Selinux problem

austin316 austin.shyam at gmail.com
Mon Sep 17 11:22:57 UTC 2007


When i boot my system SeLinux Blocks some action with a series of messages.



/var/log/audit/audit.log


type=DAEMON_START msg=audit(1189860378.152:2535): auditd start, ver=1.6.1,
format=raw, auid=4294967295 pid=2169 res=success, auditd pid=2169
type=CONFIG_CHANGE msg=audit(1189860378.252:5): audit_enabled=1 old=0 by
auid=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1189860378.252:6): audit_enabled=1 old=0 by
auid=4294967295 res=1
type=CONFIG_CHANGE msg=audit(1189860378.262:7): audit_backlog_limit=320
old=64 by auid=4294967295 subj=system_u:system_r:auditctl_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1189860378.262:8): audit_backlog_limit=320
old=64 by auid=4294967295 res=1
type=USYS_CONFIG msg=audit(1189841143.500:9): user pid=2857 uid=0
auid=4294967295 subj=system_u:system_r:firstboot_t:s0 msg='changing system
time: exe="/sbin/hwclock" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USYS_CONFIG msg=audit(1189841144.500:10): user pid=2976 uid=0
auid=4294967295 subj=system_u:system_r:firstboot_t:s0 msg='changing system
time: exe="/sbin/hwclock" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_AUTH msg=audit(1189841192.604:11): user pid=3082 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=root exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=USER_LOGIN msg=audit(1189841192.605:12): user pid=3082 uid=0
auid=4294967295 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=0:
exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1,
terminal=:0 res=failed)'
type=USER_AUTH msg=audit(1189841197.508:13): user pid=3082 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=root exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=USER_LOGIN msg=audit(1189841197.509:14): user pid=3082 uid=0
auid=4294967295 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=0:
exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1,
terminal=:0 res=failed)'
type=USER_AUTH msg=audit(1189841208.776:15): user pid=3082 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=? exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=failed)'
type=USER_LOGIN msg=audit(1189841208.776:16): user pid=3082 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='acct=unknown:
exe="/usr/sbin/gdm-binary" (hostname=
localhost.localdomain, addr=127.0.0.1, terminal=:0 res=failed)'
type=USER_AUTH msg=audit(1189841221.015:17): user pid=3082 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=root exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=USER_LOGIN msg=audit(1189841221.016:18): user pid=3082 uid=0
auid=4294967295 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=0:
exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1,
terminal=:0 res=failed)'
type=AVC msg=audit(1189841229.008:19): avc:  denied  { write } for  pid=3122
comm="bash" name="ccache" dev=sda6 ino=3859156
scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023tcontext=system_u:object_r:var_t:s0
tclass=dir
type=SYSCALL msg=audit(1189841229.008:19): arch=40000003 syscall=33
success=no exit=-13 a0=8e1a318 a1=2 a2=29bff4 a3=0 items=0 ppid=3009
pid=3122 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="bash" exe="/bin/bash"
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
type=ANOM_ABEND msg=audit(1189841234.414:20): auid=4294967295 uid=0 gid=0
subj=system_u:system_r:dhcpc_t:s0 pid=2622 comm="dhcdbd" sig=6
type=DAEMON_END msg=audit(1189841237.380:2536): auditd normal halt, sending
auid=4294967295 pid=3610 subj=system_u:system_r:initrc_t:s0 res=success,
auditd pid=2169
type=DAEMON_START msg=audit(1189841430.503:7348): auditd start, ver=1.6.1,
format=raw, auid=4294967295 pid=2218 res=success, auditd pid=2218
type=CONFIG_CHANGE msg=audit(1189841430.603:29): audit_enabled=1 old=0 by
auid=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1189841430.603:30): audit_enabled=1 old=0 by
auid=4294967295 res=1
type=CONFIG_CHANGE msg=audit(1189841430.613:31): audit_backlog_limit=320
old=64 by auid=4294967295 subj=system_u:system_r:auditctl_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1189841430.613:32): audit_backlog_limit=320
old=64 by auid=4294967295 res=1
type=USER_AUTH msg=audit(1189841451.376:33): user pid=2840 uid=0
auid=4294967295
subj=system_u:system_r:local_login_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=root exe="/bin/login" (hostname=?, addr=?,
terminal=tty2 res=success)'
type=USER_ACCT msg=audit(1189841451.384:34): user pid=2840 uid=0
auid=4294967295
subj=system_u:system_r:local_login_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=root exe="/bin/login" (hostname=?, addr=?,
terminal=tty2 res=success)'
type=LOGIN msg=audit(1189841451.387:35): login pid=2840 uid=0 old
auid=4294967295 new auid=0
type=USER_ROLE_CHANGE msg=audit(1189841451.438:36): user pid=2840 uid=0
auid=0 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='pam:
default-context=root:system_r:unconfined_t:s0-s0:c0.c1023selected-context=root:system_r:unconfined_t:s0-s0:
c0.c1023: exe="/bin/login" (hostname=?, addr=?, terminal=tty2 res=success)'
type=USER_START msg=audit(1189841451.448:37): user pid=2840 uid=0 auid=0
subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:session_open
acct=root exe="/bin/login" (hostname=?, addr=?, terminal=tty2 res=success)'
type=CRED_ACQ msg=audit(1189841451.449:38): user pid=2840 uid=0 auid=0
subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:setcred
acct=root exe="/bin/login" (hostname=?, addr=?, terminal=tty2 res=success)'
type=USER_LOGIN msg=audit(1189841451.451:39): user pid=2840 uid=0 auid=0
subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='uid=0:
exe="/bin/login" (hostname=?, addr=?, terminal=tty2 res=success)'
type=USER_ACCT msg=audit(1189841461.709:40): user pid=2928 uid=0
auid=4294967295
subj=system_u:system_r:crond_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=root exe="/usr/sbin/crond" (hostname=?, addr=?,
terminal=cron res=success)'
type=USER_CHAUTHTOK msg=audit(1189841467.200:41): user pid=2927 uid=0 auid=0
subj=root:system_r:passwd_t:s0-s0:c0.c1023 msg='op=PAM:chauthtok acct=shyam
exe="/usr/bin/passwd" (hostname=?, addr=?, terminal=tty2 res=success)'
type=USER_CHAUTHTOK msg=audit(1189841467.201:42): user pid=2927 uid=0 auid=0
subj=root:system_r:passwd_t:s0-s0:c0.c1023 msg='op=change password id=500
exe="/usr/bin/passwd" (hostname=?, addr=?, terminal=tty2 res=success)'
type=USER_AUTH msg=audit(1189841490.119:43): user pid=3074 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=root exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=USER_LOGIN msg=audit(1189841490.121:44): user pid=3074 uid=0
auid=4294967295 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=0:
exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1,
terminal=:0 res=failed)'
type=USER_AUTH msg=audit(1189841494.957:45): user pid=3074 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=shyam exe="/usr/sbin/gdm-binary"
(hostname=?, addr=?, terminal=:0 res=success)'
type=USER_ACCT msg=audit(1189841494.966:46): user pid=3074 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=CRED_ACQ msg=audit(1189841494.967:47): user pid=3074 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:setcred
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=LOGIN msg=audit(1189841494.969:48): login pid=3074 uid=0 old
auid=4294967295 new auid=500
type=USER_ROLE_CHANGE msg=audit(1189841495.004:49): user pid=3074 uid=0
auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='pam:
default-context=system_u:system_r:unconfined_t:s0
selected-context=system_u:system_r:unconfined_t:s0:
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189841495.004:50): user pid=3074 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_open
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=USER_LOGIN msg=audit(1189841495.005:51): user pid=3074 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=500:
exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1,
terminal=:0 res=success)'
type=USER_AUTH msg=audit(1189841584.907:52): user pid=3379 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=failed)'
type=USER_AUTH msg=audit(1189841608.225:53): user pid=3417 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_ACCT msg=audit(1189841608.225:54): user pid=3417 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_START msg=audit(1189841608.308:55): user pid=3417 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=CRED_ACQ msg=audit(1189841608.309:56): user pid=3417 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_AUTH msg=audit(1189841680.240:57): user pid=3490 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189841680.240:58): user pid=3490 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189841680.255:59): user pid=3490 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=CRED_DISP msg=audit(1189841702.154:60): user pid=3417 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1189841702.156:61): user pid=3417 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1189841790.357:62): user pid=3490 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1189841802.954:63): user pid=3580 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_ACCT msg=audit(1189841802.954:64): user pid=3580 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_START msg=audit(1189841802.976:65): user pid=3580 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=CRED_ACQ msg=audit(1189841802.976:66): user pid=3580 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_AUTH msg=audit(1189842003.245:67): user pid=3632 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189842003.245:68): user pid=3632 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189842003.317:69): user pid=3632 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1189842135.154:70): user pid=3632 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1189842139.113:71): user pid=3651 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189842139.113:72): user pid=3651 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189842139.127:73): user pid=3651 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1189842177.220:74): user pid=3651 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1189842358.364:75): user pid=3671 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189842358.364:76): user pid=3671 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189842358.380:77): user pid=3671 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1189842364.616:78): user pid=3671 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1189842429.167:79): user pid=3687 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189842429.168:80): user pid=3687 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189842429.183:81): user pid=3687 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1189842605.863:82): user pid=3713 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/libexec/polkit-grant-helper-pam" (hostname=?, addr=?, terminal=?
res=success)'
type=USER_ACCT msg=audit(1189842605.863:83): user pid=3713 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/libexec/polkit-grant-helper-pam" (hostname=?, addr=?, terminal=?
res=success)'
type=USER_AUTH msg=audit(1189842623.224:84): user pid=3747 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/libexec/polkit-grant-helper-pam" (hostname=?, addr=?, terminal=?
res=success)'
type=USER_ACCT msg=audit(1189842623.225:85): user pid=3747 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/libexec/polkit-grant-helper-pam" (hostname=?, addr=?, terminal=?
res=success)'
type=CRED_DISP msg=audit(1189843626.696:86): user pid=3580 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1189843626.699:87): user pid=3580 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1189843650.110:88): user pid=3687 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1189843681.167:89): user pid=5819 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189843681.167:90): user pid=5819 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189843681.224:91): user pid=5819 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1189843938.956:92): user pid=5887 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/libexec/polkit-grant-helper-pam" (hostname=?, addr=?, terminal=?
res=failed)'
type=USER_AUTH msg=audit(1189844239.281:93): user pid=6003 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_ACCT msg=audit(1189844239.282:94): user pid=6003 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_START msg=audit(1189844239.322:95): user pid=6003 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=CRED_ACQ msg=audit(1189844239.323:96): user pid=6003 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=CRED_DISP msg=audit(1189844266.762:97): user pid=6003 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1189844266.762:98): user pid=6003 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1189844312.683:99): user pid=5819 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1189844319.746:100): user pid=3074 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_close
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=CRED_DISP msg=audit(1189844319.747:101): user pid=3074 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:setcred acct=shyam
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=CRED_DISP msg=audit(1189844320.540:102): user pid=2840 uid=0 auid=0
subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:setcred
acct=root exe="/bin/login" (hostname=?, addr=?, terminal=tty2 res=success)'
type=USER_END msg=audit(1189844320.545:103): user pid=2840 uid=0 auid=0
subj=system_u:system_r:local_login_t:s0-s0:c0.c1023msg='op=PAM:session_close
acct=root exe="/bin/login" (hostname=?, addr=?,
terminal=tty2 res=success)'
type=ANOM_ABEND msg=audit(1189844330.959:104): auid=4294967295 uid=0 gid=0
subj=system_u:system_r:dhcpc_t:s0 pid=2723 comm="dhcdbd" sig=6
type=DAEMON_END msg=audit(1189844333.842:7349): auditd normal halt, sending
auid=4294967295 pid=6597 subj=system_u:system_r:initrc_t:s0 res=success,
auditd pid=2218
type=DAEMON_START msg=audit(1189844410.875:1967): auditd start, ver=1.6.1,
format=raw, auid=4294967295 pid=2086 res=success, auditd pid=2086
type=CONFIG_CHANGE msg=audit(1189844410.974:5): audit_enabled=1 old=0 by
auid=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1189844410.974:6): audit_enabled=1 old=0 by
auid=4294967295 res=1
type=CONFIG_CHANGE msg=audit(1189844410.984:7): audit_backlog_limit=320
old=64 by auid=4294967295 subj=system_u:system_r:auditctl_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1189844410.984:8): audit_backlog_limit=320
old=64 by auid=4294967295 res=1
type=AVC msg=audit(1189844426.085:9): avc:  denied  { connectto } for
pid=2681 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189844426.085:9): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bff33970 a2=3c07b4 a3=bff33a3d items=0 ppid=1
pid=2681 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189844426.091:10): avc:  denied  { connectto } for
pid=2687 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189844426.091:10): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfee8930 a2=3c07b4 a3=bfee89fd items=0 ppid=1
pid=2687 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189844426.096:11): avc:  denied  { connectto } for
pid=2691 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189844426.096:11): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bff10950 a2=3c07b4 a3=bff10a1d items=0 ppid=1
pid=2691 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189844426.103:12): avc:  denied  { connectto } for
pid=2693 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189844426.103:12): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfe4c090 a2=3c07b4 a3=bfe4c15d items=0 ppid=1
pid=2693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189844426.113:13): avc:  denied  { connectto } for
pid=2699 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189844426.113:13): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfe51090 a2=3c07b4 a3=bfe5115d items=0 ppid=1
pid=2699 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189844426.115:14): avc:  denied  { connectto } for
pid=2697 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189844426.115:14): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf97a940 a2=3c07b4 a3=bf97aa0d items=0 ppid=1
pid=2697 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189844426.119:15): avc:  denied  { connectto } for
pid=2701 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189844426.119:15): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfe550a0 a2=3c07b4 a3=bfe5516d items=0 ppid=1
pid=2701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189844426.129:16): avc:  denied  { connectto } for
pid=2703 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189844426.129:16): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfc6deb0 a2=3c07b4 a3=bfc6df7d items=0 ppid=1
pid=2703 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189844426.137:17): avc:  denied  { connectto } for
pid=2707 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189844426.137:17): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfb31d70 a2=3c07b4 a3=bfb31e3d items=0 ppid=1
pid=2707 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189844426.148:18): avc:  denied  { connectto } for
pid=2713 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189844426.148:18): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfd60fa0 a2=3c07b4 a3=bfd6106d items=0 ppid=1
pid=2713 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189844426.158:19): avc:  denied  { connectto } for
pid=2719 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189844426.158:19): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfceff30 a2=3c07b4 a3=bfcefffd items=0 ppid=1
pid=2719 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189844426.159:20): avc:  denied  { connectto } for
pid=2715 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189844426.159:20): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfac8d10 a2=3c07b4 a3=bfac8ddd items=0 ppid=1
pid=2715 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189844426.164:21): avc:  denied  { connectto } for
pid=2721 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189844426.164:21): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bff871d0 a2=3c07b4 a3=bff8729d items=0 ppid=1
pid=2721 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189844426.168:22): avc:  denied  { connectto } for
pid=2723 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189844426.168:22): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfd62280 a2=3c07b4 a3=bfd6234d items=0 ppid=1
pid=2723 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189844426.178:23): avc:  denied  { connectto } for
pid=2728 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189844426.178:23): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfeb7100 a2=3c07b4 a3=bfeb71cd items=0 ppid=2727
pid=2728 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189844426.182:24): avc:  denied  { connectto } for
pid=2725 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189844426.182:24): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfe4c890 a2=3c07b4 a3=bfe4c95d items=0 ppid=1
pid=2725 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189844426.187:25): avc:  denied  { connectto } for
pid=2710 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189844426.187:25): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfdcb010 a2=3c07b4 a3=bfdcb0dd items=0 ppid=1
pid=2710 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189844426.194:26): avc:  denied  { connectto } for
pid=2733 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=AVC msg=audit(1189844426.196:27): avc:  denied  { connectto } for
pid=2731 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189844426.196:27): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfe27070 a2=3c07b4 a3=bfe2713d items=0 ppid=1
pid=2731 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=SYSCALL msg=audit(1189844426.194:26): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfb62070 a2=3c07b4 a3=bfb6213d items=0 ppid=1
pid=2733 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=USER_AUTH msg=audit(1189844452.018:28): user pid=2822 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=shyam exe="/usr/sbin/gdm-binary"
(hostname=?, addr=?, terminal=:0 res=success)'
type=USER_ACCT msg=audit(1189844452.029:29): user pid=2822 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=CRED_ACQ msg=audit(1189844452.030:30): user pid=2822 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:setcred
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=LOGIN msg=audit(1189844452.031:31): login pid=2822 uid=0 old
auid=4294967295 new auid=500
type=USER_ROLE_CHANGE msg=audit(1189844452.065:32): user pid=2822 uid=0
auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='pam:
default-context=system_u:system_r:unconfined_t:s0
selected-context=system_u:system_r:unconfined_t:s0:
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189844452.065:33): user pid=2822 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_open
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=USER_LOGIN msg=audit(1189844452.067:34): user pid=2822 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=500:
exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1,
terminal=:0 res=success)'
type=USER_AUTH msg=audit(1189844482.233:35): user pid=3157 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189844482.233:36): user pid=3157 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189844482.322:37): user pid=3157 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1189844556.792:38): user pid=3157 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1189844565.415:39): user pid=3208 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_ACCT msg=audit(1189844565.416:40): user pid=3208 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_START msg=audit(1189844565.439:41): user pid=3208 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=CRED_ACQ msg=audit(1189844565.439:42): user pid=3208 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_AUTH msg=audit(1189844805.597:43): user pid=3294 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189844805.597:44): user pid=3294 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189844805.613:45): user pid=3294 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1189844824.402:46): user pid=3306 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189844824.403:47): user pid=3306 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189844824.417:48): user pid=3306 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1189844846.685:49): user pid=3355 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189844846.685:50): user pid=3355 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189844846.699:51): user pid=3355 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1189844938.050:52): user pid=3397 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189844938.050:53): user pid=3397 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189844938.064:54): user pid=3397 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189845061.047:55): user pid=3450 uid=0
auid=4294967295
subj=system_u:system_r:crond_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=root exe="/usr/sbin/crond" (hostname=?, addr=?,
terminal=cron res=success)'
type=USER_AUTH msg=audit(1189846607.295:56): user pid=3545 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/libexec/polkit-grant-helper-pam" (hostname=?, addr=?, terminal=?
res=success)'
type=USER_ACCT msg=audit(1189846607.295:57): user pid=3545 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/libexec/polkit-grant-helper-pam" (hostname=?, addr=?, terminal=?
res=success)'
type=USER_AUTH msg=audit(1189846616.018:58): user pid=3571 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/libexec/polkit-grant-helper-pam" (hostname=?, addr=?, terminal=?
res=success)'
type=USER_ACCT msg=audit(1189846616.018:59): user pid=3571 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/libexec/polkit-grant-helper-pam" (hostname=?, addr=?, terminal=?
res=success)'
type=USER_AUTH msg=audit(1189847326.424:60): user pid=4179 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=USER_ACCT msg=audit(1189847326.425:61): user pid=4179 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=USER_START msg=audit(1189847326.482:62): user pid=4179 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=CRED_ACQ msg=audit(1189847326.483:63): user pid=4179 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=USER_AUTH msg=audit(1189848589.037:64): user pid=4759 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189848589.037:65): user pid=4759 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189848589.109:66): user pid=4759 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189848661.229:67): user pid=4772 uid=0
auid=4294967295
subj=system_u:system_r:crond_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=root exe="/usr/sbin/crond" (hostname=?, addr=?,
terminal=cron res=success)'
type=USER_AUTH msg=audit(1189848772.191:68): user pid=4787 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189848772.192:69): user pid=4787 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189848772.208:70): user pid=4787 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1189848787.289:71): user pid=4787 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1189849382.370:72): user pid=4883 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_ACCT msg=audit(1189849382.371:73): user pid=4883 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_START msg=audit(1189849382.405:74): user pid=4883 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=CRED_ACQ msg=audit(1189849382.406:75): user pid=4883 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_END msg=audit(1189849544.591:76): user pid=4759 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=CRED_DISP msg=audit(1189849548.882:77): user pid=4883 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_END msg=audit(1189849548.883:78): user pid=4883 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_AUTH msg=audit(1189849565.680:79): user pid=5004 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/3 res=success)'
type=USER_ACCT msg=audit(1189849565.681:80): user pid=5004 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/3 res=success)'
type=USER_START msg=audit(1189849565.714:81): user pid=5004 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/3 res=success)'
type=CRED_ACQ msg=audit(1189849565.714:82): user pid=5004 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/3 res=success)'
type=CRED_DISP msg=audit(1189849619.597:83): user pid=5004 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/3 res=success)'
type=USER_END msg=audit(1189849619.598:84): user pid=5004 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/3 res=success)'
type=CRED_DISP msg=audit(1189849632.890:85): user pid=4179 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=USER_END msg=audit(1189849632.891:86): user pid=4179 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=CRED_DISP msg=audit(1189849635.884:87): user pid=3208 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1189849635.885:88): user pid=3208 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1189849640.920:89): user pid=2822 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_close
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=CRED_DISP msg=audit(1189849640.920:90): user pid=2822 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:setcred acct=shyam
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=USER_AUTH msg=audit(1189849650.743:91): user pid=5068 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=root exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=USER_LOGIN msg=audit(1189849650.745:92): user pid=5068 uid=0
auid=4294967295 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=0:
exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1,
terminal=:0 res=failed)'
type=USER_AUTH msg=audit(1189849654.791:93): user pid=5068 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=shyam exe="/usr/sbin/gdm-binary"
(hostname=?, addr=?, terminal=:0 res=success)'
type=USER_ACCT msg=audit(1189849654.804:94): user pid=5068 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=CRED_ACQ msg=audit(1189849654.805:95): user pid=5068 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:setcred
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=LOGIN msg=audit(1189849654.806:96): login pid=5068 uid=0 old
auid=4294967295 new auid=500
type=USER_ROLE_CHANGE msg=audit(1189849654.839:97): user pid=5068 uid=0
auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='pam:
default-context=system_u:system_r:unconfined_t:s0
selected-context=system_u:system_r:unconfined_t:s0:
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189849654.840:98): user pid=5068 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_open
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=USER_LOGIN msg=audit(1189849654.841:99): user pid=5068 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=500:
exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1,
terminal=:0 res=success)'
type=USER_AUTH msg=audit(1189849682.548:100): user pid=5346 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189849682.549:101): user pid=5346 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189849682.563:102): user pid=5346 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=?
res=success)'
type=USER_END msg=audit(1189849697.512:103): user pid=5346 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1189849803.625:104): user pid=5388 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_ACCT msg=audit(1189849803.626:105): user pid=5388 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_START msg=audit(1189849803.649:106): user pid=5388 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=CRED_ACQ msg=audit(1189849803.649:107): user pid=5388 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_AUTH msg=audit(1189849839.642:108): user pid=5428 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189849839.643:109): user pid=5428 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189849839.673:110): user pid=5428 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=?
res=success)'
type=USER_END msg=audit(1189849848.390:111): user pid=5428 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=CRED_DISP msg=audit(1189849866.227:112): user pid=5388 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_END msg=audit(1189849866.228:113): user pid=5388 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_END msg=audit(1189849866.366:114): user pid=5068 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_close
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=CRED_DISP msg=audit(1189849866.367:115): user pid=5068 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:setcred acct=shyam
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=USER_AUTH msg=audit(1189849877.102:116): user pid=5524 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=shyam exe="/usr/sbin/gdm-binary"
(hostname=?, addr=?, terminal=:0 res=success)'
type=USER_ACCT msg=audit(1189849877.115:117): user pid=5524 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=CRED_ACQ msg=audit(1189849877.116:118): user pid=5524 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:setcred
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=LOGIN msg=audit(1189849877.117:119): login pid=5524 uid=0 old
auid=4294967295 new auid=500
type=USER_ROLE_CHANGE msg=audit(1189849877.150:120): user pid=5524 uid=0
auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='pam:
default-context=system_u:system_r:unconfined_t:s0
selected-context=system_u:system_r:unconfined_t:s0:
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189849877.150:121): user pid=5524 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_open
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=USER_LOGIN msg=audit(1189849877.152:122): user pid=5524 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=500:
exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1,
terminal=:0 res=success)'
type=USER_END msg=audit(1189849928.369:123): user pid=5524 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_close
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=CRED_DISP msg=audit(1189849928.369:124): user pid=5524 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:setcred acct=shyam
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=USER_AUTH msg=audit(1189850369.892:125): user pid=5846 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=shyam exe="/usr/sbin/gdm-binary"
(hostname=?, addr=?, terminal=:0 res=success)'
type=USER_ACCT msg=audit(1189850369.902:126): user pid=5846 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=CRED_ACQ msg=audit(1189850369.903:127): user pid=5846 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:setcred
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=LOGIN msg=audit(1189850369.904:128): login pid=5846 uid=0 old
auid=4294967295 new auid=500
type=USER_ROLE_CHANGE msg=audit(1189850369.937:129): user pid=5846 uid=0
auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='pam:
default-context=system_u:system_r:unconfined_t:s0
selected-context=system_u:system_r:unconfined_t:s0:
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189850369.938:130): user pid=5846 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_open
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=USER_LOGIN msg=audit(1189850369.939:131): user pid=5846 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=500:
exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1,
terminal=:0 res=success)'
type=USER_AUTH msg=audit(1189850555.505:132): user pid=6260 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_ACCT msg=audit(1189850555.506:133): user pid=6260 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_START msg=audit(1189850555.530:134): user pid=6260 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=pts/0
res=success)'
type=USER_END msg=audit(1189850588.907:135): user pid=6260 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1189850668.064:136): user pid=6363 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_ACCT msg=audit(1189850668.065:137): user pid=6363 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_START msg=audit(1189850668.094:138): user pid=6363 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=CRED_ACQ msg=audit(1189850668.095:139): user pid=6363 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_CHAUTHTOK msg=audit(1189850703.954:140): user pid=6401 uid=0
auid=500 subj=system_u:system_r:passwd_t:s0 msg='op=PAM:chauthtok acct=shyam
exe="/usr/bin/passwd" (hostname=?, addr=?, terminal=? res=failed)'
type=USER_CHAUTHTOK msg=audit(1189850703.954:141): user pid=6401 uid=0
auid=500 subj=system_u:system_r:passwd_t:s0 msg='op=change password id=500
exe="/usr/bin/passwd" (hostname=?, addr=?, terminal=? res=failed)'
type=CRED_DISP msg=audit(1189850703.960:142): user pid=6363 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1189850703.962:143): user pid=6363 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_AUTH msg=audit(1189850710.414:144): user pid=6438 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_ACCT msg=audit(1189850710.414:145): user pid=6438 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_START msg=audit(1189850710.453:146): user pid=6438 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=CRED_ACQ msg=audit(1189850710.453:147): user pid=6438 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_AUTH msg=audit(1189850716.729:148): user pid=6476 uid=0 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_ACCT msg=audit(1189850716.729:149): user pid=6476 uid=0 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_START msg=audit(1189850716.744:150): user pid=6476 uid=0 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_AUTH msg=audit(1189850751.051:151): user pid=6521 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_ACCT msg=audit(1189850751.052:152): user pid=6521 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_START msg=audit(1189850751.084:153): user pid=6521 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=CRED_ACQ msg=audit(1189850751.084:154): user pid=6521 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=CRED_DISP msg=audit(1189850827.547:155): user pid=6521 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_END msg=audit(1189850827.547:156): user pid=6521 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=CRED_DISP msg=audit(1189850887.397:157): user pid=6438 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1189850887.397:158): user pid=6438 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1189851242.770:159): user pid=5846 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_close
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=CRED_DISP msg=audit(1189851242.770:160): user pid=5846 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:setcred acct=shyam
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=AVC msg=audit(1189851243.029:161): avc:  denied  { write } for
pid=6610 comm="bash" name="ccache" dev=sda6 ino=3859156
scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023tcontext=system_u:object_r:var_t:s0
tclass=dir
type=SYSCALL msg=audit(1189851243.029:161): arch=40000003 syscall=33
success=no exit=-13 a0=9452318 a1=2 a2=29bff4 a3=0 items=0 ppid=2746
pid=6610 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=tty1 comm="bash" exe="/bin/bash"
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
type=ANOM_ABEND msg=audit(1189851248.469:162): auid=4294967295 uid=0 gid=0
subj=system_u:system_r:dhcpc_t:s0 pid=2585 comm="dhcdbd" sig=6
type=DAEMON_END msg=audit(1189851251.338:1968): auditd normal halt, sending
auid=4294967295 pid=7107 subj=system_u:system_r:initrc_t:s0 res=success,
auditd pid=2086
type=DAEMON_START msg=audit(1189908578.100:8786): auditd start, ver=1.6.1,
format=raw, auid=4294967295 pid=2066 res=success, auditd pid=2066
type=CONFIG_CHANGE msg=audit(1189908578.200:5): audit_enabled=1 old=0 by
auid=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1189908578.200:6): audit_enabled=1 old=0 by
auid=4294967295 res=1
type=CONFIG_CHANGE msg=audit(1189908578.209:7): audit_backlog_limit=320
old=64 by auid=4294967295 subj=system_u:system_r:auditctl_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1189908578.209:8): audit_backlog_limit=320
old=64 by auid=4294967295 res=1
type=AVC msg=audit(1189908593.696:9): avc:  denied  { connectto } for
pid=2668 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189908593.696:9): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bff902b0 a2=3c07b4 a3=bff9037d items=0 ppid=1
pid=2668 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189908593.702:10): avc:  denied  { connectto } for
pid=2675 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189908593.702:10): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfd9e7e0 a2=3c07b4 a3=bfd9e8ad items=0 ppid=1
pid=2675 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189908593.707:11): avc:  denied  { connectto } for
pid=2679 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189908593.707:11): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfbee630 a2=3c07b4 a3=bfbee6fd items=0 ppid=1
pid=2679 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189908593.711:12): avc:  denied  { connectto } for
pid=2682 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189908593.711:12): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfd4ff90 a2=3c07b4 a3=bfd5005d items=0 ppid=1
pid=2682 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189908593.716:13): avc:  denied  { connectto } for
pid=2684 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189908593.716:13): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf9e4c30 a2=3c07b4 a3=bf9e4cfd items=0 ppid=1
pid=2684 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189908593.721:14): avc:  denied  { connectto } for
pid=2686 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189908593.721:14): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfa3e480 a2=3c07b4 a3=bfa3e54d items=0 ppid=1
pid=2686 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189908593.725:15): avc:  denied  { connectto } for
pid=2688 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189908593.725:15): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf9d9420 a2=3c07b4 a3=bf9d94ed items=0 ppid=1
pid=2688 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189908593.730:16): avc:  denied  { connectto } for
pid=2691 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189908593.730:16): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfec2100 a2=3c07b4 a3=bfec21cd items=0 ppid=1
pid=2691 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189908593.740:17): avc:  denied  { connectto } for
pid=2693 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=AVC msg=audit(1189908593.741:18): avc:  denied  { connectto } for
pid=2697 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189908593.741:18): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfb0bd50 a2=3c07b4 a3=bfb0be1d items=0 ppid=2696
pid=2697 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=SYSCALL msg=audit(1189908593.740:17): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bffbaa00 a2=3c07b4 a3=bffbaacd items=0 ppid=1
pid=2693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189908593.749:19): avc:  denied  { connectto } for
pid=2700 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189908593.749:19): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf8a72f0 a2=3c07b4 a3=bf8a73bd items=0 ppid=2699
pid=2700 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189908593.761:20): avc:  denied  { connectto } for
pid=2706 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189908593.761:20): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bff0c150 a2=3c07b4 a3=bff0c21d items=0 ppid=1
pid=2706 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189908593.767:21): avc:  denied  { connectto } for
pid=2704 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=AVC msg=audit(1189908593.768:22): avc:  denied  { connectto } for
pid=2708 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189908593.767:21): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf9fa440 a2=3c07b4 a3=bf9fa50d items=0 ppid=1
pid=2704 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=SYSCALL msg=audit(1189908593.768:22): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfbac5f0 a2=3c07b4 a3=bfbac6bd items=0 ppid=1
pid=2708 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189908593.778:23): avc:  denied  { connectto } for
pid=2712 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189908593.778:23): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfd707b0 a2=3c07b4 a3=bfd7087d items=0 ppid=1
pid=2712 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189908593.780:24): avc:  denied  { connectto } for
pid=2710 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189908593.780:24): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfaddb40 a2=3c07b4 a3=bfaddc0d items=0 ppid=1
pid=2710 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189908593.786:25): avc:  denied  { connectto } for
pid=2715 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189908593.786:25): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfd2d770 a2=3c07b4 a3=bfd2d83d items=0 ppid=1
pid=2715 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189908593.792:26): avc:  denied  { connectto } for
pid=2718 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189908593.792:26): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfdfd040 a2=3c07b4 a3=bfdfd10d items=0 ppid=1
pid=2718 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189908593.797:27): avc:  denied  { connectto } for
pid=2720 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189908593.797:27): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf8bdb00 a2=3c07b4 a3=bf8bdbcd items=0 ppid=1
pid=2720 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=USER_AUTH msg=audit(1189908607.731:28): user pid=2813 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=shyam exe="/usr/sbin/gdm-binary"
(hostname=?, addr=?, terminal=:0 res=success)'
type=USER_ACCT msg=audit(1189908607.741:29): user pid=2813 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=CRED_ACQ msg=audit(1189908607.742:30): user pid=2813 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:setcred
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=LOGIN msg=audit(1189908607.744:31): login pid=2813 uid=0 old
auid=4294967295 new auid=500
type=USER_ROLE_CHANGE msg=audit(1189908607.778:32): user pid=2813 uid=0
auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='pam:
default-context=system_u:system_r:unconfined_t:s0
selected-context=system_u:system_r:unconfined_t:s0:
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189908607.778:33): user pid=2813 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_open
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=USER_LOGIN msg=audit(1189908607.780:34): user pid=2813 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=500:
exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1,
terminal=:0 res=success)'
type=USER_AUTH msg=audit(1189908653.114:35): user pid=3106 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189908653.114:36): user pid=3106 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189908653.221:37): user pid=3106 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1189908918.071:38): user pid=3140 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189908918.071:39): user pid=3140 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189908918.086:40): user pid=3140 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1189908944.309:41): user pid=3140 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1189908954.993:42): user pid=3152 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189908954.993:43): user pid=3152 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189908955.008:44): user pid=3152 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1189909126.784:45): user pid=3106 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=AVC msg=audit(1189909311.691:46): avc:  denied  { create } for
pid=3292 comm="spamd" name="spamd-socket-path-NnypFX"
scontext=system_u:system_r:spamd_t:s0
tcontext=system_u:object_r:user_home_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1189909311.691:46): arch=40000003 syscall=102
success=no exit=-13 a0=2 a1=bfcf3bb0 a2=2585cc a3=6e items=0 ppid=3166
pid=3292 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500
sgid=500 fsgid=500 tty=(none) comm="spamd" exe="/usr/bin/perl"
subj=system_u:system_r:spamd_t:s0 key=(null)
type=AVC msg=audit(1189909312.693:47): avc:  denied  { create } for
pid=3292 comm="spamd" name="spamd-socket-path-NnypFX"
scontext=system_u:system_r:spamd_t:s0
tcontext=system_u:object_r:user_home_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1189909312.693:47): arch=40000003 syscall=102
success=no exit=-13 a0=2 a1=bfcf3bb0 a2=2585cc a3=6e items=0 ppid=3166
pid=3292 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500
sgid=500 fsgid=500 tty=(none) comm="spamd" exe="/usr/bin/perl"
subj=system_u:system_r:spamd_t:s0 key=(null)
type=AVC msg=audit(1189909313.694:48): avc:  denied  { create } for
pid=3292 comm="spamd" name="spamd-socket-path-NnypFX"
scontext=system_u:system_r:spamd_t:s0
tcontext=system_u:object_r:user_home_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1189909313.694:48): arch=40000003 syscall=102
success=no exit=-13 a0=2 a1=bfcf3bb0 a2=2585cc a3=6e items=0 ppid=3166
pid=3292 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500
sgid=500 fsgid=500 tty=(none) comm="spamd" exe="/usr/bin/perl"
subj=system_u:system_r:spamd_t:s0 key=(null)
type=USER_ACCT msg=audit(1189909861.801:49): user pid=3494 uid=0
auid=4294967295
subj=system_u:system_r:crond_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=root exe="/usr/sbin/crond" (hostname=?, addr=?,
terminal=cron res=success)'
type=USER_END msg=audit(1189911223.604:50): user pid=3152 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1189911324.615:51): user pid=5696 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189911324.616:52): user pid=5696 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189911324.631:53): user pid=5696 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1189911475.398:54): user pid=5696 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1189911482.397:55): user pid=2813 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_close
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=CRED_DISP msg=audit(1189911482.398:56): user pid=2813 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:setcred acct=shyam
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=AVC msg=audit(1189911482.828:57): avc:  denied  { write } for  pid=5729
comm="bash" name="ccache" dev=sda6 ino=3859156
scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023tcontext=system_u:object_r:var_t:s0
tclass=dir
type=SYSCALL msg=audit(1189911482.828:57): arch=40000003 syscall=33
success=no exit=-13 a0=9f94318 a1=2 a2=29bff4 a3=0 items=0 ppid=2733
pid=5729 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="bash" exe="/bin/bash"
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
type=ANOM_ABEND msg=audit(1189911488.234:58): auid=4294967295 uid=0 gid=0
subj=system_u:system_r:dhcpc_t:s0 pid=2572 comm="dhcdbd" sig=6
type=DAEMON_END msg=audit(1189911491.218:8787): auditd normal halt, sending
auid=4294967295 pid=6221 subj=system_u:system_r:initrc_t:s0 res=success,
auditd pid=2066
type=DAEMON_START msg=audit(1189911569.305:7682): auditd start, ver=1.6.1,
format=raw, auid=4294967295 pid=1889 res=success, auditd pid=1889
type=CONFIG_CHANGE msg=audit(1189911569.404:30): audit_enabled=1 old=0 by
auid=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1189911569.404:31): audit_enabled=1 old=0 by
auid=4294967295 res=1
type=AVC msg=audit(1189911569.408:32): avc:  denied  { use } for  pid=1894
comm="auditctl" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:auditctl_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189911569.408:32): arch=40000003 syscall=11
success=yes exit=0 a0=84faff0 a1=84fb070 a2=84ff5e0 a3=0 items=0 ppid=1884
pid=1894 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="auditctl" exe="/sbin/auditctl"
subj=system_u:system_r:auditctl_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911569.408:32):  path="/sys/kernel/hotplug"
type=CONFIG_CHANGE msg=audit(1189911569.416:33): audit_backlog_limit=320
old=64 by auid=4294967295 subj=system_u:system_r:auditctl_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1189911569.416:34): audit_backlog_limit=320
old=64 by auid=4294967295 res=1
type=AVC msg=audit(1189911569.724:35): avc:  denied  { use } for  pid=1914
comm="irqbalance" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:irqbalance_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189911569.724:35): arch=40000003 syscall=11
success=yes exit=0 a0=9646eb8 a1=9646458 a2=9646390 a3=0 items=0 ppid=1913
pid=1914 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="irqbalance" exe="/usr/sbin/irqbalance"
subj=system_u:system_r:irqbalance_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911569.724:35):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911569.856:36): avc:  denied  { use } for  pid=1934
comm="rpcbind" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:rpcbind_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189911569.856:36): arch=40000003 syscall=11
success=yes exit=0 a0=8ce2e80 a1=8ce2d58 a2=8ce2390 a3=0 items=0 ppid=1933
pid=1934 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="rpcbind" exe="/sbin/rpcbind"
subj=system_u:system_r:rpcbind_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911569.856:36):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911569.988:37): avc:  denied  { use } for  pid=1945
comm="setroubleshootd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:setroubleshootd_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189911569.988:37): arch=40000003 syscall=11
success=yes exit=0 a0=98834b0 a1=9883f38 a2=98841b0 a3=0 items=0 ppid=1944
pid=1945 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setroubleshootd" exe="/usr/bin/python"
subj=system_u:system_r:setroubleshootd_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911569.988:37):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911570.132:38): avc:  denied  { use } for  pid=1946
comm="arping" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:netutils_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189911570.132:38): arch=40000003 syscall=11
success=yes exit=0 a0=98ddac8 a1=98b0b10 a2=98b0b88 a3=0 items=0 ppid=1632
pid=1946 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="arping" exe="/sbin/arping"
subj=system_u:system_r:netutils_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911570.132:38):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911570.436:39): avc:  denied  { use } for  pid=1965
comm="rpc.statd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:rpcd_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911570.436:39): arch=40000003 syscall=11
success=yes exit=0 a0=9ef4028 a1=9ef3458 a2=9ef3390 a3=0 items=0 ppid=1964
pid=1965 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="rpc.statd" exe="/sbin/rpc.statd"
subj=system_u:system_r:rpcd_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911570.436:39):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911571.548:40): avc:  denied  { use } for  pid=1995
comm="mount" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:mount_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911571.548:40): arch=40000003 syscall=11
success=yes exit=0 a0=98d66f0 a1=98d6720 a2=98d6750 a3=0 items=0 ppid=1990
pid=1995 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="mount" exe="/bin/mount"
subj=system_u:system_r:mount_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911571.548:40):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911571.564:41): avc:  denied  { use } for  pid=2000
comm="rpc.idmapd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:rpcd_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911571.564:41): arch=40000003 syscall=11
success=yes exit=0 a0=9f7aeb8 a1=9f7a458 a2=9f7a390 a3=0 items=0 ppid=1999
pid=2000 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="rpc.idmapd" exe="/usr/sbin/rpc.idmapd"
subj=system_u:system_r:rpcd_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911571.564:41):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911571.952:42): avc:  denied  { use } for  pid=2016
comm="openct-control" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:openct_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189911571.952:42): arch=40000003 syscall=11
success=yes exit=0 a0=9885f20 a1=98851a8 a2=9886b28 a3=0 items=0 ppid=2010
pid=2016 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="openct-control" exe="/usr/sbin/openct-control"
subj=system_u:system_r:openct_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911571.952:42):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911572.092:43): avc:  denied  { use } for  pid=2024
comm="hcid" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:bluetooth_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189911572.092:43): arch=40000003 syscall=11
success=yes exit=0 a0=9072dc8 a1=9072ff0 a2=9072398 a3=0 items=0 ppid=2023
pid=2024 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="hcid" exe="/usr/sbin/hcid"
subj=system_u:system_r:bluetooth_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911572.092:43):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911572.168:44): avc:  denied  { use } for  pid=2027
comm="hid2hci" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:bluetooth_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189911572.168:44): arch=40000003 syscall=11
success=yes exit=0 a0=83c93a8 a1=83c9400 a2=83ca9d8 a3=0 items=0 ppid=2020
pid=2027 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="hid2hci" exe="/usr/sbin/hid2hci"
subj=system_u:system_r:bluetooth_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911572.168:44):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911572.276:45): avc:  denied  { use } for  pid=2035
comm="rfcomm" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:bluetooth_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189911572.276:45): arch=40000003 syscall=11
success=yes exit=0 a0=83e2808 a1=83e3128 a2=83ca9d8 a3=0 items=0 ppid=2020
pid=2035 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="rfcomm" exe="/usr/bin/rfcomm"
subj=system_u:system_r:bluetooth_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911572.276:45):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911572.468:46): avc:  denied  { use } for  pid=2062
comm="mount" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:mount_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911572.468:46): arch=40000003 syscall=11
success=yes exit=0 a0=93514c8 a1=934fb28 a2=9336a38 a3=0 items=0 ppid=2048
pid=2062 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="mount" exe="/bin/mount"
subj=system_u:system_r:mount_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911572.468:46):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911572.624:47): avc:  denied  { use } for  pid=2077
comm="pcscd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:pcscd_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911572.624:47): arch=40000003 syscall=11
success=yes exit=0 a0=90d0e80 a1=90d0d58 a2=90d0390 a3=0 items=0 ppid=2076
pid=2077 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="pcscd" exe="/usr/sbin/pcscd"
subj=system_u:system_r:pcscd_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911572.624:47):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911573.544:48): avc:  denied  { use } for  pid=2168
comm="rsyslogd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:syslogd_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189911573.544:48): arch=40000003 syscall=11
success=yes exit=0 a0=8cb90a0 a1=8cb92a0 a2=8cb8398 a3=0 items=0 ppid=2167
pid=2168 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="rsyslogd" exe="/sbin/rsyslogd"
subj=system_u:system_r:syslogd_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911573.544:48):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911573.588:49): avc:  denied  { use } for  pid=2172
comm="rklogd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:klogd_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911573.588:49): arch=40000003 syscall=11
success=yes exit=0 a0=81eeeb0 a1=81ef048 a2=81ee390 a3=0 items=0 ppid=2171
pid=2172 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="rklogd" exe="/sbin/rklogd"
subj=system_u:system_r:klogd_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911573.588:49):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911573.716:50): avc:  denied  { use } for  pid=2187
comm="dbus-daemon" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:system_dbusd_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189911573.716:50): arch=40000003 syscall=11
success=yes exit=0 a0=896cf30 a1=896cef0 a2=896c3a0 a3=0 items=0 ppid=2186
pid=2187 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon"
subj=system_u:system_r:system_dbusd_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911573.716:50):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911574.012:51): avc:  denied  { use } for  pid=2202
comm="automount" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:automount_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189911574.012:51): arch=40000003 syscall=11
success=yes exit=0 a0=99951b8 a1=9995118 a2=9995510 a3=0 items=0 ppid=2193
pid=2202 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="automount" exe="/usr/sbin/automount"
subj=system_u:system_r:automount_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911574.012:51):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911574.408:52): avc:  denied  { use } for  pid=2231
comm="sshd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911574.408:52): arch=40000003 syscall=11
success=yes exit=0 a0=9756fe8 a1=9757258 a2=9757618 a3=0 items=0 ppid=2224
pid=2231 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sshd" exe="/usr/sbin/sshd"
subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1189911574.408:52):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911574.764:53): avc:  denied  { use } for  pid=2248
comm="newaliases" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:sendmail_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189911574.764:53): arch=40000003 syscall=11
success=yes exit=0 a0=9ba8778 a1=9ba8590 a2=9b8e3b0 a3=0 items=0 ppid=2236
pid=2248 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=51 sgid=51
fsgid=51 tty=(none) comm="newaliases" exe="/usr/sbin/sendmail.sendmail"
subj=system_u:system_r:sendmail_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911574.764:53):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911575.036:54): avc:  denied  { use } for  pid=2252
comm="sendmail" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:sendmail_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189911575.036:54): arch=40000003 syscall=11
success=yes exit=0 a0=93e2e78 a1=93e2fc0 a2=93e23a8 a3=0 items=0 ppid=2251
pid=2252 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=51 sgid=51
fsgid=51 tty=(none) comm="sendmail" exe="/usr/sbin/sendmail.sendmail"
subj=system_u:system_r:sendmail_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911575.036:54):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911575.364:55): avc:  denied  { use } for  pid=2261
comm="sendmail" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:sendmail_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189911575.364:55): arch=40000003 syscall=11
success=yes exit=0 a0=9bb5e70 a1=9bb6288 a2=9bb53b8 a3=0 items=0 ppid=2260
pid=2261 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=51 sgid=51
fsgid=51 tty=(none) comm="sendmail" exe="/usr/sbin/sendmail.sendmail"
subj=system_u:system_r:sendmail_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911575.364:55):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911575.552:56): avc:  denied  { use } for  pid=2281
comm="console-kit-dae" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:consolekit_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189911575.552:56): arch=40000003 syscall=11
success=yes exit=0 a0=8a60e30 a1=8a60460 a2=8a60398 a3=0 items=0 ppid=2280
pid=2281 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="console-kit-dae" exe="/usr/sbin/console-kit-daemon"
subj=system_u:system_r:consolekit_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911575.552:56):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911575.668:57): avc:  denied  { use } for  pid=2351
comm="crond" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:crond_t:s0-s0:c0.c1023tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911575.668:57): arch=40000003 syscall=11
success=yes exit=0 a0=8579e80 a1=8579d58 a2=8579390 a3=0 items=0 ppid=2350
pid=2351 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="crond" exe="/usr/sbin/crond"
subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1189911575.668:57):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911575.796:58): avc:  denied  { use } for  pid=2365
comm="atd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:crond_t:s0-s0:c0.c1023tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911575.796:58): arch=40000003 syscall=11
success=yes exit=0 a0=88997a0 a1=88b1b78 a2=889b8c8 a3=0 items=0 ppid=2362
pid=2365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="atd" exe="/usr/sbin/atd"
subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1189911575.796:58):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911575.860:59): avc:  denied  { use } for  pid=2375
comm="readahead" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:readahead_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189911575.860:59): arch=40000003 syscall=11
success=yes exit=0 a0=9363658 a1=9363890 a2=9367b00 a3=40 items=0 ppid=2370
pid=2375 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="readahead" exe="/usr/sbin/readahead"
subj=system_u:system_r:readahead_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911575.860:59):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911575.996:60): avc:  denied  { use } for  pid=2383
comm="avahi-daemon" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911575.996:60): arch=40000003 syscall=11
success=yes exit=0 a0=86c3ad8 a1=86c0b88 a2=86c4c38 a3=0 items=0 ppid=2379
pid=2383 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="avahi-daemon" exe="/usr/sbin/avahi-daemon"
subj=system_u:system_r:avahi_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911575.996:60):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911578.072:61): avc:  denied  { use } for  pid=2420
comm="brctl" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:brctl_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911578.072:61): arch=40000003 syscall=11
success=yes exit=0 a0=8201250 a1=8203480 a2=bf9d0340 a3=8203480 items=0
ppid=2406 pid=2420 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="brctl" exe="/usr/sbin/brctl"
subj=system_u:system_r:brctl_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911578.072:61):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911578.748:62): avc:  denied  { use } for  pid=2478
comm="dnsmasq" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:dnsmasq_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189911578.748:62): arch=40000003 syscall=11
success=yes exit=0 a0=bf9ccf14 a1=8202500 a2=bf9d0340 a3=bf9d1f58 items=0
ppid=2406 pid=2478 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="dnsmasq" exe="/usr/sbin/dnsmasq"
subj=system_u:system_r:dnsmasq_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911578.748:62):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911578.992:63): avc:  denied  { write } for  pid=2478
comm="dnsmasq" name="libvirt" dev=sda6 ino=3892994
scontext=system_u:system_r:dnsmasq_t:s0
tcontext=system_u:object_r:virt_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1189911578.992:63): arch=40000003 syscall=5
success=no exit=-13 a0=89306d8 a1=442 a2=1b6 a3=8931038 items=0 ppid=2406
pid=2478 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="dnsmasq" exe="/usr/sbin/dnsmasq"
subj=system_u:system_r:dnsmasq_t:s0 key=(null)
type=AVC msg=audit(1189911583.429:64): avc:  denied  { use } for  pid=2489
comm="cupsd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911583.429:64): arch=40000003 syscall=11
success=yes exit=0 a0=8ce5e80 a1=8ce5d58 a2=8ce5390 a3=0 items=0 ppid=2488
pid=2489 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd"
subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1189911583.429:64):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911583.773:65): avc:  denied  { use } for  pid=2498
comm="hald" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:hald_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911583.773:65): arch=40000003 syscall=11
success=yes exit=0 a0=a011e80 a1=a011d58 a2=a011390 a3=0 items=0 ppid=2497
pid=2498 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="hald" exe="/usr/sbin/hald"
subj=system_u:system_r:hald_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911583.773:65):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911585.377:66): avc:  denied  { use } for  pid=2574
comm="xend" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:xend_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911585.377:66): arch=40000003 syscall=11
success=yes exit=0 a0=974ab68 a1=974aa60 a2=97321f8 a3=0 items=0 ppid=2561
pid=2574 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="xend" exe="/bin/env"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911585.377:66):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911586.181:67): avc:  denied  { getattr } for
pid=2581 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1189911586.181:67): arch=40000003 syscall=195
success=no exit=-13 a0=8969d60 a1=bfefe620 a2=7eaff4 a3=8969d60 items=0
ppid=2578 pid=2581 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911586.181:67):  path="/usr/sbin/brctl"
type=AVC msg=audit(1189911586.209:68): avc:  denied  { getattr } for
pid=2584 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1189911586.209:68): arch=40000003 syscall=195
success=no exit=-13 a0=9146d60 a1=bfefa020 a2=60fff4 a3=9146d60 items=0
ppid=2578 pid=2584 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911586.209:68):  path="/usr/sbin/brctl"
type=AVC msg=audit(1189911586.225:69): avc:  denied  { connectto } for
pid=2578 comm="python" name="socket" scontext=system_u:system_r:xend_t:s0
tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911586.225:69): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf9c5990 a2=f2d690 a3=0 items=0 ppid=1 pid=2578
auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="python" exe="/usr/bin/python"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911586.225:69):
path="/var/run/xenstored/socket"
type=AVC msg=audit(1189911586.321:70): avc:  denied  { connectto } for
pid=2587 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911586.321:70): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf910b50 a2=42c7b4 a3=bf910c1d items=0 ppid=1
pid=2587 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189911586.325:71): avc:  denied  { connectto } for
pid=2593 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911586.325:71): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfd747b0 a2=67d7b4 a3=bfd7487d items=0 ppid=1
pid=2593 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189911586.329:72): avc:  denied  { connectto } for
pid=2595 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911586.329:72): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf8792c0 a2=f9b7b4 a3=bf87938d items=0 ppid=1
pid=2595 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189911586.333:73): avc:  denied  { connectto } for
pid=2598 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911586.333:73): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfbc7e10 a2=94d7b4 a3=bfbc7edd items=0 ppid=1
pid=2598 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189911586.337:74): avc:  denied  { connectto } for
pid=2600 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911586.337:74): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfc36670 a2=d747b4 a3=bfc3673d items=0 ppid=2599
pid=2600 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189911586.345:75): avc:  denied  { connectto } for
pid=2602 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911586.345:75): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfdb1ff0 a2=2ef7b4 a3=bfdb20bd items=0 ppid=2601
pid=2602 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189911586.349:76): avc:  denied  { connectto } for
pid=2606 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911586.349:76): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfc1d660 a2=d817b4 a3=bfc1d72d items=0 ppid=1
pid=2606 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189911586.357:77): avc:  denied  { connectto } for
pid=2608 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911586.357:77): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfb89dd0 a2=3457b4 a3=bfb89e9d items=0 ppid=1
pid=2608 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189911586.365:78): avc:  denied  { connectto } for
pid=2614 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911586.365:78): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfc656a0 a2=2dc7b4 a3=bfc6576d items=0 ppid=2613
pid=2614 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189911586.373:79): avc:  denied  { connectto } for
pid=2617 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911586.373:79): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfc3f680 a2=84e7b4 a3=bfc3f74d items=0 ppid=2616
pid=2617 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189911586.377:80): avc:  denied  { connectto } for
pid=2621 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911586.377:80): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf9fec40 a2=f4f7b4 a3=bf9fed0d items=0 ppid=2620
pid=2621 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189911586.385:81): avc:  denied  { connectto } for
pid=2624 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911586.385:81): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf9fc440 a2=4177b4 a3=bf9fc50d items=0 ppid=2623
pid=2624 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189911586.385:82): avc:  denied  { connectto } for
pid=2611 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911586.385:82): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfd2ff70 a2=12b7b4 a3=bfd3003d items=0 ppid=1
pid=2611 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189911586.389:83): avc:  denied  { connectto } for
pid=2628 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911586.389:83): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfbe9630 a2=2c57b4 a3=bfbe96fd items=0 ppid=2627
pid=2628 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189911586.401:84): avc:  denied  { connectto } for
pid=2630 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911586.401:84): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfa40480 a2=12b7b4 a3=bfa4054d items=0 ppid=1
pid=2630 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189911586.409:85): avc:  denied  { connectto } for
pid=2634 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911586.409:85): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfbb6400 a2=4a77b4 a3=bfbb64cd items=0 ppid=1
pid=2634 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189911586.413:86): avc:  denied  { connectto } for
pid=2636 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911586.413:86): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfd9dfe0 a2=3b57b4 a3=bfd9e0ad items=0 ppid=1
pid=2636 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189911586.417:87): avc:  denied  { connectto } for
pid=2638 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911586.417:87): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bff0f150 a2=48a7b4 a3=bff0f21d items=0 ppid=1
pid=2638 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189911586.421:88): avc:  denied  { connectto } for
pid=2640 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911586.421:88): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfe1c060 a2=cac7b4 a3=bfe1c12d items=0 ppid=1
pid=2640 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189911586.405:89): avc:  denied  { use } for  pid=2632
comm="smartd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189911586.405:89): arch=40000003 syscall=11
success=yes exit=0 a0=98bbe60 a1=98bbdf8 a2=98bb3a0 a3=0 items=0 ppid=2631
pid=2632 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911586.405:89):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911587.629:90): avc:  denied  { use } for  pid=2656
comm="mingetty" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911587.629:90): arch=40000003 syscall=11
success=yes exit=0 a0=bff3b390 a1=bff3b34c a2=91b4520 a3=bff3b1c0 items=0
ppid=1 pid=2656 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="mingetty" exe="/sbin/mingetty"
subj=system_u:system_r:getty_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911587.629:90):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911587.633:91): avc:  denied  { use } for  pid=2657
comm="mingetty" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911587.633:91): arch=40000003 syscall=11
success=yes exit=0 a0=bff3b390 a1=bff3b34c a2=91b4520 a3=bff3b1c0 items=0
ppid=1 pid=2657 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="mingetty" exe="/sbin/mingetty"
subj=system_u:system_r:getty_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911587.633:91):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911587.633:92): avc:  denied  { use } for  pid=2658
comm="mingetty" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911587.633:92): arch=40000003 syscall=11
success=yes exit=0 a0=bff3b390 a1=bff3b34c a2=91b4520 a3=bff3b1c0 items=0
ppid=1 pid=2658 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="mingetty" exe="/sbin/mingetty"
subj=system_u:system_r:getty_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911587.633:92):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911587.633:93): avc:  denied  { use } for  pid=2659
comm="mingetty" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911587.633:93): arch=40000003 syscall=11
success=yes exit=0 a0=bff3b390 a1=bff3b34c a2=91b4520 a3=bff3b1c0 items=0
ppid=1 pid=2659 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="mingetty" exe="/sbin/mingetty"
subj=system_u:system_r:getty_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911587.633:93):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911587.633:94): avc:  denied  { use } for  pid=2660
comm="mingetty" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911587.633:94): arch=40000003 syscall=11
success=yes exit=0 a0=bff3b390 a1=bff3b34c a2=91b4520 a3=bff3b1c0 items=0
ppid=1 pid=2660 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="mingetty" exe="/sbin/mingetty"
subj=system_u:system_r:getty_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911587.633:94):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911587.633:95): avc:  denied  { use } for  pid=2661
comm="mingetty" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911587.633:95): arch=40000003 syscall=11
success=yes exit=0 a0=bff3b390 a1=bff3b34c a2=91b4520 a3=bff3b1c0 items=0
ppid=1 pid=2661 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="mingetty" exe="/sbin/mingetty"
subj=system_u:system_r:getty_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911587.633:95):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189911587.957:96): avc:  denied  { use } for  pid=2662
comm="gdm-binary" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911587.957:96): arch=40000003 syscall=11
success=yes exit=0 a0=90ddd58 a1=90db510 a2=90de9c8 a3=90db510 items=0
ppid=1 pid=2662 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="gdm-binary" exe="/usr/sbin/gdm-binary"
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1189911587.957:96):  path="/sys/kernel/hotplug"
type=USER_AUTH msg=audit(1189911628.563:97): user pid=2735 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=shyam exe="/usr/sbin/gdm-binary"
(hostname=?, addr=?, terminal=:0 res=success)'
type=USER_ACCT msg=audit(1189911628.575:98): user pid=2735 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=CRED_ACQ msg=audit(1189911628.575:99): user pid=2735 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:setcred
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=LOGIN msg=audit(1189911628.575:100): login pid=2735 uid=0 old
auid=4294967295 new auid=500
type=USER_ROLE_CHANGE msg=audit(1189911628.599:101): user pid=2735 uid=0
auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='pam:
default-context=system_u:system_r:unconfined_t:s0
selected-context=system_u:system_r:unconfined_t:s0:
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189911628.599:102): user pid=2735 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_open
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=USER_LOGIN msg=audit(1189911628.603:103): user pid=2735 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=500:
exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1,
terminal=:0 res=success)'
type=USER_AUTH msg=audit(1189911659.505:104): user pid=3037 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189911659.505:105): user pid=3037 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189911659.581:106): user pid=3037 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=?
res=success)'
type=USER_END msg=audit(1189911709.616:107): user pid=3037 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1189911717.000:108): user pid=3081 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_ACCT msg=audit(1189911717.000:109): user pid=3081 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_START msg=audit(1189911717.024:110): user pid=3081 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=CRED_ACQ msg=audit(1189911717.024:111): user pid=3081 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=CRED_DISP msg=audit(1189911752.330:112): user pid=3081 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1189911752.334:113): user pid=3081 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_AUTH msg=audit(1189911757.147:114): user pid=3122 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189911757.147:115): user pid=3122 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189911757.159:116): user pid=3122 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=?
res=success)'
type=USER_END msg=audit(1189911768.499:117): user pid=3122 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1189911774.964:118): user pid=3163 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_ACCT msg=audit(1189911774.964:119): user pid=3163 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_START msg=audit(1189911774.992:120): user pid=3163 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=CRED_ACQ msg=audit(1189911774.992:121): user pid=3163 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=AVC msg=audit(1189911779.964:122): avc:  denied  { getattr } for
pid=3236 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1189911779.964:122): arch=40000003 syscall=195
success=no exit=-13 a0=924b7e0 a1=bf999370 a2=29cff4 a3=924b7e0 items=0
ppid=3233 pid=3236 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911779.964:122):  path="/usr/sbin/brctl"
type=AVC msg=audit(1189911779.980:123): avc:  denied  { getattr } for
pid=3239 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1189911779.980:123): arch=40000003 syscall=195
success=no exit=-13 a0=967e7e0 a1=bfcde6b0 a2=d77ff4 a3=967e7e0 items=0
ppid=3233 pid=3239 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911779.980:123):  path="/usr/sbin/brctl"
type=AVC msg=audit(1189911780.004:124): avc:  denied  { connectto } for
pid=3233 comm="python" name="socket" scontext=system_u:system_r:xend_t:s0
tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911780.004:124): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfd75de0 a2=dd6690 a3=0 items=0 ppid=1 pid=3233
auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none)
comm="python" exe="/usr/bin/python" subj=system_u:system_r:xend_t:s0
key=(null)
type=AVC_PATH msg=audit(1189911780.004:124):
path="/var/run/xenstored/socket"
type=USER_AUTH msg=audit(1189911796.353:125): user pid=3244 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189911796.353:126): user pid=3244 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189911796.365:127): user pid=3244 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=?
res=success)'
type=AVC msg=audit(1189911873.205:128): avc:  denied  { getattr } for
pid=3300 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1189911873.205:128): arch=40000003 syscall=195
success=no exit=-13 a0=8d297e0 a1=bfe34800 a2=512ff4 a3=8d297e0 items=0
ppid=3297 pid=3300 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911873.205:128):  path="/usr/sbin/brctl"
type=AVC msg=audit(1189911873.221:129): avc:  denied  { getattr } for
pid=3303 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1189911873.221:129): arch=40000003 syscall=195
success=no exit=-13 a0=82687e0 a1=bfc085e0 a2=2c1ff4 a3=82687e0 items=0
ppid=3297 pid=3303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911873.221:129):  path="/usr/sbin/brctl"
type=AVC msg=audit(1189911873.241:130): avc:  denied  { connectto } for
pid=3297 comm="python" name="socket" scontext=system_u:system_r:xend_t:s0
tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189911873.241:130): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bff4dfb0 a2=28e690 a3=0 items=0 ppid=1 pid=3297
auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none)
comm="python" exe="/usr/bin/python" subj=system_u:system_r:xend_t:s0
key=(null)
type=AVC_PATH msg=audit(1189911873.241:130):
path="/var/run/xenstored/socket"
type=CRED_DISP msg=audit(1189911875.593:131): user pid=3163 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1189911875.593:132): user pid=3163 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_AUTH msg=audit(1189911879.118:133): user pid=3307 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189911879.118:134): user pid=3307 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189911879.130:135): user pid=3307 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=?
res=success)'
type=USER_END msg=audit(1189911887.802:136): user pid=3307 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1189911937.717:137): user pid=3244 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1189911943.529:138): user pid=2735 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_close
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=CRED_DISP msg=audit(1189911943.529:139): user pid=2735 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:setcred acct=shyam
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=AVC msg=audit(1189911944.313:140): avc:  denied  { write } for
pid=3341 comm="bash" name="ccache" dev=sda6 ino=3859156
scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023tcontext=system_u:object_r:var_t:s0
tclass=dir
type=SYSCALL msg=audit(1189911944.313:140): arch=40000003 syscall=33
success=no exit=-13 a0=85aa318 a1=2 a2=f37ff4 a3=0 items=0 ppid=2662
pid=3341 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=tty1 comm="bash" exe="/bin/bash"
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1189911945.365:141): avc:  denied  { use } for  pid=3426
comm="avahi-daemon" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189911945.365:141): arch=40000003 syscall=11
success=yes exit=0 a0=8f69710 a1=8f696b8 a2=8f6ac50 a3=0 items=0 ppid=3423
pid=3426 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="avahi-daemon" exe="/usr/sbin/avahi-daemon"
subj=system_u:system_r:avahi_t:s0 key=(null)
type=AVC_PATH msg=audit(1189911945.365:141):  path="/sys/kernel/hotplug"
type=DAEMON_END msg=audit(1189911953.760:7683): auditd normal halt, sending
auid=4294967295 pid=3904 subj=system_u:system_r:initrc_t:s0 res=success,
auditd pid=1889
type=DAEMON_START msg=audit(1189912028.215:6658): auditd start, ver=1.6.1,
format=raw, auid=4294967295 pid=1906 res=success, auditd pid=1906
type=CONFIG_CHANGE msg=audit(1189912028.314:30): audit_enabled=1 old=0 by
auid=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1189912028.314:31): audit_enabled=1 old=0 by
auid=4294967295 res=1
type=AVC msg=audit(1189912028.318:32): avc:  denied  { use } for  pid=1911
comm="auditctl" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:auditctl_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189912028.318:32): arch=40000003 syscall=11
success=yes exit=0 a0=96a5ff0 a1=96a6070 a2=96aa5e0 a3=0 items=0 ppid=1901
pid=1911 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="auditctl" exe="/sbin/auditctl"
subj=system_u:system_r:auditctl_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912028.318:32):  path="/sys/kernel/hotplug"
type=CONFIG_CHANGE msg=audit(1189912028.326:33): audit_backlog_limit=320
old=64 by auid=4294967295 subj=system_u:system_r:auditctl_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1189912028.326:34): audit_backlog_limit=320
old=64 by auid=4294967295 res=1
type=AVC msg=audit(1189912028.634:35): avc:  denied  { use } for  pid=1931
comm="irqbalance" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:irqbalance_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189912028.634:35): arch=40000003 syscall=11
success=yes exit=0 a0=843feb8 a1=843f458 a2=843f390 a3=0 items=0 ppid=1930
pid=1931 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="irqbalance" exe="/usr/sbin/irqbalance"
subj=system_u:system_r:irqbalance_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912028.634:35):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912028.766:36): avc:  denied  { use } for  pid=1951
comm="rpcbind" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:rpcbind_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189912028.766:36): arch=40000003 syscall=11
success=yes exit=0 a0=8316e80 a1=8316d58 a2=8316390 a3=0 items=0 ppid=1950
pid=1951 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="rpcbind" exe="/sbin/rpcbind"
subj=system_u:system_r:rpcbind_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912028.766:36):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912028.898:37): avc:  denied  { use } for  pid=1962
comm="setroubleshootd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:setroubleshootd_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189912028.898:37): arch=40000003 syscall=11
success=yes exit=0 a0=813c4b0 a1=813cf38 a2=813d1b0 a3=0 items=0 ppid=1961
pid=1962 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setroubleshootd" exe="/usr/bin/python"
subj=system_u:system_r:setroubleshootd_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912028.898:37):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912029.050:38): avc:  denied  { use } for  pid=1963
comm="arping" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:netutils_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189912029.050:38): arch=40000003 syscall=11
success=yes exit=0 a0=894aac8 a1=891db10 a2=891db88 a3=0 items=0 ppid=1649
pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="arping" exe="/sbin/arping"
subj=system_u:system_r:netutils_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912029.050:38):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912029.354:39): avc:  denied  { use } for  pid=1982
comm="rpc.statd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:rpcd_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912029.354:39): arch=40000003 syscall=11
success=yes exit=0 a0=8930028 a1=892f458 a2=892f390 a3=0 items=0 ppid=1981
pid=1982 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="rpc.statd" exe="/sbin/rpc.statd"
subj=system_u:system_r:rpcd_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912029.354:39):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912030.258:40): avc:  denied  { use } for  pid=2012
comm="mount" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:mount_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912030.258:40): arch=40000003 syscall=11
success=yes exit=0 a0=8c056f0 a1=8c05720 a2=8c05750 a3=0 items=0 ppid=2007
pid=2012 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="mount" exe="/bin/mount"
subj=system_u:system_r:mount_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912030.258:40):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912030.278:41): avc:  denied  { use } for  pid=2017
comm="rpc.idmapd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:rpcd_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912030.278:41): arch=40000003 syscall=11
success=yes exit=0 a0=9dc1eb8 a1=9dc1458 a2=9dc1390 a3=0 items=0 ppid=2016
pid=2017 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="rpc.idmapd" exe="/usr/sbin/rpc.idmapd"
subj=system_u:system_r:rpcd_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912030.278:41):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912030.626:42): avc:  denied  { use } for  pid=2033
comm="openct-control" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:openct_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189912030.626:42): arch=40000003 syscall=11
success=yes exit=0 a0=8d86f20 a1=8d861a8 a2=8d87b28 a3=0 items=0 ppid=2027
pid=2033 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="openct-control" exe="/usr/sbin/openct-control"
subj=system_u:system_r:openct_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912030.626:42):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912030.762:43): avc:  denied  { use } for  pid=2041
comm="hcid" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:bluetooth_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189912030.762:43): arch=40000003 syscall=11
success=yes exit=0 a0=9aecdc8 a1=9aecff0 a2=9aec398 a3=0 items=0 ppid=2040
pid=2041 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="hcid" exe="/usr/sbin/hcid"
subj=system_u:system_r:bluetooth_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912030.762:43):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912030.986:44): avc:  denied  { use } for  pid=2044
comm="hid2hci" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:bluetooth_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189912030.986:44): arch=40000003 syscall=11
success=yes exit=0 a0=96333a8 a1=9633400 a2=96349d8 a3=0 items=0 ppid=2037
pid=2044 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="hid2hci" exe="/usr/sbin/hid2hci"
subj=system_u:system_r:bluetooth_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912030.986:44):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912031.138:45): avc:  denied  { use } for  pid=2047
comm="rfcomm" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:bluetooth_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189912031.138:45): arch=40000003 syscall=11
success=yes exit=0 a0=964c808 a1=964d128 a2=96349d8 a3=0 items=0 ppid=2037
pid=2047 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="rfcomm" exe="/usr/bin/rfcomm"
subj=system_u:system_r:bluetooth_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912031.138:45):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912031.382:46): avc:  denied  { use } for  pid=2079
comm="mount" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:mount_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912031.382:46): arch=40000003 syscall=11
success=yes exit=0 a0=8b194c8 a1=8b17b28 a2=8afea38 a3=0 items=0 ppid=2065
pid=2079 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="mount" exe="/bin/mount"
subj=system_u:system_r:mount_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912031.382:46):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912031.558:47): avc:  denied  { use } for  pid=2094
comm="pcscd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:pcscd_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912031.558:47): arch=40000003 syscall=11
success=yes exit=0 a0=93e4e80 a1=93e4d58 a2=93e4390 a3=0 items=0 ppid=2093
pid=2094 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="pcscd" exe="/usr/sbin/pcscd"
subj=system_u:system_r:pcscd_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912031.558:47):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912032.502:48): avc:  denied  { use } for  pid=2185
comm="rsyslogd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:syslogd_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189912032.502:48): arch=40000003 syscall=11
success=yes exit=0 a0=8ac60a0 a1=8ac62a0 a2=8ac5398 a3=0 items=0 ppid=2184
pid=2185 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="rsyslogd" exe="/sbin/rsyslogd"
subj=system_u:system_r:syslogd_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912032.502:48):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912032.530:49): avc:  denied  { use } for  pid=2189
comm="rklogd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:klogd_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912032.530:49): arch=40000003 syscall=11
success=yes exit=0 a0=89e6eb0 a1=89e7048 a2=89e6390 a3=0 items=0 ppid=2188
pid=2189 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="rklogd" exe="/sbin/rklogd"
subj=system_u:system_r:klogd_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912032.530:49):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912032.622:50): avc:  denied  { use } for  pid=2204
comm="dbus-daemon" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:system_dbusd_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189912032.622:50): arch=40000003 syscall=11
success=yes exit=0 a0=904bf30 a1=904bef0 a2=904b3a0 a3=0 items=0 ppid=2203
pid=2204 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon"
subj=system_u:system_r:system_dbusd_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912032.622:50):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912032.870:51): avc:  denied  { use } for  pid=2219
comm="automount" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:automount_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189912032.870:51): arch=40000003 syscall=11
success=yes exit=0 a0=a11b1b8 a1=a11b118 a2=a11b510 a3=0 items=0 ppid=2210
pid=2219 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="automount" exe="/usr/sbin/automount"
subj=system_u:system_r:automount_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912032.870:51):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912033.222:52): avc:  denied  { use } for  pid=2248
comm="sshd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912033.222:52): arch=40000003 syscall=11
success=yes exit=0 a0=9705fe8 a1=9706258 a2=9706618 a3=0 items=0 ppid=2241
pid=2248 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sshd" exe="/usr/sbin/sshd"
subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1189912033.222:52):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912033.542:53): avc:  denied  { use } for  pid=2265
comm="newaliases" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:sendmail_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189912033.542:53): arch=40000003 syscall=11
success=yes exit=0 a0=8997778 a1=8997590 a2=897d3b0 a3=0 items=0 ppid=2253
pid=2265 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=51 sgid=51
fsgid=51 tty=(none) comm="newaliases" exe="/usr/sbin/sendmail.sendmail"
subj=system_u:system_r:sendmail_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912033.542:53):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912033.798:54): avc:  denied  { use } for  pid=2269
comm="sendmail" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:sendmail_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189912033.798:54): arch=40000003 syscall=11
success=yes exit=0 a0=8bdee78 a1=8bdefc0 a2=8bde3a8 a3=0 items=0 ppid=2268
pid=2269 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=51 sgid=51
fsgid=51 tty=(none) comm="sendmail" exe="/usr/sbin/sendmail.sendmail"
subj=system_u:system_r:sendmail_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912033.798:54):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912034.098:55): avc:  denied  { use } for  pid=2278
comm="sendmail" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:sendmail_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189912034.098:55): arch=40000003 syscall=11
success=yes exit=0 a0=8210e70 a1=8211288 a2=82103b8 a3=0 items=0 ppid=2277
pid=2278 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=51 sgid=51
fsgid=51 tty=(none) comm="sendmail" exe="/usr/sbin/sendmail.sendmail"
subj=system_u:system_r:sendmail_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912034.098:55):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912034.278:56): avc:  denied  { use } for  pid=2298
comm="console-kit-dae" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:consolekit_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189912034.278:56): arch=40000003 syscall=11
success=yes exit=0 a0=859fe30 a1=859f460 a2=859f398 a3=0 items=0 ppid=2297
pid=2298 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="console-kit-dae" exe="/usr/sbin/console-kit-daemon"
subj=system_u:system_r:consolekit_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912034.278:56):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912034.378:57): avc:  denied  { use } for  pid=2368
comm="crond" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:crond_t:s0-s0:c0.c1023tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912034.378:57): arch=40000003 syscall=11
success=yes exit=0 a0=8112e80 a1=8112d58 a2=8112390 a3=0 items=0 ppid=2367
pid=2368 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="crond" exe="/usr/sbin/crond"
subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1189912034.378:57):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912034.494:58): avc:  denied  { use } for  pid=2382
comm="atd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:crond_t:s0-s0:c0.c1023tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912034.494:58): arch=40000003 syscall=11
success=yes exit=0 a0=9f7f7a0 a1=9f97b78 a2=9f818c8 a3=0 items=0 ppid=2379
pid=2382 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="atd" exe="/usr/sbin/atd"
subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1189912034.494:58):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912034.554:59): avc:  denied  { use } for  pid=2392
comm="readahead" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:readahead_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189912034.554:59): arch=40000003 syscall=11
success=yes exit=0 a0=8271658 a1=8271890 a2=8275b00 a3=40 items=0 ppid=2387
pid=2392 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="readahead" exe="/usr/sbin/readahead"
subj=system_u:system_r:readahead_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912034.554:59):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912034.622:60): avc:  denied  { use } for  pid=2400
comm="avahi-daemon" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912034.622:60): arch=40000003 syscall=11
success=yes exit=0 a0=9156ad8 a1=9153b88 a2=9157c38 a3=0 items=0 ppid=2396
pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="avahi-daemon" exe="/usr/sbin/avahi-daemon"
subj=system_u:system_r:avahi_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912034.622:60):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912036.706:61): avc:  denied  { use } for  pid=2437
comm="brctl" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:brctl_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912036.706:61): arch=40000003 syscall=11
success=yes exit=0 a0=9323250 a1=9325480 a2=bfb62970 a3=9325480 items=0
ppid=2423 pid=2437 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="brctl" exe="/usr/sbin/brctl"
subj=system_u:system_r:brctl_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912036.706:61):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912037.214:62): avc:  denied  { use } for  pid=2495
comm="dnsmasq" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:dnsmasq_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189912037.214:62): arch=40000003 syscall=11
success=yes exit=0 a0=bfb5f544 a1=9324500 a2=bfb62970 a3=bfb63f58 items=0
ppid=2423 pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="dnsmasq" exe="/usr/sbin/dnsmasq"
subj=system_u:system_r:dnsmasq_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912037.214:62):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912037.506:63): avc:  denied  { write } for  pid=2495
comm="dnsmasq" name="libvirt" dev=sda6 ino=3892994
scontext=system_u:system_r:dnsmasq_t:s0
tcontext=system_u:object_r:virt_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1189912037.506:63): arch=40000003 syscall=5
success=no exit=-13 a0=8a5d6d8 a1=442 a2=1b6 a3=8a5e038 items=0 ppid=2423
pid=2495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="dnsmasq" exe="/usr/sbin/dnsmasq"
subj=system_u:system_r:dnsmasq_t:s0 key=(null)
type=AVC msg=audit(1189912042.247:64): avc:  denied  { use } for  pid=2506
comm="cupsd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912042.247:64): arch=40000003 syscall=11
success=yes exit=0 a0=97f9e80 a1=97f9d58 a2=97f9390 a3=0 items=0 ppid=2505
pid=2506 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd"
subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1189912042.247:64):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912042.575:65): avc:  denied  { use } for  pid=2515
comm="hald" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:hald_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912042.575:65): arch=40000003 syscall=11
success=yes exit=0 a0=8234e80 a1=8234d58 a2=8234390 a3=0 items=0 ppid=2514
pid=2515 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="hald" exe="/usr/sbin/hald"
subj=system_u:system_r:hald_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912042.575:65):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912044.119:66): avc:  denied  { use } for  pid=2590
comm="xend" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:xend_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912044.119:66): arch=40000003 syscall=11
success=yes exit=0 a0=824eb68 a1=824ea60 a2=82361f8 a3=0 items=0 ppid=2578
pid=2590 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="xend" exe="/bin/env"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912044.119:66):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912044.999:67): avc:  denied  { getattr } for
pid=2598 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1189912044.999:67): arch=40000003 syscall=195
success=no exit=-13 a0=93e7d60 a1=bf943270 a2=888ff4 a3=93e7d60 items=0
ppid=2595 pid=2598 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912044.999:67):  path="/usr/sbin/brctl"
type=AVC msg=audit(1189912045.023:68): avc:  denied  { getattr } for
pid=2601 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1189912045.023:68): arch=40000003 syscall=195
success=no exit=-13 a0=9353d60 a1=bf93ea70 a2=614ff4 a3=9353d60 items=0
ppid=2595 pid=2601 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912045.023:68):  path="/usr/sbin/brctl"
type=AVC msg=audit(1189912045.043:69): avc:  denied  { connectto } for
pid=2595 comm="python" name="socket" scontext=system_u:system_r:xend_t:s0
tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912045.043:69): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf988950 a2=bc2690 a3=0 items=0 ppid=1 pid=2595
auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="python" exe="/usr/bin/python"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912045.043:69):
path="/var/run/xenstored/socket"
type=AVC msg=audit(1189912045.163:70): avc:  denied  { connectto } for
pid=2604 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912045.163:70): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfb9e5e0 a2=4497b4 a3=bfb9e6ad items=0 ppid=1
pid=2604 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189912045.167:71): avc:  denied  { connectto } for
pid=2612 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912045.167:71): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfeac0f0 a2=c277b4 a3=bfeac1bd items=0 ppid=2611
pid=2612 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189912045.175:72): avc:  denied  { connectto } for
pid=2615 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912045.175:72): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfed3910 a2=be07b4 a3=bfed39dd items=0 ppid=1
pid=2615 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189912045.183:73): avc:  denied  { connectto } for
pid=2617 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912045.183:73): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf8a1ae0 a2=2f47b4 a3=bf8a1bad items=0 ppid=1
pid=2617 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189912045.183:74): avc:  denied  { connectto } for
pid=2620 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912045.183:74): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf9643a0 a2=f757b4 a3=bf96446d items=0 ppid=1
pid=2620 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189912045.191:75): avc:  denied  { connectto } for
pid=2623 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912045.191:75): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfd61fa0 a2=6927b4 a3=bfd6206d items=0 ppid=1
pid=2623 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189912045.195:76): avc:  denied  { connectto } for
pid=2625 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912045.195:76): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfd9d7e0 a2=2277b4 a3=bfd9d8ad items=0 ppid=1
pid=2625 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189912045.195:77): avc:  denied  { connectto } for
pid=2627 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912045.195:77): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfbd0610 a2=7b37b4 a3=bfbd06dd items=0 ppid=2626
pid=2627 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189912045.203:78): avc:  denied  { connectto } for
pid=2629 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912045.203:78): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bff2e170 a2=5f07b4 a3=bff2e23d items=0 ppid=1
pid=2629 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189912045.207:79): avc:  denied  { connectto } for
pid=2632 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912045.207:79): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bffcfa10 a2=2a77b4 a3=bffcfadd items=0 ppid=1
pid=2632 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189912045.215:80): avc:  denied  { connectto } for
pid=2635 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912045.215:80): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfa25460 a2=9287b4 a3=bfa2552d items=0 ppid=2634
pid=2635 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189912045.223:81): avc:  denied  { connectto } for
pid=2639 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912045.223:81): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf818260 a2=a3e7b4 a3=bf81832d items=0 ppid=1
pid=2639 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189912045.227:82): avc:  denied  { connectto } for
pid=2643 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912045.227:82): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf9c9410 a2=bb37b4 a3=bf9c94dd items=0 ppid=2642
pid=2643 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189912045.235:83): avc:  denied  { connectto } for
pid=2645 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912045.235:83): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfe40080 a2=12d7b4 a3=bfe4014d items=0 ppid=1
pid=2645 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189912045.243:84): avc:  denied  { connectto } for
pid=2649 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912045.243:84): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfaa7cf0 a2=c207b4 a3=bfaa7dbd items=0 ppid=1
pid=2649 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189912045.247:85): avc:  denied  { connectto } for
pid=2651 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912045.247:85): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bffea230 a2=9927b4 a3=bffea2fd items=0 ppid=1
pid=2651 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189912045.255:86): avc:  denied  { connectto } for
pid=2653 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912045.255:86): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfbbfe00 a2=2a77b4 a3=bfbbfecd items=0 ppid=1
pid=2653 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189912045.259:87): avc:  denied  { connectto } for
pid=2655 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912045.259:87): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfbe6e30 a2=2837b4 a3=bfbe6efd items=0 ppid=2654
pid=2655 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189912045.263:88): avc:  denied  { connectto } for
pid=2657 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912045.263:88): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf82d270 a2=6ae7b4 a3=bf82d33d items=0 ppid=1
pid=2657 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189912045.239:89): avc:  denied  { use } for  pid=2647
comm="smartd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1189912045.239:89): arch=40000003 syscall=11
success=yes exit=0 a0=85eae60 a1=85eadf8 a2=85ea3a0 a3=0 items=0 ppid=2646
pid=2647 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912045.239:89):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912046.483:90): avc:  denied  { use } for  pid=2674
comm="mingetty" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912046.483:90): arch=40000003 syscall=11
success=yes exit=0 a0=bfae1ea0 a1=bfae1e5c a2=9914520 a3=bfae1cd0 items=0
ppid=1 pid=2674 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="mingetty" exe="/sbin/mingetty"
subj=system_u:system_r:getty_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912046.483:90):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912046.483:91): avc:  denied  { use } for  pid=2675
comm="mingetty" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912046.483:91): arch=40000003 syscall=11
success=yes exit=0 a0=bfae1ea0 a1=bfae1e5c a2=9914520 a3=bfae1cd0 items=0
ppid=1 pid=2675 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="mingetty" exe="/sbin/mingetty"
subj=system_u:system_r:getty_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912046.483:91):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912046.483:92): avc:  denied  { use } for  pid=2673
comm="mingetty" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912046.483:92): arch=40000003 syscall=11
success=yes exit=0 a0=bfae1ea0 a1=bfae1e5c a2=9914520 a3=bfae1cd0 items=0
ppid=1 pid=2673 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="mingetty" exe="/sbin/mingetty"
subj=system_u:system_r:getty_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912046.483:92):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912046.483:93): avc:  denied  { use } for  pid=2676
comm="mingetty" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912046.483:93): arch=40000003 syscall=11
success=yes exit=0 a0=bfae1ea0 a1=bfae1e5c a2=9914520 a3=bfae1cd0 items=0
ppid=1 pid=2676 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="mingetty" exe="/sbin/mingetty"
subj=system_u:system_r:getty_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912046.483:93):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912046.483:94): avc:  denied  { use } for  pid=2677
comm="mingetty" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912046.483:94): arch=40000003 syscall=11
success=yes exit=0 a0=bfae1ea0 a1=bfae1e5c a2=9914520 a3=bfae1cd0 items=0
ppid=1 pid=2677 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="mingetty" exe="/sbin/mingetty"
subj=system_u:system_r:getty_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912046.483:94):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912046.487:95): avc:  denied  { use } for  pid=2678
comm="mingetty" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912046.487:95): arch=40000003 syscall=11
success=yes exit=0 a0=bfae1ea0 a1=bfae1e5c a2=9914520 a3=bfae1cd0 items=0
ppid=1 pid=2678 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="mingetty" exe="/sbin/mingetty"
subj=system_u:system_r:getty_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912046.487:95):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1189912046.815:96): avc:  denied  { use } for  pid=2679
comm="gdm-binary" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189912046.815:96): arch=40000003 syscall=11
success=yes exit=0 a0=884bd58 a1=8849510 a2=884c9c8 a3=8849510 items=0
ppid=1 pid=2679 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="gdm-binary" exe="/usr/sbin/gdm-binary"
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1189912046.815:96):  path="/sys/kernel/hotplug"
type=USER_AUTH msg=audit(1189912117.195:97): user pid=2752 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=shyam exe="/usr/sbin/gdm-binary"
(hostname=?, addr=?, terminal=:0 res=success)'
type=USER_ACCT msg=audit(1189912117.207:98): user pid=2752 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=CRED_ACQ msg=audit(1189912117.207:99): user pid=2752 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:setcred
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=LOGIN msg=audit(1189912117.207:100): login pid=2752 uid=0 old
auid=4294967295 new auid=500
type=USER_ROLE_CHANGE msg=audit(1189912117.231:101): user pid=2752 uid=0
auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='pam:
default-context=system_u:system_r:unconfined_t:s0
selected-context=system_u:system_r:unconfined_t:s0:
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189912117.231:102): user pid=2752 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_open
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=USER_LOGIN msg=audit(1189912117.235:103): user pid=2752 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=500:
exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1,
terminal=:0 res=success)'
type=USER_AUTH msg=audit(1189912140.540:104): user pid=3059 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189912140.540:105): user pid=3059 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189912140.604:106): user pid=3059 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=?
res=success)'
type=USER_AUTH msg=audit(1189912207.940:107): user pid=3072 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189912207.940:108): user pid=3072 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189912207.948:109): user pid=3072 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=?
res=success)'
type=AVC msg=audit(1189912221.185:110): avc:  denied  { getattr } for
pid=3157 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1189912221.185:110): arch=40000003 syscall=195
success=no exit=-13 a0=89e77e0 a1=bfee88c0 a2=28eff4 a3=89e77e0 items=0
ppid=3154 pid=3157 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912221.185:110):  path="/usr/sbin/brctl"
type=AVC msg=audit(1189912221.201:111): avc:  denied  { getattr } for
pid=3160 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1189912221.201:111): arch=40000003 syscall=195
success=no exit=-13 a0=9af57e0 a1=bfc71640 a2=acaff4 a3=9af57e0 items=0
ppid=3154 pid=3160 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912221.201:111):  path="/usr/sbin/brctl"
type=AVC msg=audit(1189912221.221:112): avc:  denied  { connectto } for
pid=3154 comm="python" name="socket" scontext=system_u:system_r:xend_t:s0
tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912221.221:112): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfa6c2d0 a2=265690 a3=0 items=0 ppid=1 pid=3154
auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none)
comm="python" exe="/usr/bin/python" subj=system_u:system_r:xend_t:s0
key=(null)
type=AVC_PATH msg=audit(1189912221.221:112):
path="/var/run/xenstored/socket"
type=AVC msg=audit(1189912236.558:113): avc:  denied  { write } for
pid=3191 comm="xm" name="[13519]" dev=pipefs ino=13519
scontext=system_u:system_r:xm_t:s0
tcontext=system_u:system_r:unconfined_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1189912236.558:113): arch=40000003 syscall=11
success=yes exit=0 a0=91b23f8 a1=91b2478 a2=91c4908 a3=40 items=0 ppid=3190
pid=3191 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="xm" exe="/bin/env" subj=system_u:system_r:xm_t:s0
key=(null)
type=AVC_PATH msg=audit(1189912236.558:113):  path="pipe:[13519]"
type=AVC msg=audit(1189912236.766:114): avc:  denied  { search } for
pid=3191 comm="python" name="nscd" dev=sda6 ino=3859142
scontext=system_u:system_r:xm_t:s0
tcontext=system_u:object_r:nscd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1189912236.766:114): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfd602bc a2=2a5ff4 a3=5 items=0 ppid=3190
pid=3191 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="python" exe="/usr/bin/python"
subj=system_u:system_r:xm_t:s0 key=(null)
type=AVC msg=audit(1189912236.766:115): avc:  denied  { search } for
pid=3191 comm="python" name="nscd" dev=sda6 ino=3859142
scontext=system_u:system_r:xm_t:s0
tcontext=system_u:object_r:nscd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1189912236.766:115): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfd60420 a2=2a5ff4 a3=5 items=0 ppid=3190
pid=3191 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="python" exe="/usr/bin/python"
subj=system_u:system_r:xm_t:s0 key=(null)
type=AVC msg=audit(1189912236.770:116): avc:  denied  { search } for
pid=3191 comm="python" name="root" dev=sda6 ino=3270401
scontext=system_u:system_r:xm_t:s0
tcontext=root:object_r:sysadm_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1189912236.770:116): arch=40000003 syscall=195
success=no exit=-13 a0=8fc1680 a1=bfd6065c a2=2a5ff4 a3=bfd6065c items=0
ppid=3190 pid=3191 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="python" exe="/usr/bin/python"
subj=system_u:system_r:xm_t:s0 key=(null)
type=AVC msg=audit(1189912236.902:117): avc:  denied  { write } for
pid=3194 comm="xm" name="[13519]" dev=pipefs ino=13519
scontext=system_u:system_r:xm_t:s0
tcontext=system_u:system_r:unconfined_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1189912236.902:117): arch=40000003 syscall=11
success=yes exit=0 a0=91b2578 a1=91b2640 a2=91c4908 a3=40 items=0 ppid=3193
pid=3194 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="xm" exe="/bin/env" subj=system_u:system_r:xm_t:s0
key=(null)
type=AVC_PATH msg=audit(1189912236.902:117):  path="pipe:[13519]"
type=AVC msg=audit(1189912236.930:118): avc:  denied  { search } for
pid=3194 comm="python" name="nscd" dev=sda6 ino=3859142
scontext=system_u:system_r:xm_t:s0
tcontext=system_u:object_r:nscd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1189912236.930:118): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfb0a05c a2=c68ff4 a3=5 items=0 ppid=3193
pid=3194 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="python" exe="/usr/bin/python"
subj=system_u:system_r:xm_t:s0 key=(null)
type=AVC msg=audit(1189912236.930:119): avc:  denied  { search } for
pid=3194 comm="python" name="nscd" dev=sda6 ino=3859142
scontext=system_u:system_r:xm_t:s0
tcontext=system_u:object_r:nscd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1189912236.930:119): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfb0a1c0 a2=c68ff4 a3=5 items=0 ppid=3193
pid=3194 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="python" exe="/usr/bin/python"
subj=system_u:system_r:xm_t:s0 key=(null)
type=AVC msg=audit(1189912236.934:120): avc:  denied  { search } for
pid=3194 comm="python" name="root" dev=sda6 ino=3270401
scontext=system_u:system_r:xm_t:s0
tcontext=root:object_r:sysadm_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1189912236.934:120): arch=40000003 syscall=195
success=no exit=-13 a0=9c86680 a1=bfb0a3fc a2=c68ff4 a3=bfb0a3fc items=0
ppid=3193 pid=3194 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="python" exe="/usr/bin/python"
subj=system_u:system_r:xm_t:s0 key=(null)
type=AVC msg=audit(1189912252.479:121): avc:  denied  { getattr } for
pid=3290 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1189912252.479:121): arch=40000003 syscall=195
success=no exit=-13 a0=8de77e0 a1=bf8a6270 a2=480ff4 a3=8de77e0 items=0
ppid=3287 pid=3290 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912252.479:121):  path="/usr/sbin/brctl"
type=AVC msg=audit(1189912252.495:122): avc:  denied  { getattr } for
pid=3293 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1189912252.495:122): arch=40000003 syscall=195
success=no exit=-13 a0=8a587e0 a1=bffdf9b0 a2=263ff4 a3=8a587e0 items=0
ppid=3287 pid=3293 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC_PATH msg=audit(1189912252.495:122):  path="/usr/sbin/brctl"
type=AVC msg=audit(1189912252.515:123): avc:  denied  { connectto } for
pid=3287 comm="python" name="socket" scontext=system_u:system_r:xend_t:s0
tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189912252.515:123): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf9307e0 a2=160690 a3=0 items=0 ppid=1 pid=3287
auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none)
comm="python" exe="/usr/bin/python" subj=system_u:system_r:xend_t:s0
key=(null)
type=AVC_PATH msg=audit(1189912252.515:123):
path="/var/run/xenstored/socket"
type=USER_END msg=audit(1189913411.449:124): user pid=3072 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189913461.624:125): user pid=3374 uid=0
auid=4294967295
subj=system_u:system_r:crond_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=root exe="/usr/sbin/crond" (hostname=?, addr=?,
terminal=cron res=success)'
type=USER_END msg=audit(1189913904.177:126): user pid=3059 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1189913925.554:127): user pid=3488 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189913925.554:128): user pid=3488 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189913925.570:129): user pid=3488 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=?
res=success)'
type=USER_END msg=audit(1189914744.437:130): user pid=3488 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1189914748.729:131): user pid=2752 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_close
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=CRED_DISP msg=audit(1189914748.729:132): user pid=2752 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:setcred acct=shyam
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=AVC msg=audit(1189914749.653:133): avc:  denied  { write } for
pid=3576 comm="bash" name="ccache" dev=sda6 ino=3859156
scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023tcontext=system_u:object_r:var_t:s0
tclass=dir
type=SYSCALL msg=audit(1189914749.653:133): arch=40000003 syscall=33
success=no exit=-13 a0=a003318 a1=2 a2=263ff4 a3=0 items=0 ppid=2679
pid=3576 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=tty1 comm="bash" exe="/bin/bash"
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1189914750.457:134): avc:  denied  { use } for  pid=3662
comm="avahi-daemon" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1189914750.457:134): arch=40000003 syscall=11
success=yes exit=0 a0=8528710 a1=85286b8 a2=8529c50 a3=0 items=0 ppid=3659
pid=3662 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="avahi-daemon" exe="/usr/sbin/avahi-daemon"
subj=system_u:system_r:avahi_t:s0 key=(null)
type=AVC_PATH msg=audit(1189914750.457:134):  path="/sys/kernel/hotplug"
type=DAEMON_END msg=audit(1189914758.858:6659): auditd normal halt, sending
auid=4294967295 pid=4140 subj=system_u:system_r:initrc_t:s0 res=success,
auditd pid=1906
type=DAEMON_START msg=audit(1189918838.700:5889): auditd start, ver=1.6.1,
format=raw, auid=4294967295 pid=2181 res=success, auditd pid=2181
type=CONFIG_CHANGE msg=audit(1189918838.800:5): audit_enabled=1 old=0 by
auid=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1189918838.800:6): audit_enabled=1 old=0 by
auid=4294967295 res=1
type=CONFIG_CHANGE msg=audit(1189918838.821:7): audit_backlog_limit=320
old=64 by auid=4294967295 subj=system_u:system_r:auditctl_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1189918838.821:8): audit_backlog_limit=320
old=64 by auid=4294967295 res=1
type=AVC msg=audit(1189918849.136:9): avc:  denied  { write } for  pid=2777
comm="dnsmasq" name="libvirt" dev=sda6 ino=3892994
scontext=system_u:system_r:dnsmasq_t:s0
tcontext=system_u:object_r:virt_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1189918849.136:9): arch=40000003 syscall=5 success=no
exit=-13 a0=85686d8 a1=442 a2=1b6 a3=8569038 items=0 ppid=2704 pid=2777
auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="dnsmasq" exe="/usr/sbin/dnsmasq"
subj=system_u:system_r:dnsmasq_t:s0 key=(null)
type=AVC msg=audit(1189918856.272:10): avc:  denied  { connectto } for
pid=2874 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189918856.272:10): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfff7240 a2=3c07b4 a3=bfff730d items=0 ppid=1
pid=2874 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189918856.276:11): avc:  denied  { connectto } for
pid=2882 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189918856.276:11): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfc796c0 a2=3c07b4 a3=bfc7978d items=0 ppid=1
pid=2882 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189918856.281:12): avc:  denied  { connectto } for
pid=2884 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189918856.281:12): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfe17860 a2=3c07b4 a3=bfe1792d items=0 ppid=1
pid=2884 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189918856.285:13): avc:  denied  { connectto } for
pid=2886 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189918856.285:13): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfcacef0 a2=3c07b4 a3=bfcacfbd items=0 ppid=1
pid=2886 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189918856.290:14): avc:  denied  { connectto } for
pid=2888 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189918856.290:14): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfb3dd80 a2=3c07b4 a3=bfb3de4d items=0 ppid=1
pid=2888 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189918856.294:15): avc:  denied  { connectto } for
pid=2890 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189918856.294:15): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bff5d9a0 a2=3c07b4 a3=bff5da6d items=0 ppid=1
pid=2890 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189918856.299:16): avc:  denied  { connectto } for
pid=2892 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189918856.299:16): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf9883d0 a2=3c07b4 a3=bf98849d items=0 ppid=1
pid=2892 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189918856.305:17): avc:  denied  { connectto } for
pid=2894 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189918856.305:17): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf980bc0 a2=3c07b4 a3=bf980c8d items=0 ppid=1
pid=2894 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189918856.314:18): avc:  denied  { connectto } for
pid=2898 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189918856.314:18): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf8dae60 a2=3c07b4 a3=bf8daf2d items=0 ppid=1
pid=2898 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189918856.318:19): avc:  denied  { connectto } for
pid=2900 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189918856.318:19): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfb1bd60 a2=3c07b4 a3=bfb1be2d items=0 ppid=1
pid=2900 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189918856.323:20): avc:  denied  { connectto } for
pid=2902 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189918856.323:20): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf833270 a2=3c07b4 a3=bf83333d items=0 ppid=1
pid=2902 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189918856.327:21): avc:  denied  { connectto } for
pid=2904 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189918856.327:21): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfdc2800 a2=3c07b4 a3=bfdc28cd items=0 ppid=1
pid=2904 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189918856.331:22): avc:  denied  { connectto } for
pid=2906 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189918856.331:22): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf9593a0 a2=3c07b4 a3=bf95946d items=0 ppid=1
pid=2906 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189918856.336:23): avc:  denied  { connectto } for
pid=2908 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189918856.336:23): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfdcb010 a2=3c07b4 a3=bfdcb0dd items=0 ppid=1
pid=2908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189918856.340:24): avc:  denied  { connectto } for
pid=2910 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189918856.340:24): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf835270 a2=3c07b4 a3=bf83533d items=0 ppid=1
pid=2910 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189918856.345:25): avc:  denied  { connectto } for
pid=2912 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189918856.345:25): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfc7bec0 a2=3c07b4 a3=bfc7bf8d items=0 ppid=1
pid=2912 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189918856.349:26): avc:  denied  { connectto } for
pid=2914 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189918856.349:26): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfa34c80 a2=3c07b4 a3=bfa34d4d items=0 ppid=1
pid=2914 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189918856.350:27): avc:  denied  { connectto } for
pid=2896 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189918856.350:27): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bffaa9f0 a2=3c07b4 a3=bffaaabd items=0 ppid=1
pid=2896 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1189918856.361:28): avc:  denied  { connectto } for
pid=2916 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1189918856.361:28): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfe938d0 a2=3c07b4 a3=bfe9399d items=0 ppid=1
pid=2916 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=USER_AUTH msg=audit(1189918870.629:29): user pid=3014 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=shyam exe="/usr/sbin/gdm-binary"
(hostname=?, addr=?, terminal=:0 res=success)'
type=USER_ACCT msg=audit(1189918870.641:30): user pid=3014 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=CRED_ACQ msg=audit(1189918870.642:31): user pid=3014 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:setcred
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=LOGIN msg=audit(1189918870.644:32): login pid=3014 uid=0 old
auid=4294967295 new auid=500
type=USER_ROLE_CHANGE msg=audit(1189918870.678:33): user pid=3014 uid=0
auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='pam:
default-context=system_u:system_r:unconfined_t:s0
selected-context=system_u:system_r:unconfined_t:s0:
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189918870.679:34): user pid=3014 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_open
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=USER_LOGIN msg=audit(1189918870.680:35): user pid=3014 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=500:
exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1,
terminal=:0 res=success)'
type=USER_AUTH msg=audit(1189918894.316:36): user pid=3311 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189918894.316:37): user pid=3311 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189918894.378:38): user pid=3311 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_CHAUTHTOK msg=audit(1189919171.482:39): user pid=3388 uid=0
auid=500 subj=system_u:system_r:useradd_t:s0 msg='op=adding user
acct=polkituser exe="/usr/sbin/useradd" (hostname=?, addr=?, terminal=?
res=failed)'
type=USER_CHAUTHTOK msg=audit(1189919175.435:40): user pid=3392 uid=0
auid=500 subj=system_u:system_r:useradd_t:s0 msg='op=adding user
acct=haldaemon exe="/usr/sbin/useradd" (hostname=?, addr=?, terminal=?
res=failed)'
type=USER_AUTH msg=audit(1189919811.209:41): user pid=3444 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=failed)'
type=USER_ACCT msg=audit(1189920661.525:42): user pid=3735 uid=0
auid=4294967295
subj=system_u:system_r:crond_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=root exe="/usr/sbin/crond" (hostname=?, addr=?,
terminal=cron res=success)'
type=USER_AUTH msg=audit(1189920737.051:43): user pid=3791 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_ACCT msg=audit(1189920737.052:44): user pid=3791 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_START msg=audit(1189920737.092:45): user pid=3791 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=CRED_ACQ msg=audit(1189920737.092:46): user pid=3791 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=CRED_DISP msg=audit(1189922110.650:47): user pid=3791 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1189922110.651:48): user pid=3791 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_AUTH msg=audit(1189922504.248:49): user pid=10164 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_ACCT msg=audit(1189922504.248:50): user pid=10164 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_START msg=audit(1189922504.281:51): user pid=10164 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=CRED_ACQ msg=audit(1189922504.281:52): user pid=10164 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1189922933.314:53): user pid=3311 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189924261.695:54): user pid=10580 uid=0
auid=4294967295
subj=system_u:system_r:crond_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=root exe="/usr/sbin/crond" (hostname=?, addr=?,
terminal=cron res=success)'
type=USER_AUTH msg=audit(1189924294.433:55): user pid=10608 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1189924294.433:56): user pid=10608 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1189924294.479:57): user pid=10608 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=?
res=success)'
type=CRED_DISP msg=audit(1189925429.860:58): user pid=10164 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1189925429.862:59): user pid=10164 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1189925432.334:60): user pid=10608 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1189925860.634:61): user pid=3014 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_close
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=CRED_DISP msg=audit(1189925860.634:62): user pid=3014 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:setcred acct=shyam
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=AVC msg=audit(1189925860.891:63): avc:  denied  { write } for
pid=10973 comm="bash" name="ccache" dev=sda6 ino=3859156
scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023tcontext=system_u:object_r:var_t:s0
tclass=dir
type=SYSCALL msg=audit(1189925860.891:63): arch=40000003 syscall=33
success=no exit=-13 a0=949d318 a1=2 a2=29bff4 a3=0 items=0 ppid=2939
pid=10973 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=tty1 comm="bash" exe="/bin/bash"
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
type=ANOM_ABEND msg=audit(1189925867.410:64): auid=4294967295 uid=0 gid=0
subj=system_u:system_r:dhcpc_t:s0 pid=2695 comm="dhcdbd" sig=6
type=DAEMON_END msg=audit(1189925870.473:5890): auditd normal halt, sending
auid=4294967295 pid=11536 subj=system_u:system_r:initrc_t:s0 res=success,
auditd pid=2181
type=DAEMON_START msg=audit(1190018119.250:2667): auditd start, ver=1.6.1,
format=raw, auid=4294967295 pid=2087 res=success, auditd pid=2087
type=CONFIG_CHANGE msg=audit(1190018119.350:5): audit_enabled=1 old=0 by
auid=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1190018119.350:6): audit_enabled=1 old=0 by
auid=4294967295 res=1
type=CONFIG_CHANGE msg=audit(1190018119.360:7): audit_backlog_limit=320
old=64 by auid=4294967295 subj=system_u:system_r:auditctl_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1190018119.360:8): audit_backlog_limit=320
old=64 by auid=4294967295 res=1
type=AVC msg=audit(1190018130.387:9): avc:  denied  { write } for  pid=2684
comm="dnsmasq" name="libvirt" dev=sda6 ino=3892994
scontext=system_u:system_r:dnsmasq_t:s0
tcontext=system_u:object_r:virt_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1190018130.387:9): arch=40000003 syscall=5 success=no
exit=-13 a0=82e06d8 a1=442 a2=1b6 a3=82e1038 items=0 ppid=2611 pid=2684
auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="dnsmasq" exe="/usr/sbin/dnsmasq"
subj=system_u:system_r:dnsmasq_t:s0 key=(null)
type=AVC msg=audit(1190018139.157:10): avc:  denied  { connectto } for
pid=2784 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1190018139.157:10): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfb0fad0 a2=3c07b4 a3=bfb0fb9d items=0 ppid=1
pid=2784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1190018139.161:11): avc:  denied  { connectto } for
pid=2791 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1190018139.161:11): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf91eb60 a2=3c07b4 a3=bf91ec2d items=0 ppid=2790
pid=2791 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1190018139.169:12): avc:  denied  { connectto } for
pid=2793 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1190018139.169:12): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf9b63f0 a2=3c07b4 a3=bf9b64bd items=0 ppid=1
pid=2793 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1190018139.174:13): avc:  denied  { connectto } for
pid=2796 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1190018139.174:13): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfbfd640 a2=3c07b4 a3=bfbfd70d items=0 ppid=1
pid=2796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1190018139.179:14): avc:  denied  { connectto } for
pid=2798 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1190018139.179:14): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfcdf720 a2=3c07b4 a3=bfcdf7ed items=0 ppid=1
pid=2798 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1190018139.183:15): avc:  denied  { connectto } for
pid=2800 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1190018139.183:15): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfa27470 a2=3c07b4 a3=bfa2753d items=0 ppid=2799
pid=2800 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1190018139.190:16): avc:  denied  { connectto } for
pid=2802 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1190018139.190:16): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfe6b8b0 a2=3c07b4 a3=bfe6b97d items=0 ppid=1
pid=2802 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1190018139.195:17): avc:  denied  { connectto } for
pid=2804 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1190018139.195:17): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf972bb0 a2=3c07b4 a3=bf972c7d items=0 ppid=2803
pid=2804 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1190018139.202:18): avc:  denied  { connectto } for
pid=2806 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1190018139.202:18): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfb42fa0 a2=3c07b4 a3=bfb4306d items=0 ppid=1
pid=2806 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1190018139.207:19): avc:  denied  { connectto } for
pid=2808 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1190018139.207:19): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfc8a6d0 a2=3c07b4 a3=bfc8a79d items=0 ppid=1
pid=2808 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1190018139.211:20): avc:  denied  { connectto } for
pid=2810 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1190018139.211:20): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bff801c0 a2=3c07b4 a3=bff8028d items=0 ppid=1
pid=2810 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1190018139.218:21): avc:  denied  { connectto } for
pid=2813 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1190018139.218:21): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf94f390 a2=3c07b4 a3=bf94f45d items=0 ppid=1
pid=2813 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1190018139.225:22): avc:  denied  { connectto } for
pid=2816 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1190018139.225:22): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf8802c0 a2=3c07b4 a3=bf88038d items=0 ppid=1
pid=2816 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1190018139.232:23): avc:  denied  { connectto } for
pid=2819 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1190018139.232:23): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfc72eb0 a2=3c07b4 a3=bfc72f7d items=0 ppid=1
pid=2819 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1190018139.238:24): avc:  denied  { connectto } for
pid=2821 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1190018139.238:24): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfee1920 a2=3c07b4 a3=bfee19ed items=0 ppid=1
pid=2821 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1190018139.246:25): avc:  denied  { connectto } for
pid=2824 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1190018139.246:25): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf9cfc10 a2=3c07b4 a3=bf9cfcdd items=0 ppid=1
pid=2824 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1190018139.260:26): avc:  denied  { connectto } for
pid=2831 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1190018139.260:26): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf801240 a2=3c07b4 a3=bf80130d items=0 ppid=2830
pid=2831 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1190018139.271:27): avc:  denied  { connectto } for
pid=2835 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1190018139.271:27): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfdd4810 a2=3c07b4 a3=bfdd48dd items=0 ppid=1
pid=2835 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=AVC msg=audit(1190018139.273:28): avc:  denied  { connectto } for
pid=2827 comm="setxkbmap"
path=002F746D702F2E5831312D756E69782F5839000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
scontext=system_u:system_r:rhgb_t:s0
tcontext=system_u:system_r:xdm_xserver_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1190018139.273:28): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bf826260 a2=3c07b4 a3=bf82632d items=0 ppid=1
pid=2827 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setxkbmap" exe="/usr/bin/setxkbmap"
subj=system_u:system_r:rhgb_t:s0 key=(null)
type=USER_AUTH msg=audit(1190018159.412:29): user pid=2926 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=shyam exe="/usr/sbin/gdm-binary"
(hostname=?, addr=?, terminal=:0 res=success)'
type=USER_ACCT msg=audit(1190018159.423:30): user pid=2926 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=CRED_ACQ msg=audit(1190018159.424:31): user pid=2926 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:setcred
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=LOGIN msg=audit(1190018159.426:32): login pid=2926 uid=0 old
auid=4294967295 new auid=500
type=USER_ROLE_CHANGE msg=audit(1190018159.459:33): user pid=2926 uid=0
auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='pam:
default-context=system_u:system_r:unconfined_t:s0
selected-context=system_u:system_r:unconfined_t:s0:
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1190018159.460:34): user pid=2926 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_open
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=USER_LOGIN msg=audit(1190018159.461:35): user pid=2926 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=500:
exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1,
terminal=:0 res=success)'
type=USER_AUTH msg=audit(1190018390.303:36): user pid=3237 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1190018390.303:37): user pid=3237 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1190018390.398:38): user pid=3237 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1190018475.471:39): user pid=3285 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_ACCT msg=audit(1190018475.471:40): user pid=3285 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_START msg=audit(1190018475.494:41): user pid=3285 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=CRED_ACQ msg=audit(1190018475.495:42): user pid=3285 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=AVC msg=audit(1190018568.767:43): avc:  denied  { write } for  pid=3376
comm="setroubleshootd" name="system_bus_socket" dev=sda6 ino=3860313
scontext=system_u:system_r:setroubleshootd_t:s0
tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1190018568.767:43): arch=40000003 syscall=102
success=no exit=-13 a0=3 a1=bfe21fc0 a2=8a8474 a3=0 items=0 ppid=1 pid=3376
auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none)
comm="setroubleshootd" exe="/usr/bin/python"
subj=system_u:system_r:setroubleshootd_t:s0 key=(null)
type=MAC_POLICY_LOAD msg=audit(1190018597.013:44): policy loaded auid=500
type=SYSCALL msg=audit(1190018597.013:44): arch=40000003 syscall=4
success=yes exit=3710232 a0=4 a1=b7b77000 a2=389d18 a3=bf9c60a8 items=0
ppid=3389 pid=3390 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="load_policy" exe="/usr/sbin/load_policy"
subj=system_u:system_r:load_policy_t:s0 key=(null)
type=USER_AUTH msg=audit(1190019980.910:45): user pid=3612 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1190019980.911:46): user pid=3612 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1190019980.925:47): user pid=3612 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1190020015.280:48): user pid=3612 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1190020190.251:49): user pid=3676 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1190020190.251:50): user pid=3676 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1190020190.266:51): user pid=3676 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1190020193.077:52): user pid=3676 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=ANOM_ABEND msg=audit(1190021054.002:53): auid=500 uid=0 gid=0
subj=system_u:system_r:rpm_t:s0 pid=3242 comm="python" sig=6
type=USER_END msg=audit(1190021054.043:54): user pid=3237 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1190021461.208:55): user pid=6015 uid=0
auid=4294967295
subj=system_u:system_r:crond_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=root exe="/usr/sbin/crond" (hostname=?, addr=?,
terminal=cron res=success)'
type=USER_AUTH msg=audit(1190021731.497:56): user pid=6366 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1190021731.497:57): user pid=6366 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1190021731.512:58): user pid=6366 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1190021825.913:59): user pid=6366 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=CRED_DISP msg=audit(1190021892.648:60): user pid=3285 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1190021892.650:61): user pid=3285 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1190021892.762:62): user pid=2926 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_close
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=CRED_DISP msg=audit(1190021892.763:63): user pid=2926 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:setcred acct=shyam
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=ANOM_ABEND msg=audit(1190021899.298:64): auid=4294967295 uid=0 gid=0
subj=system_u:system_r:dhcpc_t:s0 pid=2602 comm="dhcdbd" sig=6
type=DAEMON_END msg=audit(1190021902.514:2668): auditd normal halt, sending
auid=4294967295 pid=7169 subj=system_u:system_r:initrc_t:s0 res=success,
auditd pid=2087
type=DAEMON_START msg=audit(1190021984.200:4228): auditd start, ver=1.6.1,
format=raw, auid=4294967295 pid=2080 res=success, auditd pid=2080
type=CONFIG_CHANGE msg=audit(1190021984.301:5): audit_enabled=1 old=0 by
auid=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1190021984.301:6): audit_enabled=1 old=0 by
auid=4294967295 res=1
type=CONFIG_CHANGE msg=audit(1190021984.312:7): audit_backlog_limit=320
old=64 by auid=4294967295 subj=system_u:system_r:auditctl_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1190021984.312:8): audit_backlog_limit=320
old=64 by auid=4294967295 res=1
type=AVC msg=audit(1190021993.517:9): avc:  denied  { write } for  pid=2675
comm="dnsmasq" name="libvirt" dev=sda6 ino=3892994
scontext=system_u:system_r:dnsmasq_t:s0
tcontext=system_u:object_r:virt_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1190021993.517:9): arch=40000003 syscall=5 success=no
exit=-13 a0=9a416d8 a1=442 a2=1b6 a3=9a42038 items=0 ppid=2602 pid=2675
auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="dnsmasq" exe="/usr/sbin/dnsmasq"
subj=system_u:system_r:dnsmasq_t:s0 key=(null)
type=USER_AUTH msg=audit(1190022016.703:10): user pid=2932 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=shyam exe="/usr/sbin/gdm-binary"
(hostname=?, addr=?, terminal=:0 res=success)'
type=USER_ACCT msg=audit(1190022016.717:11): user pid=2932 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=CRED_ACQ msg=audit(1190022016.717:12): user pid=2932 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:setcred
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=LOGIN msg=audit(1190022016.719:13): login pid=2932 uid=0 old
auid=4294967295 new auid=500
type=USER_ROLE_CHANGE msg=audit(1190022016.752:14): user pid=2932 uid=0
auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='pam:
default-context=system_u:system_r:unconfined_t:s0
selected-context=system_u:system_r:unconfined_t:s0:
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1190022016.753:15): user pid=2932 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_open
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=USER_LOGIN msg=audit(1190022016.754:16): user pid=2932 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=500:
exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1,
terminal=:0 res=success)'
type=USER_AUTH msg=audit(1190022087.389:17): user pid=3290 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_ACCT msg=audit(1190022087.389:18): user pid=3290 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_START msg=audit(1190022087.455:19): user pid=3290 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=CRED_ACQ msg=audit(1190022087.455:20): user pid=3290 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=CRED_DISP msg=audit(1190022096.191:21): user pid=3290 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1190022096.192:22): user pid=3290 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_AUTH msg=audit(1190022105.038:23): user pid=3330 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1190022105.038:24): user pid=3330 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1190022105.094:25): user pid=3330 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1190022132.785:26): user pid=3330 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1190022136.665:27): user pid=2932 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_close
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=CRED_DISP msg=audit(1190022136.666:28): user pid=2932 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:setcred acct=shyam
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=AVC msg=audit(1190022137.066:29): avc:  denied  { write } for  pid=3367
comm="bash" name="ccache" dev=sda6 ino=3859156
scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023tcontext=system_u:object_r:var_t:s0
tclass=dir
type=SYSCALL msg=audit(1190022137.066:29): arch=40000003 syscall=33
success=no exit=-13 a0=904f318 a1=2 a2=29bff4 a3=0 items=0 ppid=2859
pid=3367 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=tty1 comm="bash" exe="/bin/bash"
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
type=ANOM_ABEND msg=audit(1190022143.620:30): auid=4294967295 uid=0 gid=0
subj=system_u:system_r:dhcpc_t:s0 pid=2593 comm="dhcdbd" sig=6
type=DAEMON_END msg=audit(1190022146.963:4229): auditd normal halt, sending
auid=4294967295 pid=3934 subj=system_u:system_r:initrc_t:s0 res=success,
auditd pid=2080
type=DAEMON_START msg=audit(1190041802.283:6496): auditd start, ver=1.6.1,
format=raw, auid=4294967295 pid=2105 res=success, auditd pid=2105
type=CONFIG_CHANGE msg=audit(1190041802.383:5): audit_enabled=1 old=0 by
auid=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1190041802.383:6): audit_enabled=1 old=0 by
auid=4294967295 res=1
type=CONFIG_CHANGE msg=audit(1190041802.402:7): audit_backlog_limit=320
old=64 by auid=4294967295 subj=system_u:system_r:auditctl_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1190041802.402:8): audit_backlog_limit=320
old=64 by auid=4294967295 res=1
type=AVC msg=audit(1190041811.351:9): avc:  denied  { write } for  pid=2702
comm="dnsmasq" name="libvirt" dev=sda6 ino=3892994
scontext=system_u:system_r:dnsmasq_t:s0
tcontext=system_u:object_r:virt_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1190041811.351:9): arch=40000003 syscall=5 success=no
exit=-13 a0=8c436d8 a1=442 a2=1b6 a3=8c44038 items=0 ppid=2629 pid=2702
auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="dnsmasq" exe="/usr/sbin/dnsmasq"
subj=system_u:system_r:dnsmasq_t:s0 key=(null)
type=USER_AUTH msg=audit(1190042113.734:10): user pid=2968 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=? exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=failed)'
type=USER_LOGIN msg=audit(1190042113.736:11): user pid=2968 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='acct=unknown:
exe="/usr/sbin/gdm-binary" (hostname=
localhost.localdomain, addr=127.0.0.1, terminal=:0 res=failed)'
type=USER_AUTH msg=audit(1190042118.941:12): user pid=2968 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=root exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=USER_LOGIN msg=audit(1190042118.942:13): user pid=2968 uid=0
auid=4294967295 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=0:
exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1,
terminal=:0 res=failed)'
type=USER_AUTH msg=audit(1190042134.825:14): user pid=2885 uid=0
auid=4294967295
subj=system_u:system_r:local_login_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=root exe="/bin/login" (hostname=?, addr=?,
terminal=tty1 res=success)'
type=USER_ACCT msg=audit(1190042134.846:15): user pid=2885 uid=0
auid=4294967295
subj=system_u:system_r:local_login_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=root exe="/bin/login" (hostname=?, addr=?,
terminal=tty1 res=success)'
type=LOGIN msg=audit(1190042134.849:16): login pid=2885 uid=0 old
auid=4294967295 new auid=0
type=USER_ROLE_CHANGE msg=audit(1190042134.897:17): user pid=2885 uid=0
auid=0 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='pam:
default-context=root:system_r:unconfined_t:s0-s0:c0.c1023selected-context=root:system_r:unconfined_t:s0-s0:
c0.c1023: exe="/bin/login" (hostname=?, addr=?, terminal=tty1 res=success)'
type=USER_START msg=audit(1190042134.914:18): user pid=2885 uid=0 auid=0
subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:session_open
acct=root exe="/bin/login" (hostname=?, addr=?, terminal=tty1 res=success)'
type=CRED_ACQ msg=audit(1190042134.915:19): user pid=2885 uid=0 auid=0
subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:setcred
acct=root exe="/bin/login" (hostname=?, addr=?, terminal=tty1 res=success)'
type=USER_LOGIN msg=audit(1190042134.916:20): user pid=2885 uid=0 auid=0
subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='uid=0:
exe="/bin/login" (hostname=?, addr=?, terminal=tty1 res=success)'
type=USER_AUTH msg=audit(1190042319.508:21): user pid=2968 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=shyam exe="/usr/sbin/gdm-binary"
(hostname=?, addr=?, terminal=:0 res=success)'
type=USER_ACCT msg=audit(1190042319.517:22): user pid=2968 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=CRED_ACQ msg=audit(1190042319.518:23): user pid=2968 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:setcred
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=LOGIN msg=audit(1190042319.521:24): login pid=2968 uid=0 old
auid=4294967295 new auid=500
type=USER_ROLE_CHANGE msg=audit(1190042319.554:25): user pid=2968 uid=0
auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='pam:
default-context=system_u:system_r:unconfined_t:s0
selected-context=system_u:system_r:unconfined_t:s0:
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1190042319.554:26): user pid=2968 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_open
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=USER_LOGIN msg=audit(1190042319.555:27): user pid=2968 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=500:
exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1,
terminal=:0 res=success)'
type=USER_AUTH msg=audit(1190042339.256:28): user pid=3333 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=failed)'
type=USER_AUTH msg=audit(1190042415.225:29): user pid=3370 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1190042415.225:30): user pid=3370 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1190042415.296:31): user pid=3370 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1190042598.893:32): user pid=3445 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_ACCT msg=audit(1190042598.894:33): user pid=3445 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_START msg=audit(1190042598.924:34): user pid=3445 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=CRED_ACQ msg=audit(1190042598.924:35): user pid=3445 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_AUTH msg=audit(1190042682.132:36): user pid=3491 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1190042682.132:37): user pid=3491 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1190042682.147:38): user pid=3491 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1190042684.915:39): user pid=3491 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=CRED_DISP msg=audit(1190043009.675:40): user pid=3445 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1190043009.678:41): user pid=3445 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_END msg=audit(1190043012.541:42): user pid=3370 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_END msg=audit(1190043033.676:43): user pid=2968 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_close
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=CRED_DISP msg=audit(1190043033.677:44): user pid=2968 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:setcred acct=shyam
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=CRED_DISP msg=audit(1190043034.009:45): user pid=2885 uid=0 auid=0
subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:setcred
acct=root exe="/bin/login" (hostname=?, addr=?, terminal=tty1 res=success)'
type=USER_END msg=audit(1190043034.012:46): user pid=2885 uid=0 auid=0
subj=system_u:system_r:local_login_t:s0-s0:c0.c1023msg='op=PAM:session_close
acct=root exe="/bin/login" (hostname=?, addr=?,
terminal=tty1 res=success)'
type=AVC msg=audit(1190043034.119:47): avc:  denied  { write } for  pid=3565
comm="bash" name="ccache" dev=sda6 ino=3859156
scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023tcontext=system_u:object_r:var_t:s0
tclass=dir
type=SYSCALL msg=audit(1190043034.119:47): arch=40000003 syscall=33
success=no exit=-13 a0=94b2318 a1=2 a2=29bff4 a3=0 items=0 ppid=2891
pid=3565 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=tty1 comm="bash" exe="/bin/bash"
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
type=ANOM_ABEND msg=audit(1190043040.628:48): auid=4294967295 uid=0 gid=0
subj=system_u:system_r:dhcpc_t:s0 pid=2620 comm="dhcdbd" sig=6
type=DAEMON_END msg=audit(1190043043.885:6497): auditd normal halt, sending
auid=4294967295 pid=4135 subj=system_u:system_r:initrc_t:s0 res=success,
auditd pid=2105
type=DAEMON_START msg=audit(1190045320.098:3108): auditd start, ver=1.6.1,
format=raw, auid=4294967295 pid=1897 res=success, auditd pid=1897
type=CONFIG_CHANGE msg=audit(1190045320.196:30): audit_enabled=1 old=0 by
auid=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1190045320.196:31): audit_enabled=1 old=0 by
auid=4294967295 res=1
type=AVC msg=audit(1190045320.200:32): avc:  denied  { use } for  pid=1902
comm="auditctl" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:auditctl_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1190045320.200:32): arch=40000003 syscall=11
success=yes exit=0 a0=9514ff0 a1=9515070 a2=95195e0 a3=0 items=0 ppid=1892
pid=1902 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="auditctl" exe="/sbin/auditctl"
subj=system_u:system_r:auditctl_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045320.200:32):  path="/sys/kernel/hotplug"
type=CONFIG_CHANGE msg=audit(1190045320.208:33): audit_backlog_limit=320
old=64 by auid=4294967295 subj=system_u:system_r:auditctl_t:s0 res=1
type=CONFIG_CHANGE msg=audit(1190045320.208:34): audit_backlog_limit=320
old=64 by auid=4294967295 res=1
type=AVC msg=audit(1190045320.508:35): avc:  denied  { use } for  pid=1922
comm="irqbalance" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:irqbalance_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1190045320.508:35): arch=40000003 syscall=11
success=yes exit=0 a0=84daeb8 a1=84da458 a2=84da390 a3=0 items=0 ppid=1921
pid=1922 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="irqbalance" exe="/usr/sbin/irqbalance"
subj=system_u:system_r:irqbalance_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045320.508:35):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045320.640:36): avc:  denied  { use } for  pid=1942
comm="rpcbind" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:rpcbind_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1190045320.640:36): arch=40000003 syscall=11
success=yes exit=0 a0=9cdae80 a1=9cdad58 a2=9cda390 a3=0 items=0 ppid=1941
pid=1942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="rpcbind" exe="/sbin/rpcbind"
subj=system_u:system_r:rpcbind_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045320.640:36):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045320.788:37): avc:  denied  { use } for  pid=1961
comm="rpc.statd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:rpcd_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045320.788:37): arch=40000003 syscall=11
success=yes exit=0 a0=8b9f028 a1=8b9e458 a2=8b9e390 a3=0 items=0 ppid=1960
pid=1961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="rpc.statd" exe="/sbin/rpc.statd"
subj=system_u:system_r:rpcd_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045320.788:37):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045320.900:38): avc:  denied  { use } for  pid=1964
comm="arping" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:netutils_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1190045320.900:38): arch=40000003 syscall=11
success=yes exit=0 a0=94f2ac8 a1=94c5b10 a2=94c5b88 a3=0 items=0 ppid=1640
pid=1964 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="arping" exe="/sbin/arping"
subj=system_u:system_r:netutils_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045320.900:38):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045321.264:39): avc:  denied  { use } for  pid=1992
comm="mount" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:mount_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045321.264:39): arch=40000003 syscall=11
success=yes exit=0 a0=9a416f0 a1=9a41720 a2=9a41750 a3=0 items=0 ppid=1987
pid=1992 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="mount" exe="/bin/mount"
subj=system_u:system_r:mount_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045321.264:39):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045321.280:40): avc:  denied  { use } for  pid=1997
comm="rpc.idmapd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:rpcd_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045321.280:40): arch=40000003 syscall=11
success=yes exit=0 a0=988feb8 a1=988f458 a2=988f390 a3=0 items=0 ppid=1996
pid=1997 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="rpc.idmapd" exe="/usr/sbin/rpc.idmapd"
subj=system_u:system_r:rpcd_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045321.280:40):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045321.708:41): avc:  denied  { use } for  pid=2013
comm="openct-control" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:openct_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1190045321.708:41): arch=40000003 syscall=11
success=yes exit=0 a0=872cf20 a1=872c1a8 a2=872db28 a3=0 items=0 ppid=2007
pid=2013 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="openct-control" exe="/usr/sbin/openct-control"
subj=system_u:system_r:openct_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045321.708:41):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045321.844:42): avc:  denied  { use } for  pid=2021
comm="hcid" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:bluetooth_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1190045321.844:42): arch=40000003 syscall=11
success=yes exit=0 a0=99e2dc8 a1=99e2ff0 a2=99e2398 a3=0 items=0 ppid=2020
pid=2021 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="hcid" exe="/usr/sbin/hcid"
subj=system_u:system_r:bluetooth_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045321.844:42):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045321.928:43): avc:  denied  { use } for  pid=2026
comm="hid2hci" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:bluetooth_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1190045321.928:43): arch=40000003 syscall=11
success=yes exit=0 a0=9e4f3a8 a1=9e4f400 a2=9e509d8 a3=0 items=0 ppid=2017
pid=2026 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="hid2hci" exe="/usr/sbin/hid2hci"
subj=system_u:system_r:bluetooth_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045321.928:43):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045321.976:44): avc:  denied  { use } for  pid=2032
comm="rfcomm" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:bluetooth_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1190045321.976:44): arch=40000003 syscall=11
success=yes exit=0 a0=9e68808 a1=9e69128 a2=9e509d8 a3=0 items=0 ppid=2017
pid=2032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="rfcomm" exe="/usr/bin/rfcomm"
subj=system_u:system_r:bluetooth_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045321.976:44):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045322.132:45): avc:  denied  { use } for  pid=2059
comm="mount" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:mount_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045322.132:45): arch=40000003 syscall=11
success=yes exit=0 a0=90034c8 a1=9001b28 a2=8fe8a38 a3=0 items=0 ppid=2045
pid=2059 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="mount" exe="/bin/mount"
subj=system_u:system_r:mount_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045322.132:45):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045322.220:46): avc:  denied  { use } for  pid=2074
comm="pcscd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:pcscd_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045322.220:46): arch=40000003 syscall=11
success=yes exit=0 a0=8388e80 a1=8388d58 a2=8388390 a3=0 items=0 ppid=2073
pid=2074 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="pcscd" exe="/usr/sbin/pcscd"
subj=system_u:system_r:pcscd_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045322.220:46):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045322.716:47): avc:  denied  { use } for  pid=2163
comm="rsyslogd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:syslogd_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1190045322.716:47): arch=40000003 syscall=11
success=yes exit=0 a0=91420a0 a1=91422a0 a2=9141398 a3=0 items=0 ppid=2162
pid=2163 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="rsyslogd" exe="/sbin/rsyslogd"
subj=system_u:system_r:syslogd_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045322.716:47):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045322.760:48): avc:  denied  { use } for  pid=2167
comm="rklogd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:klogd_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045322.760:48): arch=40000003 syscall=11
success=yes exit=0 a0=9999eb0 a1=999a048 a2=9999390 a3=0 items=0 ppid=2166
pid=2167 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="rklogd" exe="/sbin/rklogd"
subj=system_u:system_r:klogd_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045322.760:48):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045322.848:49): avc:  denied  { use } for  pid=2182
comm="dbus-daemon" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:system_dbusd_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1190045322.848:49): arch=40000003 syscall=11
success=yes exit=0 a0=941af30 a1=941aef0 a2=941a3a0 a3=0 items=0 ppid=2181
pid=2182 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon"
subj=system_u:system_r:system_dbusd_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045322.848:49):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045323.120:50): avc:  denied  { use } for  pid=2197
comm="automount" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:automount_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1190045323.120:50): arch=40000003 syscall=11
success=yes exit=0 a0=945f1b8 a1=945f118 a2=945f510 a3=0 items=0 ppid=2188
pid=2197 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="automount" exe="/usr/sbin/automount"
subj=system_u:system_r:automount_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045323.120:50):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045323.368:51): avc:  denied  { use } for  pid=2216
comm="setroubleshootd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:setroubleshootd_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1190045323.368:51): arch=40000003 syscall=11
success=yes exit=0 a0=9e704b0 a1=9e70f38 a2=9e711b0 a3=0 items=0 ppid=2215
pid=2216 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="setroubleshootd" exe="/usr/bin/python"
subj=system_u:system_r:setroubleshootd_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045323.368:51):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045324.200:52): avc:  denied  { use } for  pid=2237
comm="sshd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045324.200:52): arch=40000003 syscall=11
success=yes exit=0 a0=84cafe8 a1=84cb258 a2=84cb618 a3=0 items=0 ppid=2230
pid=2237 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sshd" exe="/usr/sbin/sshd"
subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1190045324.200:52):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045324.768:53): avc:  denied  { use } for  pid=2254
comm="newaliases" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:sendmail_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1190045324.768:53): arch=40000003 syscall=11
success=yes exit=0 a0=8ba1778 a1=8ba1590 a2=8b873b0 a3=0 items=0 ppid=2242
pid=2254 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=51 sgid=51
fsgid=51 tty=(none) comm="newaliases" exe="/usr/sbin/sendmail.sendmail"
subj=system_u:system_r:sendmail_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045324.768:53):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045325.420:54): avc:  denied  { use } for  pid=2258
comm="sendmail" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:sendmail_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1190045325.420:54): arch=40000003 syscall=11
success=yes exit=0 a0=81bfe78 a1=81bffc0 a2=81bf3a8 a3=0 items=0 ppid=2257
pid=2258 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=51 sgid=51
fsgid=51 tty=(none) comm="sendmail" exe="/usr/sbin/sendmail.sendmail"
subj=system_u:system_r:sendmail_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045325.420:54):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045325.760:55): avc:  denied  { use } for  pid=2267
comm="sendmail" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:sendmail_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1190045325.760:55): arch=40000003 syscall=11
success=yes exit=0 a0=9647e70 a1=9648288 a2=96473b8 a3=0 items=0 ppid=2266
pid=2267 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=51 sgid=51
fsgid=51 tty=(none) comm="sendmail" exe="/usr/sbin/sendmail.sendmail"
subj=system_u:system_r:sendmail_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045325.760:55):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045326.132:56): avc:  denied  { use } for  pid=2287
comm="console-kit-dae" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:consolekit_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1190045326.132:56): arch=40000003 syscall=11
success=yes exit=0 a0=838de30 a1=838d460 a2=838d398 a3=0 items=0 ppid=2286
pid=2287 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="console-kit-dae" exe="/usr/sbin/console-kit-daemon"
subj=system_u:system_r:consolekit_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045326.132:56):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045326.312:57): avc:  denied  { use } for  pid=2357
comm="crond" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:crond_t:s0-s0:c0.c1023tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045326.312:57): arch=40000003 syscall=11
success=yes exit=0 a0=901be80 a1=901bd58 a2=901b390 a3=0 items=0 ppid=2356
pid=2357 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="crond" exe="/usr/sbin/crond"
subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1190045326.312:57):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045326.496:58): avc:  denied  { use } for  pid=2371
comm="atd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:crond_t:s0-s0:c0.c1023tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045326.496:58): arch=40000003 syscall=11
success=yes exit=0 a0=923b7a0 a1=9253b78 a2=923d8c8 a3=0 items=0 ppid=2368
pid=2371 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="atd" exe="/usr/sbin/atd"
subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1190045326.496:58):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045326.588:59): avc:  denied  { use } for  pid=2381
comm="readahead" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:readahead_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1190045326.588:59): arch=40000003 syscall=11
success=yes exit=0 a0=97be658 a1=97be890 a2=97c2b00 a3=40 items=0 ppid=2376
pid=2381 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="readahead" exe="/usr/sbin/readahead"
subj=system_u:system_r:readahead_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045326.588:59):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045326.764:60): avc:  denied  { use } for  pid=2391
comm="avahi-daemon" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:avahi_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045326.764:60): arch=40000003 syscall=11
success=yes exit=0 a0=9fb2ad8 a1=9fafb88 a2=9fb3c38 a3=0 items=0 ppid=2387
pid=2391 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="avahi-daemon" exe="/usr/sbin/avahi-daemon"
subj=system_u:system_r:avahi_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045326.764:60):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045328.016:61): avc:  denied  { use } for  pid=2430
comm="brctl" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:brctl_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045328.016:61): arch=40000003 syscall=11
success=yes exit=0 a0=952b250 a1=952d480 a2=bffc6dd0 a3=952d480 items=0
ppid=2414 pid=2430 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="brctl" exe="/usr/sbin/brctl"
subj=system_u:system_r:brctl_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045328.016:61):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045328.580:62): avc:  denied  { use } for  pid=2486
comm="dnsmasq" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:dnsmasq_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1190045328.580:62): arch=40000003 syscall=11
success=yes exit=0 a0=bffc39a4 a1=952c500 a2=bffc6dd0 a3=bffc7f58 items=0
ppid=2414 pid=2486 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="dnsmasq" exe="/usr/sbin/dnsmasq"
subj=system_u:system_r:dnsmasq_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045328.580:62):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045328.644:63): avc:  denied  { write } for  pid=2486
comm="dnsmasq" name="libvirt" dev=sda6 ino=3892994
scontext=system_u:system_r:dnsmasq_t:s0
tcontext=system_u:object_r:virt_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1190045328.644:63): arch=40000003 syscall=5
success=no exit=-13 a0=914e6d8 a1=442 a2=1b6 a3=914f038 items=0 ppid=2414
pid=2486 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="dnsmasq" exe="/usr/sbin/dnsmasq"
subj=system_u:system_r:dnsmasq_t:s0 key=(null)
type=AVC msg=audit(1190045335.489:64): avc:  denied  { use } for  pid=2499
comm="cupsd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045335.489:64): arch=40000003 syscall=11
success=yes exit=0 a0=8d2fe80 a1=8d2fd58 a2=8d2f390 a3=0 items=0 ppid=2496
pid=2499 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd"
subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1190045335.489:64):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045335.909:65): avc:  denied  { use } for  pid=2508
comm="hald" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:hald_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045335.909:65): arch=40000003 syscall=11
success=yes exit=0 a0=8468e80 a1=8468d58 a2=8468390 a3=0 items=0 ppid=2507
pid=2508 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="hald" exe="/usr/sbin/hald"
subj=system_u:system_r:hald_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045335.909:65):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045337.597:66): avc:  denied  { use } for  pid=2581
comm="xend" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:xend_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045337.597:66): arch=40000003 syscall=11
success=yes exit=0 a0=89ffb68 a1=89ffa60 a2=89e71f8 a3=0 items=0 ppid=2569
pid=2581 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="xend" exe="/bin/env"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045337.597:66):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045338.501:67): avc:  denied  { execute } for
pid=2589 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.501:67): arch=40000003 syscall=33
success=no exit=-13 a0=8f5cd60 a1=1 a2=11 a3=8f5cd60 items=0 ppid=2586
pid=2589 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045338.501:68): avc:  denied  { read } for  pid=2589
comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.501:68): arch=40000003 syscall=33
success=no exit=-13 a0=8f5cd60 a1=4 a2=0 a3=8f5cd60 items=0 ppid=2586
pid=2589 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045338.513:69): avc:  denied  { execute } for
pid=2589 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.513:69): arch=40000003 syscall=33
success=no exit=-13 a0=8f5cd78 a1=1 a2=11 a3=8f5cd78 items=0 ppid=2586
pid=2589 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045338.513:70): avc:  denied  { read } for  pid=2589
comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.513:70): arch=40000003 syscall=33
success=no exit=-13 a0=8f5cd78 a1=4 a2=0 a3=8f5cd78 items=0 ppid=2586
pid=2589 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045338.517:71): avc:  denied  { execute } for
pid=2589 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.517:71): arch=40000003 syscall=11
success=no exit=-13 a0=8f5cd78 a1=8f5cf40 a2=8f5c378 a3=40 items=0 ppid=2586
pid=2589 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045338.517:72): avc:  denied  { execute } for
pid=2589 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.517:72): arch=40000003 syscall=33
success=no exit=-13 a0=8f5cd78 a1=1 a2=11 a3=8f5cd78 items=0 ppid=2586
pid=2589 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045338.517:73): avc:  denied  { read } for  pid=2589
comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.517:73): arch=40000003 syscall=33
success=no exit=-13 a0=8f5cd78 a1=4 a2=0 a3=8f5cd78 items=0 ppid=2586
pid=2589 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045338.533:74): avc:  denied  { execute } for
pid=2592 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.533:74): arch=40000003 syscall=33
success=no exit=-13 a0=8841d60 a1=1 a2=11 a3=8841d60 items=0 ppid=2586
pid=2592 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045338.533:75): avc:  denied  { read } for  pid=2592
comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.533:75): arch=40000003 syscall=33
success=no exit=-13 a0=8841d60 a1=4 a2=0 a3=8841d60 items=0 ppid=2586
pid=2592 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045338.533:76): avc:  denied  { execute } for
pid=2592 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.533:76): arch=40000003 syscall=33
success=no exit=-13 a0=8841d78 a1=1 a2=11 a3=8841d78 items=0 ppid=2586
pid=2592 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045338.533:77): avc:  denied  { read } for  pid=2592
comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.533:77): arch=40000003 syscall=33
success=no exit=-13 a0=8841d78 a1=4 a2=0 a3=8841d78 items=0 ppid=2586
pid=2592 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045338.533:78): avc:  denied  { execute } for
pid=2592 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.533:78): arch=40000003 syscall=11
success=no exit=-13 a0=8841d78 a1=8841f40 a2=8841378 a3=40 items=0 ppid=2586
pid=2592 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045338.533:79): avc:  denied  { execute } for
pid=2592 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.533:79): arch=40000003 syscall=33
success=no exit=-13 a0=8841d78 a1=1 a2=11 a3=8841d78 items=0 ppid=2586
pid=2592 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045338.533:80): avc:  denied  { read } for  pid=2592
comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.533:80): arch=40000003 syscall=33
success=no exit=-13 a0=8841d78 a1=4 a2=0 a3=8841d78 items=0 ppid=2586
pid=2592 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="sh" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045338.845:81): avc:  denied  { execute } for
pid=2599 comm="network-bridge" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.845:81): arch=40000003 syscall=33
success=no exit=-13 a0=9994ab0 a1=1 a2=11 a3=9994ab0 items=0 ppid=2586
pid=2599 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="network-bridge" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045338.845:82): avc:  denied  { read } for  pid=2599
comm="network-bridge" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.845:82): arch=40000003 syscall=33
success=no exit=-13 a0=9994ab0 a1=4 a2=0 a3=9994ab0 items=0 ppid=2586
pid=2599 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="network-bridge" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045338.845:83): avc:  denied  { execute } for
pid=2599 comm="network-bridge" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.845:83): arch=40000003 syscall=33
success=no exit=-13 a0=9994ae8 a1=1 a2=11 a3=9994ae8 items=0 ppid=2586
pid=2599 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="network-bridge" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045338.845:84): avc:  denied  { read } for  pid=2599
comm="network-bridge" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.845:84): arch=40000003 syscall=33
success=no exit=-13 a0=9994ae8 a1=4 a2=0 a3=9994ae8 items=0 ppid=2586
pid=2599 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="network-bridge" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045338.845:85): avc:  denied  { execute } for
pid=2609 comm="network-bridge" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.845:85): arch=40000003 syscall=11
success=no exit=-13 a0=9994ae8 a1=9986630 a2=998b3a0 a3=0 items=0 ppid=2599
pid=2609 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="network-bridge" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045338.845:86): avc:  denied  { execute } for
pid=2609 comm="network-bridge" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.845:86): arch=40000003 syscall=33
success=no exit=-13 a0=9994ae8 a1=1 a2=11 a3=9994ae8 items=0 ppid=2599
pid=2609 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="network-bridge" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045338.845:87): avc:  denied  { read } for  pid=2609
comm="network-bridge" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045338.845:87): arch=40000003 syscall=33
success=no exit=-13 a0=9994ae8 a1=4 a2=0 a3=9994ae8 items=0 ppid=2599
pid=2609 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="network-bridge" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045339.517:88): avc:  denied  { use } for  pid=2658
comm="smartd" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=fd
type=SYSCALL msg=audit(1190045339.517:88): arch=40000003 syscall=11
success=yes exit=0 a0=8db2e60 a1=8db2df8 a2=8db23a0 a3=0 items=0 ppid=2657
pid=2658 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045339.517:88):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045340.801:89): avc:  denied  { use } for  pid=2704
comm="mingetty" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045340.801:89): arch=40000003 syscall=11
success=yes exit=0 a0=bfc93a90 a1=bfc93a4c a2=8171520 a3=bfc938c0 items=0
ppid=1 pid=2704 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="mingetty" exe="/sbin/mingetty"
subj=system_u:system_r:getty_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045340.801:89):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045340.801:90): avc:  denied  { use } for  pid=2705
comm="mingetty" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045340.801:90): arch=40000003 syscall=11
success=yes exit=0 a0=bfc93a90 a1=bfc93a4c a2=8171520 a3=bfc938c0 items=0
ppid=1 pid=2705 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="mingetty" exe="/sbin/mingetty"
subj=system_u:system_r:getty_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045340.801:90):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045340.805:91): avc:  denied  { use } for  pid=2706
comm="mingetty" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045340.805:91): arch=40000003 syscall=11
success=yes exit=0 a0=bfc93a90 a1=bfc93a4c a2=8171520 a3=bfc938c0 items=0
ppid=1 pid=2706 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="mingetty" exe="/sbin/mingetty"
subj=system_u:system_r:getty_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045340.805:91):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045340.805:92): avc:  denied  { use } for  pid=2707
comm="mingetty" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045340.805:92): arch=40000003 syscall=11
success=yes exit=0 a0=bfc93a90 a1=bfc93a4c a2=8171520 a3=bfc938c0 items=0
ppid=1 pid=2707 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="mingetty" exe="/sbin/mingetty"
subj=system_u:system_r:getty_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045340.805:92):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045340.805:93): avc:  denied  { use } for  pid=2708
comm="mingetty" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045340.805:93): arch=40000003 syscall=11
success=yes exit=0 a0=bfc93a90 a1=bfc93a4c a2=8171520 a3=bfc938c0 items=0
ppid=1 pid=2708 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="mingetty" exe="/sbin/mingetty"
subj=system_u:system_r:getty_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045340.805:93):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045340.805:94): avc:  denied  { use } for  pid=2709
comm="mingetty" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:getty_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045340.805:94): arch=40000003 syscall=11
success=yes exit=0 a0=bfc93a90 a1=bfc93a4c a2=8171520 a3=bfc938c0 items=0
ppid=1 pid=2709 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="mingetty" exe="/sbin/mingetty"
subj=system_u:system_r:getty_t:s0 key=(null)
type=AVC_PATH msg=audit(1190045340.805:94):  path="/sys/kernel/hotplug"
type=AVC msg=audit(1190045341.377:95): avc:  denied  { use } for  pid=2710
comm="gdm-binary" name="hotplug" dev=proc ino=643
scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023tcontext=system_u:system_r:kernel_t:s0
tclass=fd
type=SYSCALL msg=audit(1190045341.377:95): arch=40000003 syscall=11
success=yes exit=0 a0=8181d58 a1=817f510 a2=81829c8 a3=817f510 items=0
ppid=1 pid=2710 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="gdm-binary" exe="/usr/sbin/gdm-binary"
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1190045341.377:95):  path="/sys/kernel/hotplug"
type=USER_AUTH msg=audit(1190045366.462:96): user pid=2783 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:authentication
acct=shyam exe="/usr/sbin/gdm-binary"
(hostname=?, addr=?, terminal=:0 res=success)'
type=USER_ACCT msg=audit(1190045366.470:97): user pid=2783 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=CRED_ACQ msg=audit(1190045366.470:98): user pid=2783 uid=0
auid=4294967295
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023msg='op=PAM:setcred
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?,
addr=?, terminal=:0 res=success)'
type=LOGIN msg=audit(1190045366.470:99): login pid=2783 uid=0 old
auid=4294967295 new auid=500
type=USER_ROLE_CHANGE msg=audit(1190045366.494:100): user pid=2783 uid=0
auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='pam:
default-context=system_u:system_r:unconfined_t:s0
selected-context=system_u:system_r:unconfined_t:s0:
exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1190045366.494:101): user pid=2783 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_open
acct=shyam exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0
res=success)'
type=USER_LOGIN msg=audit(1190045366.494:102): user pid=2783 uid=0 auid=500
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=500:
exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1,
terminal=:0 res=success)'
type=USER_AUTH msg=audit(1190045592.259:103): user pid=3118 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_ACCT msg=audit(1190045592.259:104): user pid=3118 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_START msg=audit(1190045592.311:105): user pid=3118 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=CRED_ACQ msg=audit(1190045592.311:106): user pid=3118 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/0 res=success)'
type=USER_AUTH msg=audit(1190045606.948:107): user pid=3157 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1190045606.948:108): user pid=3157 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1190045606.992:109): user pid=3157 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=?
res=success)'
type=AVC msg=audit(1190045657.607:110): avc:  denied  { write } for
pid=3366 comm="dnsmasq" name="libvirt" dev=sda6 ino=3892994
scontext=system_u:system_r:dnsmasq_t:s0
tcontext=system_u:object_r:virt_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1190045657.607:110): arch=40000003 syscall=5
success=no exit=-13 a0=88446d8 a1=442 a2=1b6 a3=8845038 items=0 ppid=3319
pid=3366 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="dnsmasq" exe="/usr/sbin/dnsmasq"
subj=system_u:system_r:dnsmasq_t:s0 key=(null)
type=AVC msg=audit(1190045748.568:111): avc:  denied  { execute } for
pid=3446 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.568:111): arch=40000003 syscall=33
success=no exit=-13 a0=9e267e0 a1=1 a2=11 a3=9e267e0 items=0 ppid=3443
pid=3446 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:xend_t:s0
key=(null)
type=AVC msg=audit(1190045748.568:112): avc:  denied  { read } for  pid=3446
comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.568:112): arch=40000003 syscall=33
success=no exit=-13 a0=9e267e0 a1=4 a2=0 a3=9e267e0 items=0 ppid=3443
pid=3446 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:xend_t:s0
key=(null)
type=AVC msg=audit(1190045748.572:113): avc:  denied  { execute } for
pid=3446 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.572:113): arch=40000003 syscall=33
success=no exit=-13 a0=9e267f8 a1=1 a2=11 a3=9e267f8 items=0 ppid=3443
pid=3446 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:xend_t:s0
key=(null)
type=AVC msg=audit(1190045748.572:114): avc:  denied  { read } for  pid=3446
comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.572:114): arch=40000003 syscall=33
success=no exit=-13 a0=9e267f8 a1=4 a2=0 a3=9e267f8 items=0 ppid=3443
pid=3446 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:xend_t:s0
key=(null)
type=AVC msg=audit(1190045748.572:115): avc:  denied  { execute } for
pid=3446 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.572:115): arch=40000003 syscall=11
success=no exit=-13 a0=9e267f8 a1=9e269c0 a2=9e25ee0 a3=40 items=0 ppid=3443
pid=3446 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:xend_t:s0
key=(null)
type=AVC msg=audit(1190045748.572:116): avc:  denied  { execute } for
pid=3446 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.572:116): arch=40000003 syscall=33
success=no exit=-13 a0=9e267f8 a1=1 a2=11 a3=9e267f8 items=0 ppid=3443
pid=3446 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:xend_t:s0
key=(null)
type=AVC msg=audit(1190045748.572:117): avc:  denied  { read } for  pid=3446
comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.572:117): arch=40000003 syscall=33
success=no exit=-13 a0=9e267f8 a1=4 a2=0 a3=9e267f8 items=0 ppid=3443
pid=3446 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:xend_t:s0
key=(null)
type=AVC msg=audit(1190045748.588:118): avc:  denied  { execute } for
pid=3449 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.588:118): arch=40000003 syscall=33
success=no exit=-13 a0=925f7e0 a1=1 a2=11 a3=925f7e0 items=0 ppid=3443
pid=3449 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:xend_t:s0
key=(null)
type=AVC msg=audit(1190045748.588:119): avc:  denied  { read } for  pid=3449
comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.588:119): arch=40000003 syscall=33
success=no exit=-13 a0=925f7e0 a1=4 a2=0 a3=925f7e0 items=0 ppid=3443
pid=3449 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:xend_t:s0
key=(null)
type=AVC msg=audit(1190045748.588:120): avc:  denied  { execute } for
pid=3449 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.588:120): arch=40000003 syscall=33
success=no exit=-13 a0=925f7f8 a1=1 a2=11 a3=925f7f8 items=0 ppid=3443
pid=3449 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:xend_t:s0
key=(null)
type=AVC msg=audit(1190045748.588:121): avc:  denied  { read } for  pid=3449
comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.588:121): arch=40000003 syscall=33
success=no exit=-13 a0=925f7f8 a1=4 a2=0 a3=925f7f8 items=0 ppid=3443
pid=3449 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:xend_t:s0
key=(null)
type=AVC msg=audit(1190045748.588:122): avc:  denied  { execute } for
pid=3449 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.588:122): arch=40000003 syscall=11
success=no exit=-13 a0=925f7f8 a1=925f9c0 a2=925eee0 a3=40 items=0 ppid=3443
pid=3449 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:xend_t:s0
key=(null)
type=AVC msg=audit(1190045748.588:123): avc:  denied  { execute } for
pid=3449 comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.588:123): arch=40000003 syscall=33
success=no exit=-13 a0=925f7f8 a1=1 a2=11 a3=925f7f8 items=0 ppid=3443
pid=3449 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:xend_t:s0
key=(null)
type=AVC msg=audit(1190045748.588:124): avc:  denied  { read } for  pid=3449
comm="sh" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.588:124): arch=40000003 syscall=33
success=no exit=-13 a0=925f7f8 a1=4 a2=0 a3=925f7f8 items=0 ppid=3443
pid=3449 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="sh" exe="/bin/bash" subj=system_u:system_r:xend_t:s0
key=(null)
type=AVC msg=audit(1190045748.756:125): avc:  denied  { execute } for
pid=3454 comm="network-bridge" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.756:125): arch=40000003 syscall=33
success=no exit=-13 a0=9f92560 a1=1 a2=11 a3=9f92560 items=0 ppid=3443
pid=3454 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="network-bridge" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045748.756:126): avc:  denied  { read } for  pid=3454
comm="network-bridge" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.756:126): arch=40000003 syscall=33
success=no exit=-13 a0=9f92560 a1=4 a2=0 a3=9f92560 items=0 ppid=3443
pid=3454 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="network-bridge" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045748.760:127): avc:  denied  { execute } for
pid=3454 comm="network-bridge" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.760:127): arch=40000003 syscall=33
success=no exit=-13 a0=9f92598 a1=1 a2=11 a3=9f92598 items=0 ppid=3443
pid=3454 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="network-bridge" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045748.760:128): avc:  denied  { read } for  pid=3454
comm="network-bridge" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.760:128): arch=40000003 syscall=33
success=no exit=-13 a0=9f92598 a1=4 a2=0 a3=9f92598 items=0 ppid=3443
pid=3454 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="network-bridge" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045748.764:129): avc:  denied  { execute } for
pid=3464 comm="network-bridge" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.764:129): arch=40000003 syscall=11
success=no exit=-13 a0=9f92598 a1=9f84090 a2=9f88e70 a3=0 items=0 ppid=3454
pid=3464 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="network-bridge" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045748.764:130): avc:  denied  { execute } for
pid=3464 comm="network-bridge" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.764:130): arch=40000003 syscall=33
success=no exit=-13 a0=9f92598 a1=1 a2=11 a3=9f92598 items=0 ppid=3454
pid=3464 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="network-bridge" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1190045748.764:131): avc:  denied  { read } for  pid=3464
comm="network-bridge" name="brctl" dev=sda6 ino=4981527
scontext=system_u:system_r:xend_t:s0
tcontext=system_u:object_r:brctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1190045748.764:131): arch=40000003 syscall=33
success=no exit=-13 a0=9f92598 a1=4 a2=0 a3=9f92598 items=0 ppid=3454
pid=3464 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="network-bridge" exe="/bin/bash"
subj=system_u:system_r:xend_t:s0 key=(null)
type=USER_AUTH msg=audit(1190045783.566:132): user pid=3496 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1190045783.566:133): user pid=3496 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1190045783.578:134): user pid=3496 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=?
res=success)'
type=ANOM_PROMISCUOUS msg=audit(1190045998.378:135): dev=vnet0 prom=256
old_prom=0 auid=500
type=SYSCALL msg=audit(1190045998.378:135): arch=40000003 syscall=54
success=yes exit=0 a0=7 a1=89a2 a2=bf9392b8 a3=6 items=0 ppid=1 pid=3319
auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none)
comm="libvirtd" exe="/usr/sbin/libvirtd" subj=system_u:system_r:initrc_t:s0
key=(null)
type=AVC msg=audit(1190046000.795:136): avc:  denied  { execmem } for
pid=3500 comm="/usr/share/virt" scontext=system_u:system_r:unconfined_t:s0
tcontext=system_u:system_r:unconfined_t:s0 tclass=process
type=SYSCALL msg=audit(1190046000.795:136): arch=40000003 syscall=192
success=no exit=-13 a0=0 a1=1000000 a2=7 a3=121 items=0 ppid=3496 pid=3500
auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none)
comm="/usr/share/virt" exe="/usr/bin/python"
subj=system_u:system_r:unconfined_t:s0 key=(null)
type=USER_END msg=audit(1190046000.835:137): user pid=3496 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1190046024.872:138): user pid=4012 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1190046024.872:139): user pid=4012 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1190046024.880:140): user pid=4012 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=?
res=success)'
type=AVC msg=audit(1190046042.493:141): avc:  denied  { execmem } for
pid=4016 comm="/usr/share/virt" scontext=system_u:system_r:unconfined_t:s0
tcontext=system_u:system_r:unconfined_t:s0 tclass=process
type=SYSCALL msg=audit(1190046042.493:141): arch=40000003 syscall=192
success=no exit=-13 a0=0 a1=1000000 a2=7 a3=121 items=0 ppid=4012 pid=4016
auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none)
comm="/usr/share/virt" exe="/usr/bin/python"
subj=system_u:system_r:unconfined_t:s0 key=(null)
type=USER_END msg=audit(1190046042.513:142): user pid=4012 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1190046101.460:143): user pid=4036 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1190046101.460:144): user pid=4036 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1190046101.476:145): user pid=4036 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=?
res=success)'
type=AVC msg=audit(1190046107.877:146): avc:  denied  { execmem } for
pid=4040 comm="/usr/share/virt" scontext=system_u:system_r:unconfined_t:s0
tcontext=system_u:system_r:unconfined_t:s0 tclass=process
type=SYSCALL msg=audit(1190046107.877:146): arch=40000003 syscall=192
success=no exit=-13 a0=0 a1=1000000 a2=7 a3=121 items=0 ppid=4036 pid=4040
auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none)
comm="/usr/share/virt" exe="/usr/bin/python"
subj=system_u:system_r:unconfined_t:s0 key=(null)
type=USER_END msg=audit(1190046107.905:147): user pid=4036 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1190046184.481:148): user pid=4048 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1190046184.481:149): user pid=4048 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_START msg=audit(1190046184.493:150): user pid=4048 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=?
res=success)'
type=AVC msg=audit(1190046209.678:151): avc:  denied  { execmem } for
pid=4052 comm="/usr/share/virt" scontext=system_u:system_r:unconfined_t:s0
tcontext=system_u:system_r:unconfined_t:s0 tclass=process
type=SYSCALL msg=audit(1190046209.678:151): arch=40000003 syscall=192
success=no exit=-13 a0=0 a1=1000000 a2=7 a3=121 items=0 ppid=4048 pid=4052
auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none)
comm="/usr/share/virt" exe="/usr/bin/python"
subj=system_u:system_r:unconfined_t:s0 key=(null)
type=USER_END msg=audit(1190046209.682:152): user pid=4048 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_close acct=root
exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_AUTH msg=audit(1190046528.421:153): user pid=4138 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:authentication acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_ACCT msg=audit(1190046528.421:154): user pid=4138 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:accounting acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_START msg=audit(1190046528.453:155): user pid=4138 uid=500
auid=500 subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:session_open
acct=root exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=CRED_ACQ msg=audit(1190046528.457:156): user pid=4138 uid=500 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='op=PAM:setcred acct=root
exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=AVC msg=audit(1190046562.719:157): avc:  denied  { execmem } for
pid=4177 comm="/usr/share/virt" scontext=system_u:system_r:unconfined_t:s0
tcontext=system_u:system_r:unconfined_t:s0 tclass=process
type=SYSCALL msg=audit(1190046562.719:157): arch=40000003 syscall=192
success=no exit=-13 a0=0 a1=1000000 a2=7 a3=121 items=0 ppid=4142 pid=4177
auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2
comm="/usr/share/virt" exe="/usr/bin/python"
subj=system_u:system_r:unconfined_t:s0 key=(null)
type=MAC_STATUS msg=audit(1190046591.228:158): enforcing=0 old_enforcing=1
auid=500
type=SYSCALL msg=audit(1190046591.228:158): arch=40000003 syscall=4
success=yes exit=1 a0=3 a1=bf962ac4 a2=1 a3=bf962ac4 items=0 ppid=4142
pid=4180 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=pts2 comm="setenforce" exe="/usr/sbin/setenforce"
subj=system_u:system_r:unconfined_t:s0 key=(null)
type=USER_AVC msg=audit(1190046591.228:159): user pid=3604 uid=0 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='avc:  received setenforce notice
(enforcing=0) : exe="/bin/dbus-daemon" (sauid=0, hostname=?, addr=?,
terminal=?)'
type=AVC msg=audit(1190046598.385:160): avc:  denied  { execmem } for
pid=4181 comm="/usr/share/virt" scontext=system_u:system_r:unconfined_t:s0
tcontext=system_u:system_r:unconfined_t:s0 tclass=process
type=SYSCALL msg=audit(1190046598.385:160): arch=40000003 syscall=192
success=yes exit=94822400 a0=0 a1=1000000 a2=7 a3=121 items=0 ppid=4142
pid=4181 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=pts2 comm="/usr/share/virt" exe="/usr/bin/python"
subj=system_u:system_r:unconfined_t:s0 key=(null)
type=USER_ACCT msg=audit(1190046661.664:161): user pid=4189 uid=0
auid=4294967295
subj=system_u:system_r:crond_t:s0-s0:c0.c1023msg='op=PAM:accounting
acct=root exe="/usr/sbin/crond" (hostname=?, addr=?,
terminal=cron res=success)'
type=MAC_STATUS msg=audit(1190046900.138:162): enforcing=1 old_enforcing=0
auid=500
type=SYSCALL msg=audit(1190046900.138:162): arch=40000003 syscall=4
success=yes exit=1 a0=3 a1=bf8459a4 a2=1 a3=bf8459a4 items=0 ppid=3121
pid=4222 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=pts0 comm="setenforce" exe="/usr/sbin/setenforce"
subj=system_u:system_r:unconfined_t:s0 key=(null)
type=USER_AVC msg=audit(1190046900.154:163): user pid=3604 uid=0 auid=500
subj=system_u:system_r:unconfined_t:s0 msg='avc:  received setenforce notice
(enforcing=1) : exe="/bin/dbus-daemon" (sauid=0, hostname=?, addr=?,
terminal=?)'
type=AVC msg=audit(1190046900.274:164): avc:  denied  { search } for
pid=2183 comm="dbus-daemon" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:system_dbusd_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190046900.274:164): arch=40000003 syscall=5
success=no exit=-13 a0=9b8b0c8 a1=98800 a2=28 a3=0 items=0 ppid=1 pid=2183
auid=4294967295 uid=81 gid=81 euid=81 suid=81 fsuid=81 egid=81 sgid=81
fsgid=81 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon"
subj=system_u:system_r:system_dbusd_t:s0 key=(null)
type=AVC msg=audit(1190046900.274:165): avc:  denied  { search } for
pid=2183 comm="dbus-daemon" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:system_dbusd_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190046900.274:165): arch=40000003 syscall=5
success=no exit=-13 a0=9b87d68 a1=98800 a2=28 a3=0 items=0 ppid=1 pid=2183
auid=4294967295 uid=81 gid=81 euid=81 suid=81 fsuid=81 egid=81 sgid=81
fsgid=81 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon"
subj=system_u:system_r:system_dbusd_t:s0 key=(null)
type=ANOM_PROMISCUOUS msg=audit(1190047019.913:166): dev=vnet0 prom=0
old_prom=256 auid=4294967295
type=AVC msg=audit(1190047019.933:167): avc:  denied  { search } for
pid=4228 comm="net.hotplug" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:udev_t:s0-s0:c0.c1023tcontext=system_u:object_r:unconfined_execmem_exec_t:s0
tclass=dir
type=SYSCALL msg=audit(1190047019.933:167): arch=40000003 syscall=5
success=no exit=-13 a0=bfa45050 a1=0 a2=1b6 a3=97654c0 items=0 ppid=4227
pid=4228 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="net.hotplug" exe="/bin/bash"
subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1190047019.933:168): avc:  denied  { search } for
pid=4228 comm="net.hotplug" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:udev_t:s0-s0:c0.c1023tcontext=system_u:object_r:unconfined_execmem_exec_t:s0
tclass=dir
type=SYSCALL msg=audit(1190047019.933:168): arch=40000003 syscall=5
success=no exit=-13 a0=976c5d0 a1=0 a2=12 a3=97653c0 items=0 ppid=4227
pid=4228 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="net.hotplug" exe="/bin/bash"
subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1190047019.933:169): avc:  denied  { search } for
pid=4228 comm="net.hotplug" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:udev_t:s0-s0:c0.c1023tcontext=system_u:object_r:unconfined_execmem_exec_t:s0
tclass=dir
type=SYSCALL msg=audit(1190047019.933:169): arch=40000003 syscall=5
success=no exit=-13 a0=9765588 a1=0 a2=12 a3=97653c4 items=0 ppid=4227
pid=4228 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="net.hotplug" exe="/bin/bash"
subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1190047019.937:170): avc:  denied  { search } for
pid=4228 comm="net.hotplug" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:udev_t:s0-s0:c0.c1023tcontext=system_u:object_r:unconfined_execmem_exec_t:s0
tclass=dir
type=SYSCALL msg=audit(1190047019.937:170): arch=40000003 syscall=5
success=no exit=-13 a0=97654c0 a1=0 a2=12 a3=97653c8 items=0 ppid=4227
pid=4228 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="net.hotplug" exe="/bin/bash"
subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1190047019.937:171): avc:  denied  { search } for
pid=4228 comm="net.hotplug" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:udev_t:s0-s0:c0.c1023tcontext=system_u:object_r:unconfined_execmem_exec_t:s0
tclass=dir
type=SYSCALL msg=audit(1190047019.937:171): arch=40000003 syscall=5
success=no exit=-13 a0=97679f0 a1=0 a2=12 a3=97653d0 items=0 ppid=4227
pid=4228 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="net.hotplug" exe="/bin/bash"
subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1190047019.937:172): avc:  denied  { search } for
pid=4228 comm="net.hotplug" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:udev_t:s0-s0:c0.c1023tcontext=system_u:object_r:unconfined_execmem_exec_t:s0
tclass=dir
type=SYSCALL msg=audit(1190047019.937:172): arch=40000003 syscall=5
success=no exit=-13 a0=97655c8 a1=0 a2=12 a3=97653d4 items=0 ppid=4227
pid=4228 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="net.hotplug" exe="/bin/bash"
subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1190047019.937:173): avc:  denied  { search } for
pid=4228 comm="net.hotplug" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:udev_t:s0-s0:c0.c1023tcontext=system_u:object_r:unconfined_execmem_exec_t:s0
tclass=dir
type=SYSCALL msg=audit(1190047019.937:173): arch=40000003 syscall=5
success=no exit=-13 a0=97654f8 a1=0 a2=12 a3=97653d8 items=0 ppid=4227
pid=4228 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="net.hotplug" exe="/bin/bash"
subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1190047019.965:174): avc:  denied  { search } for
pid=4228 comm="ifdown" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:udev_t:s0-s0:c0.c1023tcontext=system_u:object_r:unconfined_execmem_exec_t:s0
tclass=dir
type=SYSCALL msg=audit(1190047019.965:174): arch=40000003 syscall=5
success=no exit=-13 a0=bfc54790 a1=0 a2=1b6 a3=9d5a278 items=0 ppid=4227
pid=4228 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="ifdown" exe="/bin/bash"
subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1190047019.965:175): avc:  denied  { search } for
pid=4228 comm="ifdown" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:udev_t:s0-s0:c0.c1023tcontext=system_u:object_r:unconfined_execmem_exec_t:s0
tclass=dir
type=SYSCALL msg=audit(1190047019.965:175): arch=40000003 syscall=5
success=no exit=-13 a0=9d5b658 a1=0 a2=12 a3=9d5a178 items=0 ppid=4227
pid=4228 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="ifdown" exe="/bin/bash"
subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1190047019.965:176): avc:  denied  { search } for
pid=4228 comm="ifdown" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:udev_t:s0-s0:c0.c1023tcontext=system_u:object_r:unconfined_execmem_exec_t:s0
tclass=dir
type=SYSCALL msg=audit(1190047019.965:176): arch=40000003 syscall=5
success=no exit=-13 a0=9d5a340 a1=0 a2=12 a3=9d5a17c items=0 ppid=4227
pid=4228 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="ifdown" exe="/bin/bash"
subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1190047019.965:177): avc:  denied  { search } for
pid=4228 comm="ifdown" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:udev_t:s0-s0:c0.c1023tcontext=system_u:object_r:unconfined_execmem_exec_t:s0
tclass=dir
type=SYSCALL msg=audit(1190047019.965:177): arch=40000003 syscall=5
success=no exit=-13 a0=9d5a278 a1=0 a2=12 a3=9d5a180 items=0 ppid=4227
pid=4228 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="ifdown" exe="/bin/bash"
subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1190047019.965:178): avc:  denied  { search } for
pid=4228 comm="ifdown" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:udev_t:s0-s0:c0.c1023tcontext=system_u:object_r:unconfined_execmem_exec_t:s0
tclass=dir
type=SYSCALL msg=audit(1190047019.965:178): arch=40000003 syscall=5
success=no exit=-13 a0=9d5b968 a1=0 a2=12 a3=9d5a188 items=0 ppid=4227
pid=4228 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="ifdown" exe="/bin/bash"
subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1190047019.965:179): avc:  denied  { search } for
pid=4228 comm="ifdown" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:udev_t:s0-s0:c0.c1023tcontext=system_u:object_r:unconfined_execmem_exec_t:s0
tclass=dir
type=SYSCALL msg=audit(1190047019.965:179): arch=40000003 syscall=5
success=no exit=-13 a0=9d5a380 a1=0 a2=12 a3=9d5a18c items=0 ppid=4227
pid=4228 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="ifdown" exe="/bin/bash"
subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1190047019.965:180): avc:  denied  { search } for
pid=4228 comm="ifdown" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:udev_t:s0-s0:c0.c1023tcontext=system_u:object_r:unconfined_execmem_exec_t:s0
tclass=dir
type=SYSCALL msg=audit(1190047019.965:180): arch=40000003 syscall=5
success=no exit=-13 a0=9d5a2b0 a1=0 a2=12 a3=9d5a190 items=0 ppid=4227
pid=4228 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="ifdown" exe="/bin/bash"
subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1190047140.820:181): avc:  denied  { search } for
pid=2690 comm="smartd" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190047140.820:181): arch=40000003 syscall=195
success=no exit=-13 a0=bff5c070 a1=bff5c0ec a2=28cff4 a3=bff5c070 items=0
ppid=1 pid=2690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC msg=audit(1190047140.820:182): avc:  denied  { search } for
pid=2690 comm="smartd" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190047140.820:182): arch=40000003 syscall=5
success=no exit=-13 a0=bff5c070 a1=0 a2=1b6 a3=9f72258 items=0 ppid=1
pid=2690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC msg=audit(1190047140.824:183): avc:  denied  { search } for
pid=2690 comm="smartd" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190047140.824:183): arch=40000003 syscall=195
success=no exit=-13 a0=bff5c070 a1=bff5c0ec a2=28cff4 a3=bff5c070 items=0
ppid=1 pid=2690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC msg=audit(1190047140.824:184): avc:  denied  { search } for
pid=2690 comm="smartd" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190047140.824:184): arch=40000003 syscall=5
success=no exit=-13 a0=bff5c070 a1=0 a2=1b6 a3=9f72258 items=0 ppid=1
pid=2690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC msg=audit(1190047140.824:185): avc:  denied  { search } for
pid=2690 comm="smartd" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190047140.824:185): arch=40000003 syscall=195
success=no exit=-13 a0=bff5c070 a1=bff5c0ec a2=28cff4 a3=bff5c070 items=0
ppid=1 pid=2690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC msg=audit(1190047140.824:186): avc:  denied  { search } for
pid=2690 comm="smartd" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190047140.824:186): arch=40000003 syscall=5
success=no exit=-13 a0=bff5c070 a1=0 a2=1b6 a3=9f72258 items=0 ppid=1
pid=2690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC msg=audit(1190047140.960:187): avc:  denied  { search } for
pid=2690 comm="smartd" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190047140.960:187): arch=40000003 syscall=195
success=no exit=-13 a0=bff5c070 a1=bff5c0ec a2=28cff4 a3=bff5c070 items=0
ppid=1 pid=2690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC msg=audit(1190047140.960:188): avc:  denied  { search } for
pid=2690 comm="smartd" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190047140.960:188): arch=40000003 syscall=5
success=no exit=-13 a0=bff5c070 a1=0 a2=1b6 a3=9f72258 items=0 ppid=1
pid=2690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC msg=audit(1190047140.960:189): avc:  denied  { search } for
pid=2690 comm="smartd" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190047140.960:189): arch=40000003 syscall=195
success=no exit=-13 a0=bff5c070 a1=bff5c0ec a2=28cff4 a3=bff5c070 items=0
ppid=1 pid=2690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC msg=audit(1190047140.960:190): avc:  denied  { search } for
pid=2690 comm="smartd" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190047140.960:190): arch=40000003 syscall=5
success=no exit=-13 a0=bff5c070 a1=0 a2=1b6 a3=9f72258 items=0 ppid=1
pid=2690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC msg=audit(1190047140.964:191): avc:  denied  { search } for
pid=2690 comm="smartd" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190047140.964:191): arch=40000003 syscall=195
success=no exit=-13 a0=bff5c070 a1=bff5c0ec a2=28cff4 a3=bff5c070 items=0
ppid=1 pid=2690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC msg=audit(1190047140.964:192): avc:  denied  { search } for
pid=2690 comm="smartd" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190047140.964:192): arch=40000003 syscall=5
success=no exit=-13 a0=bff5c070 a1=0 a2=1b6 a3=9f72258 items=0 ppid=1
pid=2690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC msg=audit(1190047141.076:193): avc:  denied  { search } for
pid=2690 comm="smartd" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190047141.076:193): arch=40000003 syscall=195
success=no exit=-13 a0=bff5c070 a1=bff5c0ec a2=28cff4 a3=bff5c070 items=0
ppid=1 pid=2690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC msg=audit(1190047141.076:194): avc:  denied  { search } for
pid=2690 comm="smartd" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190047141.076:194): arch=40000003 syscall=5
success=no exit=-13 a0=bff5c070 a1=0 a2=1b6 a3=9f72258 items=0 ppid=1
pid=2690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC msg=audit(1190047141.076:195): avc:  denied  { search } for
pid=2690 comm="smartd" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190047141.076:195): arch=40000003 syscall=195
success=no exit=-13 a0=bff5c070 a1=bff5c0ec a2=28cff4 a3=bff5c070 items=0
ppid=1 pid=2690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC msg=audit(1190047141.076:196): avc:  denied  { search } for
pid=2690 comm="smartd" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190047141.076:196): arch=40000003 syscall=5
success=no exit=-13 a0=bff5c070 a1=0 a2=1b6 a3=9f72258 items=0 ppid=1
pid=2690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC msg=audit(1190047141.080:197): avc:  denied  { search } for
pid=2690 comm="smartd" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190047141.080:197): arch=40000003 syscall=195
success=no exit=-13 a0=bff5c070 a1=bff5c0ec a2=28cff4 a3=bff5c070 items=0
ppid=1 pid=2690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC msg=audit(1190047141.080:198): avc:  denied  { search } for
pid=2690 comm="smartd" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190047141.080:198): arch=40000003 syscall=5
success=no exit=-13 a0=bff5c070 a1=0 a2=1b6 a3=9f72258 items=0 ppid=1
pid=2690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC msg=audit(1190047141.080:199): avc:  denied  { search } for
pid=2690 comm="smartd" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190047141.080:199): arch=40000003 syscall=195
success=no exit=-13 a0=bff5c070 a1=bff5c0ec a2=28cff4 a3=bff5c070 items=0
ppid=1 pid=2690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0
sgid=0 fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
type=AVC msg=audit(1190047141.080:200): avc:  denied  { search } for
pid=2690 comm="smartd" name="share" dev=sda6 ino=4971010
scontext=system_u:system_r:fsdaemon_t:s0
tcontext=system_u:object_r:unconfined_execmem_exec_t:s0 tclass=dir
type=SYSCALL msg=audit(1190047141.080:200): arch=40000003 syscall=5
success=no exit=-13 a0=bff5c070 a1=0 a2=1b6 a3=9f72258 items=0 ppid=1
pid=2690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0
fsgid=0 tty=(none) comm="smartd" exe="/usr/sbin/smartd"
subj=system_u:system_r:fsdaemon_t:s0 key=(null)
-- 

Kernel : 2.6.21-2940.fc8xen
selinux-policy 3.0.7-10.fc8
selinux-policy-targeted 3.0.7-10.fc8
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://listman.redhat.com/archives/fedora-test-list/attachments/20070917/fd5976eb/attachment.htm>


More information about the fedora-test-list mailing list