9ec8008 a3=9ed51c8 items=0 ppid=4188 pid=4189 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="udevadm" exe="/bin/udevadm" subj=system_u:system_r:devicekit_power_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213836.163:284): avc:  denied  { read } for  pid=4221 comm="anacron" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213836.163:284): avc:  denied  { open } for  pid=4221 comm="anacron" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213836.163:284): arch=40000003 syscall=5 success=yes exit=4 a0=f77c8258 a1=80000 a2=0 a3=f77cf7e1 items=0 ppid=4216 pid=4221 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="anacron" exe="/usr/sbin/anacron" subj=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213836.167:285): avc:  denied  { read } for  pid=4224 comm="ethtool" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:ifconfig_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213836.167:285): avc:  denied  { open } for  pid=4224 comm="ethtool" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:ifconfig_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213836.167:285): arch=40000003 syscall=5 success=yes exit=4 a0=f7785258 a1=80000 a2=0 a3=804853d items=0 ppid=4223 pid=4224 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="ethtool" exe="/sbin/ethtool" subj=system_u:system_r:ifconfig_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213836.171:286): avc:  denied  { getattr } for  pid=4224 comm="ethtool" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:ifconfig_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213836.171:286): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=ff881de0 a2=f778b000 a3=4 items=0 ppid=4223 pid=4224 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="ethtool" exe="/sbin/ethtool" subj=system_u:system_r:ifconfig_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213836.991:287): avc:  denied  { create } for  pid=4077 comm="systemd-logind" name="3.ref" scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1389213836.991:287): arch=40000003 syscall=14 success=yes exit=0 a0=9d14fe8 a1=1180 a2=0 a3=ffc7fd88 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213836.991:288): avc:  denied  { read } for  pid=4077 comm="systemd-logind" name="3.ref" dev="tmpfs" ino=4821 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=fifo_file
type=AVC msg=audit(1389213836.991:288): avc:  denied  { open } for  pid=4077 comm="systemd-logind" path="/run/systemd/inhibit/3.ref" dev="tmpfs" ino=4821 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1389213836.991:288): arch=40000003 syscall=5 success=yes exit=18 a0=9d14fe8 a1=88800 a2=0 a3=ffc7fd88 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213836.991:289): avc:  denied  { write } for  pid=4077 comm="systemd-logind" name="3.ref" dev="tmpfs" ino=4821 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1389213836.991:289): arch=40000003 syscall=5 success=yes exit=19 a0=9d14fe8 a1=88801 a2=0 a3=ffc7fd88 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213837.779:290): avc:  denied  { block_suspend } for  pid=4077 comm="systemd-logind" capability=36  scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=capability2
type=SYSCALL msg=audit(1389213837.779:290): arch=40000003 syscall=255 success=yes exit=0 a0=a a1=2 a2=13 a3=0 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213837.887:291): avc:  denied  { write } for  pid=4324 comm="systemd-localed" name="kmsg" dev="devtmpfs" ino=1034 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:kmsg_device_t:s0 tclass=chr_file
type=AVC msg=audit(1389213837.887:291): avc:  denied  { open } for  pid=4324 comm="systemd-localed" path="/dev/kmsg" dev="devtmpfs" ino=1034 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:kmsg_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213837.887:291): arch=40000003 syscall=5 success=yes exit=3 a0=8055ad2 a1=88101 a2=0 a3=1 items=0 ppid=4323 pid=4324 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-localed" exe="/lib/systemd/systemd-localed" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213837.991:292): avc:  denied  { read } for  pid=3011 comm="colord" name="1" dev="tmpfs" ino=13633 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=file
type=AVC msg=audit(1389213837.991:292): avc:  denied  { open } for  pid=3011 comm="colord" path="/run/systemd/sessions/1" dev="tmpfs" ino=13633 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1389213837.991:292): arch=40000003 syscall=5 success=yes exit=9 a0=f7ba8320 a1=88000 a2=1b6 a3=f7ba9968 items=0 ppid=1 pid=3011 auid=4294967295 uid=126 gid=134 euid=126 suid=126 fsuid=126 egid=134 sgid=134 fsgid=134 ses=4294967295 tty=(none) comm="colord" exe="/usr/lib/colord/colord" subj=system_u:system_r:colord_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213837.991:293): avc:  denied  { getattr } for  pid=3011 comm="colord" path="/run/systemd/sessions/1" dev="tmpfs" ino=13633 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1389213837.991:293): arch=40000003 syscall=197 success=yes exit=0 a0=9 a1=ffe2d670 a2=f71ff000 a3=f7510591 items=0 ppid=1 pid=3011 auid=4294967295 uid=126 gid=134 euid=126 suid=126 fsuid=126 egid=134 sgid=134 fsgid=134 ses=4294967295 tty=(none) comm="colord" exe="/usr/lib/colord/colord" subj=system_u:system_r:colord_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213838.067:294): avc:  denied  { use } for  pid=2312 comm="dbus-daemon" path="/var/lib/gdm3/.local/share/icc/edid-acff43d3fa250f7ebd9a62c46b879b28.icc" dev="sda1" ino=1446135 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=fd
type=AVC msg=audit(1389213838.067:294): avc:  denied  { read } for  pid=2312 comm="dbus-daemon" path="/var/lib/gdm3/.local/share/icc/edid-acff43d3fa250f7ebd9a62c46b879b28.icc" dev="sda1" ino=1446135 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xdm_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1389213838.067:294): arch=40000003 syscall=102 success=yes exit=413 a0=11 a1=fffbff00 a2=80b2000 a3=0 items=0 ppid=1 pid=2312 auid=4294967295 uid=103 gid=108 euid=103 suid=103 fsuid=103 egid=108 sgid=108 fsgid=108 ses=4294967295 tty=(none) comm="dbus-daemon" exe="/usr/bin/dbus-daemon" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213838.067:295): avc:  denied  { use } for  pid=3085 comm="gdbus" path="/var/lib/gdm3/.local/share/icc/edid-acff43d3fa250f7ebd9a62c46b879b28.icc" dev="sda1" ino=1446135 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=fd
type=AVC msg=audit(1389213838.067:295): avc:  denied  { read } for  pid=3085 comm="gdbus" path="/var/lib/gdm3/.local/share/icc/edid-acff43d3fa250f7ebd9a62c46b879b28.icc" dev="sda1" ino=1446135 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xdm_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1389213838.067:295): arch=40000003 syscall=102 success=yes exit=16 a0=11 a1=f65fe810 a2=f74df000 a3=0 items=0 ppid=1 pid=3085 auid=4294967295 uid=126 gid=134 euid=126 suid=126 fsuid=126 egid=134 sgid=134 fsgid=134 ses=4294967295 tty=(none) comm="gdbus" exe="/usr/lib/colord/colord" subj=system_u:system_r:colord_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213838.071:296): avc:  denied  { getattr } for  pid=3011 comm="colord" path="/var/lib/gdm3/.local/share/icc/edid-acff43d3fa250f7ebd9a62c46b879b28.icc" dev="sda1" ino=1446135 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xdm_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1389213838.071:296): arch=40000003 syscall=197 success=yes exit=0 a0=10 a1=ffe2d5b0 a2=f71ff000 a3=f7ba6250 items=0 ppid=1 pid=3011 auid=4294967295 uid=126 gid=134 euid=126 suid=126 fsuid=126 egid=134 sgid=134 fsgid=134 ses=4294967295 tty=(none) comm="colord" exe="/usr/lib/colord/colord" subj=system_u:system_r:colord_t:s0-s0:c0.c1023 key=(null)
type=LOGIN msg=audit(1389213841.575:297): login pid=4343 uid=0 old auid=4294967295 new auid=1000 old ses=4294967295 new ses=2
type=AVC msg=audit(1389213841.579:298): avc:  denied  { chown } for  pid=4077 comm="systemd-logind" capability=0  scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=capability
type=SYSCALL msg=audit(1389213841.579:298): arch=40000003 syscall=212 success=yes exit=0 a0=9d0d9f0 a1=3e8 a2=3e8 a3=9d0d9f0 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.579:299): avc:  denied  { write } for  pid=4077 comm="systemd-logind" name="user" dev="cgroup" ino=13611 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir
type=AVC msg=audit(1389213841.579:299): avc:  denied  { add_name } for  pid=4077 comm="systemd-logind" name="1000.user" scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir
type=AVC msg=audit(1389213841.579:299): avc:  denied  { create } for  pid=4077 comm="systemd-logind" name="1000.user" scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213841.579:299): arch=40000003 syscall=39 success=yes exit=0 a0=9d150a8 a1=1ed a2=8084c3c a3=1 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.579:300): avc:  denied  { write } for  pid=4077 comm="systemd-logind" name="tasks" dev="cgroup" ino=9170 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=file
type=AVC msg=audit(1389213841.579:300): avc:  denied  { open } for  pid=4077 comm="systemd-logind" path="/sys/fs/cgroup/systemd/user/1000.user/2.session/tasks" dev="cgroup" ino=9170 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=file
type=SYSCALL msg=audit(1389213841.579:300): arch=40000003 syscall=5 success=yes exit=22 a0=9d150d8 a1=88241 a2=1b6 a3=9d0df10 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.579:301): avc:  denied  { getattr } for  pid=4077 comm="systemd-logind" path="/sys/fs/cgroup/systemd/user/1000.user/2.session/tasks" dev="cgroup" ino=9170 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=file
type=SYSCALL msg=audit(1389213841.579:301): arch=40000003 syscall=197 success=yes exit=0 a0=16 a1=ffc7f9e0 a2=f7652000 a3=9d0df10 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.579:302): avc:  denied  { setattr } for  pid=4077 comm="systemd-logind" name="tasks" dev="cgroup" ino=9170 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=file
type=SYSCALL msg=audit(1389213841.579:302): arch=40000003 syscall=15 success=yes exit=0 a0=9d150d8 a1=81a4 a2=8084c3c a3=9d150d8 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.579:303): avc:  denied  { setattr } for  pid=4077 comm="systemd-logind" name="2.session" dev="cgroup" ino=9169 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213841.579:303): arch=40000003 syscall=15 success=yes exit=0 a0=9d0ac18 a1=1ed a2=8084c3c a3=9d0ac18 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.579:304): avc:  denied  { create } for  pid=4077 comm="systemd-logind" name="X11-display" scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1389213841.579:304): arch=40000003 syscall=83 success=yes exit=0 a0=9d0b5b8 a1=9d14908 a2=9d14850 a3=9d0b5b8 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.579:305): avc:  denied  { read } for  pid=4077 comm="systemd-logind" name="uaccess" dev="tmpfs" ino=5333 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213841.579:305): arch=40000003 syscall=295 success=yes exit=22 a0=ffffff9c a1=ffc7f62c a2=98800 a3=0 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.579:306): avc:  denied  { read } for  pid=4077 comm="systemd-logind" name="c226:0" dev="tmpfs" ino=5416 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file
type=AVC msg=audit(1389213841.579:306): avc:  denied  { open } for  pid=4077 comm="systemd-logind" path="/run/udev/data/c226:0" dev="tmpfs" ino=5416 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1389213841.579:306): arch=40000003 syscall=5 success=yes exit=22 a0=ffc7b23c a1=88000 a2=1b6 a3=9d15fb0 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.579:307): avc:  denied  { getattr } for  pid=4077 comm="systemd-logind" path="/run/udev/data/c226:0" dev="tmpfs" ino=5416 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1389213841.579:307): arch=40000003 syscall=197 success=yes exit=0 a0=16 a1=ffc7b030 a2=f7652000 a3=9d15fb0 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.579:308): avc:  denied  { getattr } for  pid=4077 comm="systemd-logind" name="card0" dev="devtmpfs" ino=1289 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213841.579:308): arch=40000003 syscall=229 success=yes exit=44 a0=9d15008 a1=f7665be7 a2=ffc7f940 a3=84 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.579:309): avc:  denied  { setattr } for  pid=4077 comm="systemd-logind" name="card0" dev="devtmpfs" ino=1289 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213841.579:309): arch=40000003 syscall=226 success=yes exit=0 a0=9d15008 a1=f7665be7 a2=9d160a0 a3=2c items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.579:310): avc:  denied  { getattr } for  pid=4077 comm="systemd-logind" name="hwC1D0" dev="devtmpfs" ino=5429 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213841.579:310): arch=40000003 syscall=229 success=yes exit=44 a0=9d0d8c0 a1=f7665be7 a2=ffc7f940 a3=84 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.579:311): avc:  denied  { setattr } for  pid=4077 comm="systemd-logind" name="hwC1D0" dev="devtmpfs" ino=5429 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213841.579:311): arch=40000003 syscall=226 success=yes exit=0 a0=9d0d8c0 a1=f7665be7 a2=9d160a0 a3=2c items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.579:312): avc:  denied  { getattr } for  pid=4077 comm="systemd-logind" name="video0" dev="devtmpfs" ino=5400 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213841.579:312): arch=40000003 syscall=229 success=yes exit=44 a0=9d0ac40 a1=f7665be7 a2=ffc7f940 a3=84 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.579:313): avc:  denied  { setattr } for  pid=4077 comm="systemd-logind" name="video0" dev="devtmpfs" ino=5400 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213841.579:313): arch=40000003 syscall=226 success=yes exit=0 a0=9d0ac40 a1=f7665be7 a2=9d16ad0 a3=2c items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.583:314): avc:  denied  { getattr } for  pid=4077 comm="systemd-logind" name="kvm" dev="devtmpfs" ino=3914 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:kvm_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213841.583:314): arch=40000003 syscall=229 success=yes exit=44 a0=9d16860 a1=f7665be7 a2=ffc7f940 a3=84 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.583:315): avc:  denied  { setattr } for  pid=4077 comm="systemd-logind" name="kvm" dev="devtmpfs" ino=3914 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:kvm_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213841.583:315): arch=40000003 syscall=226 success=yes exit=0 a0=9d16860 a1=f7665be7 a2=9d160a0 a3=2c items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.583:316): avc:  denied  { getattr } for  pid=4077 comm="systemd-logind" name="rfkill" dev="devtmpfs" ino=1640 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:wireless_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213841.583:316): arch=40000003 syscall=229 success=yes exit=44 a0=9d13e28 a1=f7665be7 a2=ffc7f940 a3=84 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.583:317): avc:  denied  { setattr } for  pid=4077 comm="systemd-logind" name="rfkill" dev="devtmpfs" ino=1640 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:wireless_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1389213841.583:317): arch=40000003 syscall=226 success=yes exit=0 a0=9d13e28 a1=f7665be7 a2=9d160a0 a3=2c items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.599:318): avc:  denied  { read } for  pid=4350 comm="ck-collect-sess" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213841.599:318): avc:  denied  { open } for  pid=4350 comm="ck-collect-sess" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213841.599:318): arch=40000003 syscall=5 success=yes exit=3 a0=f777a258 a1=80000 a2=0 a3=8048619 items=0 ppid=4008 pid=4350 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="ck-collect-sess" exe="/usr/lib/ConsoleKit/ck-collect-session-info" subj=system_u:system_r:consolekit_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.599:319): avc:  denied  { getattr } for  pid=4350 comm="ck-collect-sess" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213841.599:319): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffcc0a40 a2=f7780000 a3=3 items=0 ppid=4008 pid=4350 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="ck-collect-sess" exe="/usr/lib/ConsoleKit/ck-collect-session-info" subj=system_u:system_r:consolekit_t:s0-s0:c0.c1023 key=(null)
type=USER_LOGIN msg=audit(1389213841.611:320): pid=4343 uid=0 auid=1000 ses=2  subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=1000 exe="/usr/lib/gdm3/gdm-session-worker" hostname=? addr=? terminal=/dev/tty7 res=success'
type=AVC msg=audit(1389213841.875:321): avc:  denied  { unlink } for  pid=4077 comm="systemd-logind" name="2.ref" dev="tmpfs" ino=13725 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1389213841.875:321): arch=40000003 syscall=10 success=yes exit=0 a0=9d15020 a1=f7652000 a2=9d0dc90 a3=ffc7ff94 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.887:322): avc:  denied  { read } for  pid=4363 comm="udev-acl.ck" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213841.887:322): avc:  denied  { open } for  pid=4363 comm="udev-acl.ck" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213841.887:322): arch=40000003 syscall=5 success=yes exit=3 a0=f77ab258 a1=80000 a2=0 a3=80485c5 items=0 ppid=4008 pid=4363 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="udev-acl.ck" exe="/lib/udev/udev-acl" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.887:323): avc:  denied  { getattr } for  pid=4363 comm="udev-acl.ck" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213841.887:323): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffbb0c00 a2=f77b1000 a3=3 items=0 ppid=4008 pid=4363 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="udev-acl.ck" exe="/lib/udev/udev-acl" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213841.891:324): avc:  denied  { read } for  pid=4077 comm="systemd-logind" name="tasks" dev="cgroup" ino=13625 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=file
type=SYSCALL msg=audit(1389213841.891:324): arch=40000003 syscall=5 success=yes exit=15 a0=9d1f978 a1=88000 a2=1b6 a3=9d0df10 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.075:325): avc:  denied  { accept } for  pid=3771 comm="sshd" laddr=127.0.0.1 lport=22 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=tcp_socket
type=SYSCALL msg=audit(1389213842.075:325): arch=40000003 syscall=102 success=yes exit=4 a0=5 a1=ff92a6a0 a2=f77198d8 a3=0 items=0 ppid=1 pid=3771 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.075:326): avc:  denied  { read } for  pid=4442 comm="sshd" name="ssh_host_rsa_key" dev="sda1" ino=2624556 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sshd_key_t:s0 tclass=file
type=AVC msg=audit(1389213842.075:326): avc:  denied  { open } for  pid=4442 comm="sshd" path="/etc/ssh/ssh_host_rsa_key" dev="sda1" ino=2624556 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sshd_key_t:s0 tclass=file
type=SYSCALL msg=audit(1389213842.075:326): arch=40000003 syscall=5 success=yes exit=3 a0=f889ffc0 a1=8000 a2=0 a3=0 items=0 ppid=3771 pid=4442 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.079:327): avc:  denied  { getattr } for  pid=4442 comm="sshd" path="/etc/ssh/ssh_host_rsa_key" dev="sda1" ino=2624556 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sshd_key_t:s0 tclass=file
type=SYSCALL msg=audit(1389213842.079:327): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ff8acea0 a2=f73ba000 a3=3 items=0 ppid=3771 pid=4442 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.079:328): avc:  denied  { getattr } for  pid=4442 comm="sshd" path="/run/sshd" dev="tmpfs" ino=4569 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sshd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213842.079:328): arch=40000003 syscall=195 success=yes exit=0 a0=f77c726e a1=ff8acfc8 a2=f73ba000 a3=f77c726e items=0 ppid=3771 pid=4442 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.083:329): avc:  denied  { search } for  pid=4443 comm="sshd" name="sshd" dev="tmpfs" ino=4569 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sshd_var_run_t:s0 tclass=dir
type=AVC msg=audit(1389213842.083:329): avc:  denied  { sys_chroot } for  pid=4443 comm="sshd" capability=18  scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=capability
type=SYSCALL msg=audit(1389213842.083:329): arch=40000003 syscall=61 success=yes exit=0 a0=f77c726e a1=f73ba450 a2=f77ed8d8 a3=ff8ad3c8 items=0 ppid=4442 pid=4443 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.131:330): avc:  denied  { search } for  pid=4442 comm="sshd" name="www" dev="sda1" ino=1450879 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:httpd_sys_content_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213842.131:330): arch=40000003 syscall=5 success=no exit=-2 a0=f88b43d0 a1=8800 a2=0 a3=f88b43d0 items=0 ppid=3771 pid=4442 auid=4294967295 uid=0 gid=0 euid=33 suid=0 fsuid=33 egid=33 sgid=0 fsgid=33 ses=4294967295 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.135:331): avc:  denied  { read } for  pid=4442 comm="sshd" name="shadow" dev="sda1" ino=2622751 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:shadow_t:s0 tclass=file
type=AVC msg=audit(1389213842.135:331): avc:  denied  { open } for  pid=4442 comm="sshd" path="/etc/shadow" dev="sda1" ino=2622751 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:shadow_t:s0 tclass=file
type=SYSCALL msg=audit(1389213842.135:331): arch=40000003 syscall=5 success=yes exit=4 a0=f7131ca4 a1=80000 a2=1b6 a3=f88b4ce0 items=0 ppid=3771 pid=4442 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.135:332): avc:  denied  { getattr } for  pid=4442 comm="sshd" path="/etc/shadow" dev="sda1" ino=2622751 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:shadow_t:s0 tclass=file
type=SYSCALL msg=audit(1389213842.135:332): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=ff8ac8d0 a2=f73ba000 a3=f88b4ce0 items=0 ppid=3771 pid=4442 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.155:333): avc:  denied  { audit_control } for  pid=4442 comm="sshd" capability=30  scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=capability
type=LOGIN msg=audit(1389213842.155:334): login pid=4442 uid=0 old auid=4294967295 new auid=33 old ses=4294967295 new ses=3
type=SYSCALL msg=audit(1389213842.155:333): arch=40000003 syscall=4 success=yes exit=2 a0=4 a1=ff8ace54 a2=2 a3=0 items=0 ppid=3771 pid=4442 auid=33 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=3 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.159:335): avc:  denied  { read } for  pid=4077 comm="systemd-logind" name="tasks" dev="cgroup" ino=13625 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=file
type=AVC msg=audit(1389213842.159:335): avc:  denied  { open } for  pid=4077 comm="systemd-logind" path="/sys/fs/cgroup/systemd/user/123.user/1.session/tasks" dev="cgroup" ino=13625 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=file
type=SYSCALL msg=audit(1389213842.159:335): arch=40000003 syscall=5 success=yes exit=15 a0=9d1f978 a1=88000 a2=1b6 a3=9d0df10 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.159:336): avc:  denied  { getattr } for  pid=4077 comm="systemd-logind" path="/sys/fs/cgroup/systemd/user/123.user/1.session/tasks" dev="cgroup" ino=13625 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=file
type=SYSCALL msg=audit(1389213842.159:336): arch=40000003 syscall=197 success=yes exit=0 a0=f a1=ffc7fab0 a2=f7652000 a3=9d0df10 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.159:337): avc:  denied  { create } for  pid=4077 comm="systemd-logind" name="3.ref" scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1389213842.159:337): arch=40000003 syscall=14 success=yes exit=0 a0=9d14f78 a1=1180 a2=0 a3=ffc7fd88 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.159:338): avc:  denied  { read } for  pid=4077 comm="systemd-logind" name="3.ref" dev="tmpfs" ino=11514 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=fifo_file
type=AVC msg=audit(1389213842.159:338): avc:  denied  { open } for  pid=4077 comm="systemd-logind" path="/run/systemd/sessions/3.ref" dev="tmpfs" ino=11514 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1389213842.159:338): arch=40000003 syscall=5 success=yes exit=15 a0=9d14f78 a1=88800 a2=0 a3=ffc7fd88 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.159:339): avc:  denied  { write } for  pid=4077 comm="systemd-logind" name="3.ref" dev="tmpfs" ino=11514 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1389213842.159:339): arch=40000003 syscall=5 success=yes exit=16 a0=9d14f78 a1=88801 a2=0 a3=ffc7fd88 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.159:340): avc:  denied  { write } for  pid=4077 comm="systemd-logind" name="user" dev="cgroup" ino=13611 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir
type=AVC msg=audit(1389213842.159:340): avc:  denied  { add_name } for  pid=4077 comm="systemd-logind" name="33.user" scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir
type=AVC msg=audit(1389213842.159:340): avc:  denied  { create } for  pid=4077 comm="systemd-logind" name="33.user" scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213842.159:340): arch=40000003 syscall=39 success=yes exit=0 a0=9d0e0b0 a1=1ed a2=8084c3c a3=1 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.159:341): avc:  denied  { write } for  pid=4077 comm="systemd-logind" name="tasks" dev="cgroup" ino=11524 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=file
type=SYSCALL msg=audit(1389213842.159:341): arch=40000003 syscall=5 success=yes exit=17 a0=9d1f978 a1=88241 a2=1b6 a3=9d0df10 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.159:342): avc:  denied  { setattr } for  pid=4077 comm="systemd-logind" name="tasks" dev="cgroup" ino=11524 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=file
type=SYSCALL msg=audit(1389213842.159:342): arch=40000003 syscall=15 success=yes exit=0 a0=9d1f978 a1=81a4 a2=8084c3c a3=9d1f978 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.159:343): avc:  denied  { setattr } for  pid=4077 comm="systemd-logind" name="3.session" dev="cgroup" ino=11523 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213842.159:343): arch=40000003 syscall=15 success=yes exit=0 a0=9d1d388 a1=1ed a2=8084c3c a3=9d1d388 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.159:344): avc:  denied  { write } for  pid=4442 comm="sshd" path="/run/systemd/sessions/3.ref" dev="tmpfs" ino=11514 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1389213842.159:344): arch=40000003 syscall=102 success=yes exit=168 a0=11 a1=ff8aba90 a2=f6f80000 a3=ff8acae0 items=0 ppid=3771 pid=4442 auid=33 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=3 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.171:345): avc:  denied  { search } for  pid=4442 comm="sshd" name="mail" dev="sda1" ino=1450874 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mail_spool_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213842.171:345): arch=40000003 syscall=195 success=no exit=-2 a0=f88b5e40 a1=ff8acd10 a2=f73ba000 a3=f88ba118 items=0 ppid=3771 pid=4442 auid=33 uid=0 gid=0 euid=0 suid=0 fsuid=33 egid=0 sgid=0 fsgid=33 ses=3 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.175:346): avc:  denied  { setexec } for  pid=4448 comm="sshd" scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1389213842.175:346): arch=40000003 syscall=4 success=yes exit=0 a0=4 a1=0 a2=0 a3=0 items=0 ppid=4442 pid=4448 auid=33 uid=0 gid=33 euid=0 suid=0 fsuid=0 egid=33 sgid=33 fsgid=33 ses=3 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.175:347): avc:  denied  { getattr } for  pid=4449 comm="sh" path="/var/www" dev="sda1" ino=1450879 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:httpd_sys_content_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213842.175:347): arch=40000003 syscall=195 success=yes exit=0 a0=80f8f3b a1=ffdeef10 a2=f7744000 a3=8672d08 items=0 ppid=4448 pid=4449 auid=33 uid=33 gid=33 euid=33 suid=33 fsuid=33 egid=33 sgid=33 fsgid=33 ses=3 tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.175:348): avc:  denied  { execute_no_trans } for  pid=4449 comm="sh" path="/usr/lib/openssh/sftp-server" dev="sda1" ino=2763817 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1389213842.175:348): arch=40000003 syscall=11 success=yes exit=0 a0=8678508 a1=8678588 a2=8679608 a3=8678408 items=0 ppid=4448 pid=4449 auid=33 uid=33 gid=33 euid=33 suid=33 fsuid=33 egid=33 sgid=33 fsgid=33 ses=3 tty=(none) comm="sftp-server" exe="/usr/lib/openssh/sftp-server" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.191:349): avc:  denied  { sys_chroot } for  pid=4460 comm="sshd" capability=18  scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=capability
type=SYSCALL msg=audit(1389213842.191:349): arch=40000003 syscall=61 success=yes exit=0 a0=f772a26e a1=f731d450 a2=f77508d8 a3=ff92ad88 items=0 ppid=4459 pid=4460 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.267:350): avc:  denied  { audit_control } for  pid=4459 comm="sshd" capability=30  scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=capability
type=LOGIN msg=audit(1389213842.267:351): login pid=4459 uid=0 old auid=4294967295 new auid=33 old ses=4294967295 new ses=4
type=SYSCALL msg=audit(1389213842.267:350): arch=40000003 syscall=4 success=yes exit=2 a0=4 a1=ff92a814 a2=2 a3=0 items=0 ppid=3771 pid=4459 auid=33 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.279:352): avc:  denied  { setexec } for  pid=4464 comm="sshd" scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1389213842.279:352): arch=40000003 syscall=4 success=yes exit=0 a0=4 a1=0 a2=0 a3=0 items=0 ppid=4459 pid=4464 auid=33 uid=0 gid=33 euid=0 suid=0 fsuid=0 egid=33 sgid=33 fsgid=33 ses=4 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=LOGIN msg=audit(1389213842.379:353): login pid=4475 uid=0 old auid=4294967295 new auid=33 old ses=4294967295 new ses=5
type=LOGIN msg=audit(1389213842.503:354): login pid=4491 uid=0 old auid=4294967295 new auid=33 old ses=4294967295 new ses=6
type=AVC msg=audit(1389213842.751:355): avc:  denied  { block_suspend } for  pid=4077 comm="systemd-logind" capability=36  scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=capability2
type=SYSCALL msg=audit(1389213842.751:355): arch=40000003 syscall=255 success=yes exit=0 a0=a a1=2 a2=13 a3=0 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.763:356): avc:  denied  { read } for  pid=4544 comm="dbus-daemon-lau" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213842.763:356): avc:  denied  { open } for  pid=4544 comm="dbus-daemon-lau" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213842.763:356): arch=40000003 syscall=5 success=yes exit=3 a0=f76fa258 a1=80000 a2=0 a3=8048c0d items=0 ppid=4543 pid=4544 auid=4294967295 uid=103 gid=108 euid=0 suid=0 fsuid=0 egid=108 sgid=108 fsgid=108 ses=4294967295 tty=(none) comm="dbus-daemon-lau" exe="/usr/lib/dbus-1.0/dbus-daemon-launch-helper" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.763:357): avc:  denied  { getattr } for  pid=4544 comm="dbus-daemon-lau" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213842.763:357): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffc506e0 a2=f7700000 a3=3 items=0 ppid=4543 pid=4544 auid=4294967295 uid=103 gid=108 euid=0 suid=0 fsuid=0 egid=108 sgid=108 fsgid=108 ses=4294967295 tty=(none) comm="dbus-daemon-lau" exe="/usr/lib/dbus-1.0/dbus-daemon-launch-helper" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.763:358): avc:  denied  { execute } for  pid=4544 comm="dbus-daemon-lau" name="false" dev="sda1" ino=1584416 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=AVC msg=audit(1389213842.763:358): avc:  denied  { read open } for  pid=4544 comm="dbus-daemon-lau" path="/bin/false" dev="sda1" ino=1584416 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=AVC msg=audit(1389213842.763:358): avc:  denied  { execute_no_trans } for  pid=4544 comm="dbus-daemon-lau" path="/bin/false" dev="sda1" ino=1584416 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1389213842.763:358): arch=40000003 syscall=11 success=yes exit=0 a0=8fe99d8 a1=8fe9990 a2=8fe8008 a3=8fe8cf0 items=0 ppid=4543 pid=4544 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="false" exe="/bin/false" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.815:359): avc:  denied  { read } for  pid=4549 comm="udisksd" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:devicekit_disk_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213842.815:359): avc:  denied  { open } for  pid=4549 comm="udisksd" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:devicekit_disk_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213842.815:359): arch=40000003 syscall=5 success=yes exit=3 a0=f774f258 a1=80000 a2=0 a3=804ad19 items=0 ppid=4548 pid=4549 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="udisksd" exe="/usr/lib/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.855:360): avc:  denied  { read } for  pid=4449 comm="sftp-server" name="2letter" dev="sda1" ino=1442359 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:httpd_sys_content_t:s0 tclass=dir
type=AVC msg=audit(1389213842.855:360): avc:  denied  { open } for  pid=4449 comm="sftp-server" path="/var/www/sites/2letter" dev="sda1" ino=1442359 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:httpd_sys_content_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213842.855:360): arch=40000003 syscall=295 success=yes exit=3 a0=ffffff9c a1=f7a129d8 a2=98800 a3=0 items=0 ppid=4448 pid=4449 auid=33 uid=33 gid=33 euid=33 suid=33 fsuid=33 egid=33 sgid=33 fsgid=33 ses=3 tty=(none) comm="sftp-server" exe="/usr/lib/openssh/sftp-server" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.855:361): avc:  denied  { getattr } for  pid=4449 comm="sftp-server" path="/var/www/sites/2letter/VSDoor80n.jpg" dev="sda1" ino=1451200 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:httpd_sys_content_t:s0 tclass=file
type=SYSCALL msg=audit(1389213842.855:361): arch=40000003 syscall=196 success=yes exit=0 a0=ff97abbc a1=ff976b5c a2=f7733000 a3=f7a12a27 items=0 ppid=4448 pid=4449 auid=33 uid=33 gid=33 euid=33 suid=33 fsuid=33 egid=33 sgid=33 fsgid=33 ses=3 tty=(none) comm="sftp-server" exe="/usr/lib/openssh/sftp-server" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.955:362): avc:  denied  { execmem } for  pid=4577 comm="goa-daemon" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1389213842.955:362): arch=40000003 syscall=192 success=yes exit=-204283904 a0=f3d2e000 a1=7000 a2=7 a3=812 items=0 ppid=4576 pid=4577 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="goa-daemon" exe="/usr/lib/gnome-online-accounts/goa-daemon" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213842.983:363): avc:  denied  { execmod } for  pid=4577 comm="goa-daemon" path="/usr/lib/i386-linux-gnu/libjavascriptcoregtk-3.0.so.0.15.8" dev="sda1" ino=2902429 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1389213842.983:363): arch=40000003 syscall=125 success=yes exit=0 a0=f4d35000 a1=5ee000 a2=5 a3=fff25840 items=0 ppid=4576 pid=4577 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="goa-daemon" exe="/usr/lib/gnome-online-accounts/goa-daemon" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213843.523:364): avc:  denied  { read } for  pid=4077 comm="systemd-logind" name="tasks" dev="cgroup" ino=13625 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=file
type=AVC msg=audit(1389213843.523:364): avc:  denied  { open } for  pid=4077 comm="systemd-logind" path="/sys/fs/cgroup/systemd/user/123.user/1.session/tasks" dev="cgroup" ino=13625 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=file
type=SYSCALL msg=audit(1389213843.523:364): arch=40000003 syscall=5 success=yes exit=24 a0=9d16090 a1=88000 a2=1b6 a3=9d16870 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213843.527:365): avc:  denied  { getattr } for  pid=4077 comm="systemd-logind" path="/sys/fs/cgroup/systemd/user/123.user/1.session/tasks" dev="cgroup" ino=13625 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=file
type=SYSCALL msg=audit(1389213843.527:365): arch=40000003 syscall=197 success=yes exit=0 a0=18 a1=ffc7fab0 a2=f7652000 a3=9d16870 items=0 ppid=1 pid=4077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-logind" exe="/lib/systemd/systemd-logind" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213843.995:366): avc:  denied  { read } for  pid=3011 comm="colord" name="2" dev="tmpfs" ino=9180 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=file
type=AVC msg=audit(1389213843.995:366): avc:  denied  { open } for  pid=3011 comm="colord" path="/run/systemd/sessions/2" dev="tmpfs" ino=9180 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1389213843.995:366): arch=40000003 syscall=5 success=yes exit=9 a0=f7ba0c98 a1=88000 a2=1b6 a3=f7ba5c60 items=0 ppid=1 pid=3011 auid=4294967295 uid=126 gid=134 euid=126 suid=126 fsuid=126 egid=134 sgid=134 fsgid=134 ses=4294967295 tty=(none) comm="colord" exe="/usr/lib/colord/colord" subj=system_u:system_r:colord_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213843.995:367): avc:  denied  { getattr } for  pid=3011 comm="colord" path="/run/systemd/sessions/2" dev="tmpfs" ino=9180 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1389213843.995:367): arch=40000003 syscall=197 success=yes exit=0 a0=9 a1=ffe2d670 a2=f71ff000 a3=f7510591 items=0 ppid=1 pid=3011 auid=4294967295 uid=126 gid=134 euid=126 suid=126 fsuid=126 egid=134 sgid=134 fsgid=134 ses=4294967295 tty=(none) comm="colord" exe="/usr/lib/colord/colord" subj=system_u:system_r:colord_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213843.688:368): avc:  denied  { use } for  pid=2312 comm="dbus-daemon" path="/home/porton/.local/share/icc/edid-acff43d3fa250f7ebd9a62c46b879b28.icc" dev="sda1" ino=3414766 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=fd
type=AVC msg=audit(1389213843.688:368): avc:  denied  { read } for  pid=2312 comm="dbus-daemon" path="/home/porton/.local/share/icc/edid-acff43d3fa250f7ebd9a62c46b879b28.icc" dev="sda1" ino=3414766 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1389213843.688:368): arch=40000003 syscall=102 success=yes exit=412 a0=11 a1=fffbff00 a2=80b2000 a3=0 items=0 ppid=1 pid=2312 auid=4294967295 uid=103 gid=108 euid=103 suid=103 fsuid=103 egid=108 sgid=108 fsgid=108 ses=4294967295 tty=(none) comm="dbus-daemon" exe="/usr/bin/dbus-daemon" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213843.692:369): avc:  denied  { use } for  pid=3085 comm="gdbus" path="/home/porton/.local/share/icc/edid-acff43d3fa250f7ebd9a62c46b879b28.icc" dev="sda1" ino=3414766 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=fd
type=AVC msg=audit(1389213843.692:369): avc:  denied  { read } for  pid=3085 comm="gdbus" path="/home/porton/.local/share/icc/edid-acff43d3fa250f7ebd9a62c46b879b28.icc" dev="sda1" ino=3414766 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1389213843.692:369): arch=40000003 syscall=102 success=yes exit=16 a0=11 a1=f65fe810 a2=f74df000 a3=0 items=0 ppid=1 pid=3085 auid=4294967295 uid=126 gid=134 euid=126 suid=126 fsuid=126 egid=134 sgid=134 fsgid=134 ses=4294967295 tty=(none) comm="gdbus" exe="/usr/lib/colord/colord" subj=system_u:system_r:colord_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213843.696:370): avc:  denied  { getattr } for  pid=3011 comm="colord" path="/home/porton/.local/share/icc/edid-acff43d3fa250f7ebd9a62c46b879b28.icc" dev="sda1" ino=3414766 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1389213843.696:370): arch=40000003 syscall=197 success=yes exit=0 a0=10 a1=ffe2d5b0 a2=f71ff000 a3=f7ba6250 items=0 ppid=1 pid=3011 auid=4294967295 uid=126 gid=134 euid=126 suid=126 fsuid=126 egid=134 sgid=134 fsgid=134 ses=4294967295 tty=(none) comm="colord" exe="/usr/lib/colord/colord" subj=system_u:system_r:colord_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1389213843.832:371): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:hplip_exec_t:s0 tclass=process
type=AVC msg=audit(1389213843.832:371): avc:  denied  { read append } for  pid=4676 comm="hp-systray" path="/home/porton/.cache/gdm/session.log" dev="sda1" ino=2228623 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:user_home_t:s0 tclass=file
type=AVC msg=audit(1389213843.832:371): avc:  denied  { read append } for  pid=4676 comm="hp-systray" path="/home/porton/.cache/gdm/session.log" dev="sda1" ino=2228623 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1389213843.832:371): arch=40000003 syscall=11 success=yes exit=0 a0=8431da0 a1=8453480 a2=84d9760 a3=8431da0 items=0 ppid=4364 pid=4676 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213843.836:372): avc:  denied  { read } for  pid=4676 comm="hp-systray" name="ld.so.cache" dev="sda1" ino=2622772 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213843.836:372): avc:  denied  { open } for  pid=4676 comm="hp-systray" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213843.836:372): arch=40000003 syscall=5 success=yes exit=3 a0=f7725258 a1=80000 a2=0 a3=8051399 items=0 ppid=4364 pid=4676 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213843.836:373): avc:  denied  { getattr } for  pid=4676 comm="hp-systray" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213843.836:373): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffdf3ea0 a2=f772b000 a3=3 items=0 ppid=4364 pid=4676 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1389213843.856:374): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:hplip_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1389213843.856:374): arch=40000003 syscall=11 success=yes exit=0 a0=8413f96 a1=84afb08 a2=853f808 a3=ffcadcb2 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213843.860:375): avc:  denied  { getattr } for  pid=4690 comm="hp-systray" path="/home/porton/.cache/gdm/session.log" dev="sda1" ino=2228623 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1389213843.860:375): arch=40000003 syscall=197 success=yes exit=0 a0=1 a1=ffd0c270 a2=f764a000 a3=f764aa20 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213843.876:376): avc:  denied  { ioctl } for  pid=4690 comm="hp-systray" path="/home/porton/.cache/gdm/session.log" dev="sda1" ino=2228623 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1389213843.876:376): arch=40000003 syscall=54 success=no exit=-25 a0=1 a1=5401 a2=ffd0c2c8 a3=ffd0c314 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213843.948:378): avc:  denied  { getattr } for  pid=4676 comm="hp-systray" path="/home/porton/.hplip/hplip.conf" dev="sda1" ino=3691937 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
type=AVC msg=audit(1389213843.948:377): avc:  denied  { getattr } for  pid=4690 comm="hp-systray" path="/home/porton/.hplip/hplip.conf" dev="sda1" ino=3691937 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1389213843.948:378): arch=40000003 syscall=195 success=yes exit=0 a0=8a0f4f0 a1=ffdf39e0 a2=f7654000 a3=897b050 items=0 ppid=4364 pid=4676 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=SYSCALL msg=audit(1389213843.948:377): arch=40000003 syscall=195 success=yes exit=0 a0=8d174f0 a1=ffd0b990 a2=f764a000 a3=8c83050 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213843.952:379): avc:  denied  { read } for  pid=4676 comm="hp-systray" name="hplip.conf" dev="sda1" ino=3691937 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
type=AVC msg=audit(1389213843.952:379): avc:  denied  { open } for  pid=4676 comm="hp-systray" path="/home/porton/.hplip/hplip.conf" dev="sda1" ino=3691937 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1389213843.952:379): arch=40000003 syscall=5 success=yes exit=4 a0=8a0f4f0 a1=8000 a2=1b6 a3=8a14830 items=0 ppid=4364 pid=4676 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213843.956:380): avc:  denied  { getattr } for  pid=4676 comm="hp-systray" path="/home" dev="sda1" ino=1310721 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:home_root_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213843.956:380): arch=40000003 syscall=196 success=yes exit=0 a0=8a0a1d0 a1=ffdf3c40 a2=f7654000 a3=0 items=0 ppid=4364 pid=4676 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1389213843.956:381): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SELINUX_ERR msg=audit(1389213843.956:381): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SELINUX_ERR msg=audit(1389213843.956:382): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SYSCALL msg=audit(1389213843.956:381): arch=40000003 syscall=102 success=yes exit=4 a0=1 a1=ffdf3ad0 a2=f7654000 a3=ffffffff items=0 ppid=4364 pid=4676 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1389213843.956:382): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SYSCALL msg=audit(1389213843.956:382): arch=40000003 syscall=102 success=yes exit=4 a0=1 a1=ffd0ba80 a2=f764a000 a3=ffffffff items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1389213843.956:383): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SELINUX_ERR msg=audit(1389213843.956:384): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SELINUX_ERR msg=audit(1389213843.956:383): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SELINUX_ERR msg=audit(1389213843.956:384): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SYSCALL msg=audit(1389213843.956:383): arch=40000003 syscall=102 success=yes exit=4 a0=1 a1=ffdf3bf0 a2=f7654000 a3=400 items=0 ppid=4364 pid=4676 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=SYSCALL msg=audit(1389213843.956:384): arch=40000003 syscall=102 success=yes exit=4 a0=1 a1=ffd0bba0 a2=f764a000 a3=400 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.140:385): avc:  denied  { read } for  pid=2913 comm="NetworkManager" name="ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213844.140:385): avc:  denied  { open } for  pid=2913 comm="NetworkManager" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.140:385): arch=40000003 syscall=5 success=yes exit=16 a0=f7760258 a1=80000 a2=69700a30 a3=ffb57a28 items=0 ppid=1 pid=2913 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=system_u:system_r:NetworkManager_t:s0 key=(null)
type=AVC msg=audit(1389213844.140:386): avc:  denied  { getattr } for  pid=2913 comm="NetworkManager" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.140:386): arch=40000003 syscall=197 success=yes exit=0 a0=10 a1=ffb57350 a2=f7766000 a3=10 items=0 ppid=1 pid=2913 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=system_u:system_r:NetworkManager_t:s0 key=(null)
type=AVC msg=audit(1389213844.212:387): avc:  denied  { execmod } for  pid=4679 comm="skype" path="/usr/bin/skype" dev="sda1" ino=2761991 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.212:387): arch=40000003 syscall=125 success=yes exit=0 a0=f5ac5000 a1=1caf000 a2=5 a3=ff9ffc10 items=0 ppid=4364 pid=4679 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="skype" exe="/usr/bin/skype" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.248:388): avc:  denied  { getpgid } for  pid=4690 comm="hp-systray" scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1389213844.248:388): arch=40000003 syscall=132 success=yes exit=4364 a0=1252 a1=1252 a2=f741d98c a3=0 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.252:389): avc:  denied  { execute } for  pid=4756 comm="hp-systray" name="bash" dev="sda1" ino=1585160 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
type=AVC msg=audit(1389213844.252:389): avc:  denied  { read open } for  pid=4756 comm="hp-systray" path="/bin/bash" dev="sda1" ino=1585160 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
type=SELINUX_ERR msg=audit(1389213844.252:389): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:shell_exec_t:s0 tclass=process
type=AVC msg=audit(1389213844.252:389): avc:  denied  { execute_no_trans } for  pid=4756 comm="hp-systray" path="/bin/bash" dev="sda1" ino=1585160 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.252:389): arch=40000003 syscall=11 success=yes exit=0 a0=f760e2bd a1=ffdf2b80 a2=8afb318 a3=4 items=0 ppid=4676 pid=4756 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="sh" exe="/bin/bash" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.256:390): avc:  denied  { getattr } for  pid=4756 comm="sh" path="/bin/bash" dev="sda1" ino=1585160 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.256:390): arch=40000003 syscall=195 success=yes exit=0 a0=90d2ba8 a1=ffb0e9b0 a2=f768f000 a3=90d2ba8 items=0 ppid=4676 pid=4756 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="sh" exe="/bin/bash" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1389213844.256:391): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1389213844.256:391): arch=40000003 syscall=11 success=yes exit=0 a0=90d5f28 a1=90d6288 a2=90d4608 a3=90d5d28 items=0 ppid=4756 pid=4758 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="stty" exe="/bin/stty" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1389213844.260:392): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_dgram_socket
type=SELINUX_ERR msg=audit(1389213844.260:392): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_dgram_socket
type=SYSCALL msg=audit(1389213844.260:392): arch=40000003 syscall=102 success=yes exit=3 a0=1 a1=ffdf3eb0 a2=f7654000 a3=ffffffc8 items=0 ppid=4364 pid=4676 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.264:393): avc:  denied  { search } for  pid=4690 comm="hp-systray" name="crypto" dev="proc" ino=11163 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=dir
type=AVC msg=audit(1389213844.264:393): avc:  denied  { read } for  pid=4690 comm="hp-systray" name="fips_enabled" dev="proc" ino=11164 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=file
type=AVC msg=audit(1389213844.264:393): avc:  denied  { open } for  pid=4690 comm="hp-systray" path="/proc/sys/crypto/fips_enabled" dev="proc" ino=11164 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.264:393): arch=40000003 syscall=5 success=yes exit=3 a0=f67199d7 a1=0 a2=1b6 a3=8e01640 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.264:394): avc:  denied  { getattr } for  pid=4690 comm="hp-systray" path="/proc/sys/crypto/fips_enabled" dev="proc" ino=11164 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.264:394): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffd0bb00 a2=f764a000 a3=8e01640 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1389213844.268:395): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SELINUX_ERR msg=audit(1389213844.268:395): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SYSCALL msg=audit(1389213844.268:395): arch=40000003 syscall=102 success=yes exit=4 a0=1 a1=ffd0bcc0 a2=f6a069ac a3=8e8a810 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.268:396): avc:  denied  { connectto } for  pid=4690 comm="hp-systray" path="/run/user/1000/keyring-5DbLDS/pkcs11" scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SYSCALL msg=audit(1389213844.268:396): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=ffd0bcc0 a2=f6a069ac a3=8e8a810 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1389213844.268:397): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SELINUX_ERR msg=audit(1389213844.268:397): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SYSCALL msg=audit(1389213844.268:397): arch=40000003 syscall=102 success=yes exit=5 a0=1 a1=ffd0bf40 a2=f69d68bc a3=8ea7808 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.268:398): avc:  denied  { write } for  pid=4690 comm="hp-systray" name="hp-systray.lock" dev="sda1" ino=3690840 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.268:398): arch=40000003 syscall=5 success=yes exit=6 a0=8ea7618 a1=8241 a2=1b6 a3=8eb3608 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.268:399): avc:  denied  { lock } for  pid=4690 comm="hp-systray" path="/home/porton/.hplip/hp-systray.lock" dev="sda1" ino=3690840 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.268:399): arch=40000003 syscall=143 success=yes exit=0 a0=6 a1=6 a2=8c83050 a3=6 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1389213844.296:400): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SELINUX_ERR msg=audit(1389213844.296:400): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SYSCALL msg=audit(1389213844.296:400): arch=40000003 syscall=102 success=yes exit=14 a0=1 a1=ffd0ba50 a2=f6de1000 a3=ffd0baa8 items=0 ppid=4690 pid=4764 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1389213844.300:401): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SELINUX_ERR msg=audit(1389213844.300:401): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SYSCALL msg=audit(1389213844.300:401): arch=40000003 syscall=102 success=yes exit=15 a0=1 a1=ffd0ba50 a2=f6de1000 a3=ffd0baa8 items=0 ppid=4690 pid=4764 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.356:402): avc:  denied  { execmem } for  pid=4690 comm="hp-systray" scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1389213844.356:402): arch=40000003 syscall=192 success=yes exit=-203034624 a0=f3e5f000 a1=7000 a2=7 a3=812 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1389213844.396:403): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SELINUX_ERR msg=audit(1389213844.396:403): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SYSCALL msg=audit(1389213844.396:403): arch=40000003 syscall=102 success=yes exit=12 a0=1 a1=ffd0aef0 a2=f48ff000 a3=1 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.396:404): avc:  denied  { connectto } for  pid=4690 comm="hp-systray" path=002F746D702F2E5831312D756E69782F5830 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xserver_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SYSCALL msg=audit(1389213844.396:404): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=ffd0af20 a2=f48ff000 a3=c items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.396:405): avc:  denied  { search } for  pid=4690 comm="hp-systray" name="gdm3" dev="tmpfs" ino=13495 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xdm_var_run_t:s0 tclass=dir
type=AVC msg=audit(1389213844.396:405): avc:  denied  { read } for  pid=4690 comm="hp-systray" name="database" dev="tmpfs" ino=16430 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xdm_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.396:405): arch=40000003 syscall=33 success=yes exit=0 a0=ffd0ce35 a1=4 a2=f708f000 a3=ffd0ce35 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.396:406): avc:  denied  { open } for  pid=4690 comm="hp-systray" path="/run/gdm3/auth-for-porton-PpldE3/database" dev="tmpfs" ino=16430 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xdm_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.396:406): arch=40000003 syscall=5 success=yes exit=13 a0=ffd0ce35 a1=0 a2=1b6 a3=9123a80 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.396:407): avc:  denied  { getattr } for  pid=4690 comm="hp-systray" path="/run/gdm3/auth-for-porton-PpldE3/database" dev="tmpfs" ino=16430 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xdm_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.396:407): arch=40000003 syscall=197 success=yes exit=0 a0=d a1=ffd0ab60 a2=f764a000 a3=9123a80 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.404:408): avc:  denied  { read } for  pid=4690 comm="hp-systray" name="libltdl.so.7" dev="sda1" ino=2890864 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1389213844.404:408): arch=40000003 syscall=5 success=yes exit=14 a0=f396cf69 a1=80000 a2=0 a3=f393f52c items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.404:409): avc:  denied  { execute } for  pid=4690 comm="hp-systray" path="/usr/lib/i386-linux-gnu/libltdl.so.7.3.0" dev="sda1" ino=2890863 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.404:409): arch=40000003 syscall=192 success=yes exit=-208814080 a0=0 a1=949c a2=5 a3=802 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.412:410): avc:  denied  { getattr } for  pid=4690 comm="hp-systray" path="/usr/share/fonts" dev="sda1" ino=1573505 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fonts_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213844.412:410): arch=40000003 syscall=195 success=yes exit=0 a0=8eb7e90 a1=ffd0b6f8 a2=f764a000 a3=8eb7e90 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.412:411): avc:  denied  { read } for  pid=4690 comm="hp-systray" name="fonts" dev="sda1" ino=1573505 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fonts_t:s0 tclass=dir
type=AVC msg=audit(1389213844.412:411): avc:  denied  { open } for  pid=4690 comm="hp-systray" path="/usr/share/fonts" dev="sda1" ino=1573505 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fonts_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213844.412:411): arch=40000003 syscall=5 success=yes exit=10 a0=8eb7e90 a1=88000 a2=0 a3=8eb7e90 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.416:412): avc:  denied  { getattr } for  pid=4690 comm="hp-systray" path="/home/porton/.fonts" dev="sda1" ino=2228290 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_fonts_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213844.416:412): arch=40000003 syscall=195 success=yes exit=0 a0=8eb7f40 a1=ffd0b6f8 a2=f764a000 a3=8eb7f40 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.416:413): avc:  denied  { read } for  pid=4690 comm="hp-systray" name=".fonts" dev="sda1" ino=2228290 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_fonts_t:s0 tclass=dir
type=AVC msg=audit(1389213844.416:413): avc:  denied  { open } for  pid=4690 comm="hp-systray" path="/home/porton/.fonts" dev="sda1" ino=2228290 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_fonts_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213844.416:413): arch=40000003 syscall=5 success=yes exit=10 a0=8eb7f40 a1=88000 a2=0 a3=8eb7f40 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.416:414): avc:  denied  { read } for  pid=4690 comm="hp-systray" name="daa1c401f35c7b66f573062ee6e66c79-le32d4.cache-4" dev="sda1" ino=2229501 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
type=AVC msg=audit(1389213844.416:414): avc:  denied  { open } for  pid=4690 comm="hp-systray" path="/home/porton/.cache/fontconfig/daa1c401f35c7b66f573062ee6e66c79-le32d4.cache-4" dev="sda1" ino=2229501 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.416:414): arch=40000003 syscall=5 success=yes exit=10 a0=8eb9358 a1=88000 a2=0 a3=ffd0b698 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.416:415): avc:  denied  { getattr } for  pid=4690 comm="hp-systray" path="/home/porton/.cache/fontconfig/daa1c401f35c7b66f573062ee6e66c79-le32d4.cache-4" dev="sda1" ino=2229501 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.416:415): arch=40000003 syscall=197 success=yes exit=0 a0=a a1=ffd0b698 a2=f764a000 a3=a items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.416:416): avc:  denied  { read } for  pid=4690 comm="hp-systray" name="c855463f699352c367813e37f3f70ea7-le32d4.cache-4" dev="sda1" ino=1466149 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fonts_cache_t:s0 tclass=file
type=AVC msg=audit(1389213844.416:416): avc:  denied  { open } for  pid=4690 comm="hp-systray" path="/var/cache/fontconfig/c855463f699352c367813e37f3f70ea7-le32d4.cache-4" dev="sda1" ino=1466149 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fonts_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.416:416): arch=40000003 syscall=5 success=yes exit=10 a0=9193bc0 a1=88000 a2=0 a3=ffd0b698 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.416:417): avc:  denied  { getattr } for  pid=4690 comm="hp-systray" path="/var/cache/fontconfig/c855463f699352c367813e37f3f70ea7-le32d4.cache-4" dev="sda1" ino=1466149 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fonts_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.416:417): arch=40000003 syscall=197 success=yes exit=0 a0=a a1=ffd0b698 a2=f764a000 a3=a items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.416:418): avc:  denied  { read } for  pid=4690 comm="hp-systray" name="adobe-cns1" dev="sda1" ino=1573286 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fonts_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1389213844.416:418): arch=40000003 syscall=195 success=yes exit=0 a0=8eb9898 a1=ffd0b6f8 a2=f764a000 a3=8eb9898 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1389213844.420:419): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SELINUX_ERR msg=audit(1389213844.420:419): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SYSCALL msg=audit(1389213844.420:419): arch=40000003 syscall=102 success=yes exit=10 a0=1 a1=ffd0b6a0 a2=f48ff000 a3=1 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1389213844.436:420): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SELINUX_ERR msg=audit(1389213844.436:420): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SYSCALL msg=audit(1389213844.436:420): arch=40000003 syscall=102 success=yes exit=11 a0=1 a1=ffd0b260 a2=f6de1000 a3=ffd0b2b8 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.436:421): avc:  denied  { lock } for  pid=4690 comm="hp-systray" path="/home/porton/.config/Trolltech.conf" dev="sda1" ino=2230714 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.436:421): arch=40000003 syscall=221 success=yes exit=0 a0=e a1=7 a2=ffd0b150 a3=1 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.452:422): avc:  denied  { read } for  pid=4690 comm="hp-systray" name="DejaVuSans.ttf" dev="sda1" ino=1835257 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fonts_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.452:422): arch=40000003 syscall=33 success=yes exit=0 a0=91f5d08 a1=4 a2=f42e6000 a3=91f5af0 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.452:423): avc:  denied  { open } for  pid=4690 comm="hp-systray" path="/usr/share/fonts/truetype/dejavu/DejaVuSans.ttf" dev="sda1" ino=1835257 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fonts_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.452:423): arch=40000003 syscall=5 success=yes exit=14 a0=91fd380 a1=0 a2=91f67a0 a3=91fd970 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.452:424): avc:  denied  { getattr } for  pid=4690 comm="hp-systray" path="/usr/share/fonts/truetype/dejavu/DejaVuSans.ttf" dev="sda1" ino=1835257 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fonts_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.452:424): arch=40000003 syscall=197 success=yes exit=0 a0=e a1=ffd0aba0 a2=f764a000 a3=91fd970 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.468:425): avc:  denied  { create } for  pid=4690 comm="hp-systray" key=0  scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=shm
type=SYSCALL msg=audit(1389213844.468:425): arch=40000003 syscall=117 success=yes exit=589830 a0=17 a1=0 a2=1000 a3=380 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.468:426): avc:  denied  { unix_read unix_write } for  pid=4690 comm="hp-systray" key=0  scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=shm
type=AVC msg=audit(1389213844.468:426): avc:  denied  { read write } for  pid=4690 comm="hp-systray" key=0  scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=shm
type=AVC msg=audit(1389213844.468:426): avc:  denied  { read write } for  pid=4690 comm="hp-systray" path=2F535953563030303030303030202864656C6574656429 dev="tmpfs" ino=589830 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.468:426): arch=40000003 syscall=117 success=yes exit=0 a0=15 a1=90006 a2=0 a3=ffd0aeb4 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.468:427): avc:  denied  { destroy } for  pid=4690 comm="hp-systray" key=0  scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=shm
type=SYSCALL msg=audit(1389213844.468:427): arch=40000003 syscall=117 success=yes exit=0 a0=18 a1=90006 a2=100 a3=0 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1389213844.468:428): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SELINUX_ERR msg=audit(1389213844.468:428): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SYSCALL msg=audit(1389213844.468:428): arch=40000003 syscall=102 success=yes exit=14 a0=1 a1=ffd0b580 a2=f4ac6e2c a3=1 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.468:429): avc:  denied  { read } for  pid=4690 comm="hp-systray" name=".ICEauthority" dev="sda1" ino=2236469 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.468:429): arch=40000003 syscall=33 success=yes exit=0 a0=91ab0c0 a1=4 a2=f4ac6e2c a3=91ab0c0 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.468:430): avc:  denied  { open } for  pid=4690 comm="hp-systray" path="/home/porton/.ICEauthority" dev="sda1" ino=2236469 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.468:430): arch=40000003 syscall=5 success=yes exit=15 a0=91ab0c0 a1=0 a2=1b6 a3=9246a98 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.468:431): avc:  denied  { getattr } for  pid=4690 comm="hp-systray" path="/home/porton/.ICEauthority" dev="sda1" ino=2236469 scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:iceauth_home_t:s0 tclass=file
type=SYSCALL msg=audit(1389213844.468:431): arch=40000003 syscall=197 success=yes exit=0 a0=f a1=ffd0b480 a2=f764a000 a3=9246a98 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1389213844.516:432): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SELINUX_ERR msg=audit(1389213844.516:432): security_compute_sid:  invalid context unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 for scontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 tclass=unix_stream_socket
type=SYSCALL msg=audit(1389213844.516:432): arch=40000003 syscall=102 success=yes exit=15 a0=1 a1=ffd0b6f0 a2=f6de1000 a3=ffd0b748 items=0 ppid=4364 pid=4690 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="hp-systray" exe="/usr/bin/python2.7" subj=unconfined_u:system_r:hplip_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213844.804:433): avc:  denied  { read } for  pid=1761 comm="portmap" path="socket:[14969]" dev="sockfs" ino=14969 scontext=system_u:system_r:portmap_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=tcp_socket
type=AVC msg=audit(1389213844.804:434): avc:  denied  { create } for  pid=1761 comm="portmap" scontext=system_u:system_r:portmap_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=udp_socket
type=AVC msg=audit(1389213844.804:435): avc:  denied  { ioctl } for  pid=1761 comm="portmap" path="socket:[14970]" dev="sockfs" ino=14970 scontext=system_u:system_r:portmap_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=udp_socket
type=AVC msg=audit(1389213844.804:436): avc:  denied  { write } for  pid=1761 comm="portmap" path="socket:[14969]" dev="sockfs" ino=14969 scontext=system_u:system_r:portmap_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=tcp_socket
type=SELINUX_ERR msg=audit(1389213845.288:437): security_compute_sid:  invalid context unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 for scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mysqld_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1389213845.288:437): arch=40000003 syscall=11 success=yes exit=0 a0=9f5fbe8 a1=9f5e888 a2=ffe6f52c a3=9f5fbe8 items=0 ppid=4871 pid=4880 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="mysqld" exe="/usr/sbin/mysqld" subj=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213845.292:438): avc:  denied  { read } for  pid=4880 comm="mysqld" name="ld.so.cache" dev="sda1" ino=2622772 scontext=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213845.292:438): avc:  denied  { open } for  pid=4880 comm="mysqld" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213845.292:438): arch=40000003 syscall=5 success=yes exit=3 a0=f6d51258 a1=80000 a2=0 a3=f6daf279 items=0 ppid=4871 pid=4880 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="mysqld" exe="/usr/sbin/mysqld" subj=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213845.292:439): avc:  denied  { getattr } for  pid=4880 comm="mysqld" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213845.292:439): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ffba9a70 a2=f6d57000 a3=3 items=0 ppid=4871 pid=4880 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="mysqld" exe="/usr/sbin/mysqld" subj=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213845.312:440): avc:  denied  { getattr } for  pid=4880 comm="mysqld" path="/home/porton/.local/share/akonadi/mysql.conf" dev="sda1" ino=2908887 scontext=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1389213845.312:440): arch=40000003 syscall=195 success=yes exit=0 a0=ffba6c30 a1=ffba69d0 a2=f6b3f000 a3=ffba69d0 items=0 ppid=4871 pid=4880 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="mysqld" exe="/usr/sbin/mysqld" subj=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213845.312:441): avc:  denied  { read } for  pid=4880 comm="mysqld" name="mysql.conf" dev="sda1" ino=2908887 scontext=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
type=AVC msg=audit(1389213845.312:441): avc:  denied  { open } for  pid=4880 comm="mysqld" path="/home/porton/.local/share/akonadi/mysql.conf" dev="sda1" ino=2908887 scontext=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1389213845.312:441): arch=40000003 syscall=5 success=yes exit=3 a0=ffba6c30 a1=8000 a2=1b6 a3=f8d41018 items=0 ppid=4871 pid=4880 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="mysqld" exe="/usr/sbin/mysqld" subj=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213845.312:442): avc:  denied  { getattr } for  pid=4880 comm="mysqld" path="/home/porton/.local" dev="sda1" ino=2228354 scontext=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1389213845.312:442): arch=40000003 syscall=196 success=yes exit=0 a0=ffba8cdc a1=ffba8c20 a2=f6b3f000 a3=f77f23ad items=0 ppid=4871 pid=4880 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="mysqld" exe="/usr/sbin/mysqld" subj=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213845.316:443): avc:  denied  { write } for  pid=4880 comm="mysqld" name="db_data" dev="sda1" ino=2899675 scontext=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir
type=AVC msg=audit(1389213845.316:443): avc:  denied  { add_name } for  pid=4880 comm="mysqld" name="victor.lower-test" scontext=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir
type=AVC msg=audit(1389213845.316:443): avc:  denied  { create } for  pid=4880 comm="mysqld" name="victor.lower-test" scontext=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
type=AVC msg=audit(1389213845.316:443): avc:  denied  { write } for  pid=4880 comm="mysqld" path="/home/porton/.local/share/akonadi/db_data/victor.lower-test" dev="sda1" ino=2885009 scontext=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1389213845.316:443): arch=40000003 syscall=5 success=yes exit=3 a0=ffba98dc a1=8042 a2=1b6 a3=0 items=0 ppid=4871 pid=4880 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="mysqld" exe="/usr/sbin/mysqld" subj=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213845.316:444): avc:  denied  { remove_name } for  pid=4880 comm="mysqld" name="victor.lower-test" dev="sda1" ino=2885009 scontext=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir
type=AVC msg=audit(1389213845.316:444): avc:  denied  { unlink } for  pid=4880 comm="mysqld" name="victor.lower-test" dev="sda1" ino=2885009 scontext=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1389213845.316:444): arch=40000003 syscall=10 success=yes exit=0 a0=ffba98dc a1=0 a2=f7762b14 a3=f7803de0 items=0 ppid=4871 pid=4880 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="mysqld" exe="/usr/sbin/mysqld" subj=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213845.316:445): avc:  denied  { append } for  pid=4880 comm="mysqld" path="/home/porton/.local/share/akonadi/db_data/mysql.err" dev="sda1" ino=2885009 scontext=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1389213845.316:445): arch=40000003 syscall=5 success=yes exit=3 a0=f77f27a0 a1=8441 a2=1b6 a3=f6b3fa20 items=0 ppid=4871 pid=4880 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="mysqld" exe="/usr/sbin/mysqld" subj=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213845.328:446): avc:  denied  { lock } for  pid=4880 comm="mysqld" path="/home/porton/.local/share/akonadi/db_data/ibdata1" dev="sda1" ino=2908890 scontext=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1389213845.328:446): arch=40000003 syscall=221 success=yes exit=0 a0=3 a1=d a2=ffba6fe8 a3=1 items=0 ppid=4871 pid=4880 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="mysqld" exe="/usr/sbin/mysqld" subj=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1389213845.348:447): security_compute_sid:  invalid context unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 for scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mysqld_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1389213845.348:447): arch=40000003 syscall=11 success=yes exit=0 a0=88cefb8 a1=88d0318 a2=fff9c22c a3=88cefb8 items=0 ppid=4902 pid=4909 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="mysqld" exe="/usr/sbin/mysqld" subj=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1389213845.384:448): security_compute_sid:  invalid context unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 for scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mysqld_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1389213845.384:448): arch=40000003 syscall=11 success=yes exit=0 a0=9d17fb8 a1=9d19318 a2=ffa886dc a3=9d17fb8 items=0 ppid=4924 pid=4928 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="mysqld" exe="/usr/sbin/mysqld" subj=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213845.384:449): avc:  denied  { read } for  pid=4928 comm="mysqld" name="ld.so.cache" dev="sda1" ino=2622772 scontext=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213845.384:449): avc:  denied  { open } for  pid=4928 comm="mysqld" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213845.384:449): arch=40000003 syscall=5 success=yes exit=3 a0=f6deb258 a1=80000 a2=0 a3=f6e49279 items=0 ppid=4924 pid=4928 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="mysqld" exe="/usr/sbin/mysqld" subj=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213845.384:450): avc:  denied  { getattr } for  pid=4928 comm="mysqld" path="/etc/ld.so.cache" dev="sda1" ino=2622772 scontext=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213845.384:450): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=ff9306a0 a2=f6df1000 a3=3 items=0 ppid=4924 pid=4928 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="mysqld" exe="/usr/sbin/mysqld" subj=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1389213845.420:451): security_compute_sid:  invalid context unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 for scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mysqld_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1389213845.420:451): arch=40000003 syscall=11 success=yes exit=0 a0=8315fb8 a1=8317318 a2=ff8f80cc a3=8315fb8 items=0 ppid=4944 pid=4948 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="mysqld" exe="/usr/sbin/mysqld" subj=unconfined_u:system_r:mysqld_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213856.180:452): avc:  denied  { execmem } for  pid=5025 comm="gnome-terminal" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1389213856.180:452): arch=40000003 syscall=192 success=yes exit=-161165312 a0=f664d000 a1=7000 a2=7 a3=812 items=0 ppid=4591 pid=5025 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=2 tty=(none) comm="gnome-terminal" exe="/usr/bin/gnome-terminal" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213874.549:453): avc:  denied  { write } for  pid=2962 comm="cupsd" name="subscriptions.conf.O" dev="sda1" ino=3690912 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=AVC msg=audit(1389213874.549:453): avc:  denied  { open } for  pid=2962 comm="cupsd" path="/etc/cups/subscriptions.conf.O" dev="sda1" ino=3690912 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213874.549:453): arch=40000003 syscall=5 success=yes exit=18 a0=ffbfaf7c a1=8081 a2=0 a3=ffbfaf7c items=0 ppid=1 pid=2962 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213874.549:454): avc:  denied  { unlink } for  pid=2962 comm="cupsd" name="subscriptions.conf.O" dev="sda1" ino=3690912 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213874.549:454): arch=40000003 syscall=10 success=yes exit=0 a0=ffbfaf7c a1=8081 a2=f77919a4 a3=ffbfaf7c items=0 ppid=1 pid=2962 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213874.549:455): avc:  denied  { getattr } for  pid=2962 comm="cupsd" path=2F6574632F637570732F737562736372697074696F6E732E636F6E662E4F202864656C6574656429 dev="sda1" ino=3690912 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213874.549:455): arch=40000003 syscall=197 success=yes exit=0 a0=12 a1=ffbfa8cc a2=f74c8000 a3=ffbfaf7c items=0 ppid=1 pid=2962 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1389213874.553:456): avc:  denied  { rename } for  pid=2962 comm="cupsd" name="subscriptions.conf" dev="sda1" ino=3690918 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
type=SYSCALL msg=audit(1389213874.553:456): arch=40000003 syscall=38 success=yes exit=0 a0=ffbfb3ec a1=ffbfaf7c a2=f77919a4 a3=ffbfb3ec items=0 ppid=1 pid=2962 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)



More information about the SELinux-devel mailing list