Skip to content

Instantly share code, notes, and snippets.

@mbukatov
Last active October 18, 2017 14:34
Show Gist options
  • Save mbukatov/c76c5832c495ebc6d3eeffa09d27a386 to your computer and use it in GitHub Desktop.
Save mbukatov/c76c5832c495ebc6d3eeffa09d27a386 to your computer and use it in GitHub Desktop.
Full avc logs for tendrl-selinux issue#2
libcgroup-0.41-13.el7.x86_64
setup-2.8.71-7.el7.noarch
gssproxy-0.7.0-4.el7.x86_64
glibc-common-2.17-196.el7.x86_64
quota-nls-4.01-14.el7.noarch
kernel-3.10.0-693.el7.x86_64
zlib-1.2.7-17.el7.x86_64
cloud-init-0.7.9-9.el7.centos.2.x86_64
nspr-4.13.1-1.0.el7_3.x86_64
libuuid-2.23.2-43.el7.x86_64
rsync-3.0.9-18.el7.x86_64
gawk-4.0.2-4.el7_3.1.x86_64
microcode_ctl-2.1-22.el7.x86_64
elfutils-libelf-0.168-8.el7.x86_64
parted-3.1-28.el7.x86_64
libgpg-error-1.12-3.el7.x86_64
libcap-2.22-9.el7.x86_64
libnl3-3.2.28-4.el7.x86_64
libsysfs-2.1.0-16.el7.x86_64
which-2.20-7.el7.x86_64
ntpdate-4.2.6p5-25.el7.centos.2.x86_64
e2fsprogs-libs-1.42.9-10.el7.x86_64
perl-Pod-Perldoc-3.20-4.el7.noarch
libmnl-1.0.3-7.el7.x86_64
perl-Pod-Usage-1.63-3.el7.noarch
libassuan-2.1.0-3.el7.x86_64
perl-Exporter-5.68-3.el7.noarch
xz-5.2.2-1.el7.x86_64
perl-Carp-1.26-244.el7.noarch
libedit-3.0-12.20121213cvs.el7.x86_64
perl-File-Temp-0.23.01-3.el7.noarch
libnfnetlink-1.0.1-4.el7.x86_64
perl-Filter-1.49-3.el7.x86_64
lzo-2.06-8.el7.x86_64
perl-Error-0.17020-2.el7.noarch
libnetfilter_conntrack-1.0.6-1.el7_3.x86_64
vim-common-7.4.160-2.el7.x86_64
libteam-1.25-5.el7.x86_64
vim-enhanced-7.4.160-2.el7.x86_64
setools-libs-3.3.8-1.1.el7.x86_64
ncurses-base-5.9-14.20130511.el7_4.noarch
tcp_wrappers-7.6-77.el7.x86_64
selinux-policy-3.13.1-166.el7_4.4.noarch
libss-1.42.9-10.el7.x86_64
nss-softokn-freebl-3.28.3-8.el7_4.x86_64
libselinux-utils-2.5-11.el7.x86_64
kernel-tools-libs-3.10.0-693.2.2.el7.x86_64
bind-license-9.9.4-51.el7.noarch
pciutils-libs-3.5.1-2.el7.x86_64
kernel-3.10.0-693.2.2.el7.x86_64
ustr-1.0.4-16.el7.x86_64
openssh-clients-7.4p1-12.el7_4.x86_64
ca-certificates-2017.2.14-71.el7.noarch
gpg-pubkey-352c64e5-52ae6884
python-libs-2.7.5-58.el7.x86_64
libmount-2.23.2-43.el7.x86_64
device-mapper-event-1.02.140-8.el7.x86_64
cracklib-2.9.0-11.el7.x86_64
libpwquality-1.2.3-4.el7.x86_64
psmisc-22.20-15.el7.x86_64
libcroco-0.6.11-1.el7.x86_64
bind-libs-9.9.4-51.el7.x86_64
libevent-2.0.21-4.el7.x86_64
glusterfs-client-xlators-4.0dev-0.218.git614904f.el7.centos.x86_64
gettext-0.19.8.1-2.el7.x86_64
glusterfs-server-4.0dev-0.218.git614904f.el7.centos.x86_64
dbus-python-1.1.1-9.el7.x86_64
glusterfs-geo-replication-4.0dev-0.218.git614904f.el7.centos.x86_64
python-gobject-base-3.22.0-1.el7.x86_64
gpg-pubkey-5e7b87a0-58edbe8b
e2fsprogs-1.42.9-10.el7.x86_64
python-enum34-1.0.4-1.el7.noarch
python-backports-1.0-8.el7.x86_64
libtomcrypt-1.17-26.el7.x86_64
pyserial-2.6-6.el7.noarch
python-passlib-1.6.5-2.el7.noarch
python-prettytable-0.7.2-3.el7.noarch
python-idna-2.4-1.el7.noarch
python-jsonpatch-1.2-4.el7.noarch
collectd-ping-5.7.1-2.el7.x86_64
python-six-1.9.0-2.el7.noarch
hwinfo-20.2-5.3.x86_64
pyxattr-0.5.1-5.el7.x86_64
python-dateutil-1.5-7.el7.noarch
fipscheck-1.4.1-6.el7.x86_64
python2-cryptography-1.7.2-1.el7.x86_64
nss-pem-1.0.3-4.el7.x86_64
python-maps-4.2.0-2.el7.centos.noarch
boost-system-1.53.0-27.el7.x86_64
rpm-4.11.3-25.el7.x86_64
device-mapper-multipath-0.4.9-111.el7.x86_64
policycoreutils-2.5-17.1.el7.x86_64
python-pyblock-0.53-6.el7.x86_64
mdadm-4.0-5.el7.x86_64
python-urlgrabber-3.10-8.el7.noarch
python-jwt-1.4.0-2.el7.noarch
gnupg2-2.0.22-4.el7.x86_64
cryptsetup-1.7.4-3.el7.x86_64
rpm-python-4.11.3-25.el7.x86_64
libini_config-1.3.0-27.el7.x86_64
libpipeline-1.2.3-3.el7.x86_64
hardlink-1.0-19.el7.x86_64
cryptsetup-libs-1.7.4-3.el7.x86_64
dbus-1.6.12-17.el7.x86_64
iputils-20160308-10.el7.x86_64
rpcbind-0.2.0-42.el7.x86_64
cronie-1.4.11-17.el7.x86_64
grub2-pc-2.02-0.64.el7.centos.x86_64
centos-release-7-4.1708.el7.centos.x86_64
policycoreutils-python-2.5-17.1.el7.x86_64
grub2-pc-modules-2.02-0.64.el7.centos.noarch
libdaemon-0.14-7.el7.x86_64
kbd-misc-1.15.5-13.el7.noarch
quota-4.01-14.el7.x86_64
libselinux-2.5-11.el7.x86_64
libcom_err-1.42.9-10.el7.x86_64
kexec-tools-2.0.14-17.el7.x86_64
sed-4.2.2-5.el7.x86_64
tuned-2.8.0-5.el7.noarch
libdb-5.3.21-20.el7.x86_64
irqbalance-1.0.7-10.el7.x86_64
readline-6.2-10.el7.x86_64
libffi-3.0.13-18.el7.x86_64
man-db-2.6.3-9.el7.x86_64
libacl-2.2.51-12.el7.x86_64
authconfig-6.2.8-30.el7.x86_64
jansson-2.10-1.el7.x86_64
btrfs-progs-4.9.1-1.el7.x86_64
lua-5.1.4-15.el7.x86_64
iwl7265-firmware-22.0.7.0-56.el7.noarch
expat-2.1.0-10.el7_3.x86_64
perl-parent-0.225-244.el7.noarch
file-5.11-33.el7.x86_64
perl-Pod-Escapes-1.04-292.el7.noarch
perl-macros-5.16.3-292.el7.x86_64
groff-base-1.22.2-8.el7.x86_64
perl-constant-1.27-2.el7.noarch
libidn-1.28-4.el7.x86_64
perl-PathTools-3.40-5.el7.x86_64
libref_array-0.1.5-27.el7.x86_64
perl-File-Path-2.09-2.el7.noarch
libcollection-0.6.2-27.el7.x86_64
perl-Pod-Simple-3.28-4.el7.noarch
dmidecode-3.0-5.el7.x86_64
perl-TermReadKey-2.30-20.el7.x86_64
less-458-9.el7.x86_64
libgnome-keyring-3.12.0-1.el7.x86_64
keyutils-1.5.8-3.el7.x86_64
tree-1.6.0-10.el7.x86_64
acl-2.2.51-12.el7.x86_64
ncurses-libs-5.9-14.20130511.el7_4.x86_64
mozjs17-17.0.0-19.el7.x86_64
cpio-2.11-25.el7_4.x86_64
GeoIP-1.5.0-11.el7.x86_64
nss-softokn-3.28.3-8.el7_4.x86_64
freetype-2.4.11-15.el7.x86_64
linux-firmware-20170606-56.gitc990aae.el7.noarch
sysvinit-tools-2.88-14.dsf.el7.x86_64
bind-libs-lite-9.9.4-51.el7.x86_64
kernel-tools-3.10.0-693.2.2.el7.x86_64
p11-kit-trust-0.23.5-3.el7.x86_64
sudo-1.8.19p2-11.el7_4.x86_64
krb5-libs-1.15.1-8.el7.x86_64
epel-release-7-10.noarch
libblkid-2.23.2-43.el7.x86_64
device-mapper-event-libs-1.02.140-8.el7.x86_64
gzip-1.5-9.el7.x86_64
lvm2-libs-2.02.171-8.el7.x86_64
cracklib-dicts-2.9.0-11.el7.x86_64
attr-2.4.46-12.el7.x86_64
procps-ng-3.3.10-16.el7.x86_64
libtirpc-0.2.4-0.10.el7.x86_64
bind-utils-9.9.4-51.el7.x86_64
gettext-libs-0.19.8.1-2.el7.x86_64
glusterfs-api-4.0dev-0.218.git614904f.el7.centos.x86_64
dbus-glib-0.100-7.el7.x86_64
nss-3.28.4-12.el7_4.x86_64
gobject-introspection-1.50.0-1.el7.x86_64
nss-tools-3.28.4-12.el7_4.x86_64
grubby-8.28-23.el7.x86_64
tendrl-selinux-1.5.3-20171013T090621.ffb1b7f.noarch
libsemanage-python-2.5-8.el7.x86_64
liboping-1.6.2-2.el7.x86_64
python-iniparse-0.4-9.el7.noarch
python2-crypto-2.6.1-15.el7.x86_64
python-jinja2-2.7.2-2.el7.noarch
python-ply-3.4-11.el7.noarch
python-jsonpointer-1.9-2.el7.noarch
python-netaddr-0.7.5-7.el7.noarch
audit-libs-python-2.7.6-3.el7.x86_64
python-dns-1.12.0-4.20150617git465785f.el7.noarch
libxml2-python-2.9.1-6.el7_2.3.x86_64
pytz-2016.10-2.el7.noarch
python2-psutil-2.2.1-2.el7.x86_64
mariadb-libs-5.5.56-2.el7.x86_64
python-paramiko-2.1.1-2.el7.noarch
tendrl-commons-1.5.3-20171017T183749.33ac94f.noarch
rpm-libs-4.11.3-25.el7.x86_64
boost-thread-1.53.0-27.el7.x86_64
util-linux-2.23.2-43.el7.x86_64
sgpio-1.2.0.10-13.el7.x86_64
dhcp-common-4.2.5-58.el7.centos.x86_64
pykickstart-1.99.66.12-1.el7.noarch
python-pycurl-7.19.0-19.el7.x86_64
python-werkzeug-0.9.1-2.el7.noarch
pth-2.0.7-23.el7.x86_64
glusterfs-events-4.0dev-0.218.git614904f.el7.centos.x86_64
rpm-build-libs-4.11.3-25.el7.x86_64
python-blivet-0.61.15.65-1.el7.noarch
libpath_utils-0.2.1-27.el7.x86_64
qrencode-libs-3.4.1-3.el7.x86_64
libfastjson-0.99.4-2.el7.x86_64
device-mapper-libs-1.02.140-8.el7.x86_64
polkit-pkla-compat-0.1-4.el7.x86_64
cronie-anacron-1.4.11-17.el7.x86_64
grub2-tools-2.02-0.64.el7.centos.x86_64
dhclient-4.2.5-58.el7.centos.x86_64
grub2-common-2.02-0.64.el7.centos.noarch
basesystem-10.0-7.el7.centos.noarch
teamd-1.25-5.el7.x86_64
tzdata-2017b-1.el7.noarch
libstdc++-4.8.5-16.el7.x86_64
nfs-utils-1.3.0-0.48.el7.x86_64
pcre-8.32-17.el7.x86_64
rsyslog-8.24.0-12.el7.x86_64
xz-libs-5.2.2-1.el7.x86_64
grub2-2.02-0.64.el7.centos.x86_64
chkconfig-1.7.4-1.el7.x86_64
audit-2.7.6-3.el7.x86_64
bzip2-libs-1.0.6-13.el7.x86_64
chrony-3.1-2.el7.centos.x86_64
libxml2-2.9.1-6.el7_2.3.x86_64
dracut-config-generic-033-502.el7.x86_64
audit-libs-2.7.6-3.el7.x86_64
yum-utils-1.1.31-42.el7.noarch
libattr-2.4.46-12.el7.x86_64
cloud-utils-growpart-0.29-2.el7.noarch
sqlite-3.7.17-8.el7.x86_64
xfsprogs-4.5.0-12.el7.x86_64
dbus-libs-1.6.12-17.el7.x86_64
rootfiles-8.1-11.el7.noarch
perl-HTTP-Tiny-0.033-3.el7.noarch
file-libs-5.11-33.el7.x86_64
perl-Text-ParseWords-3.29-4.el7.noarch
libnl3-cli-3.2.28-4.el7.x86_64
perl-libs-5.16.3-292.el7.x86_64
cyrus-sasl-lib-2.1.26-21.el7.x86_64
perl-Time-Local-1.2300-2.el7.noarch
libunistring-0.9.3-9.el7.x86_64
perl-Scalar-List-Utils-1.27-248.el7.x86_64
hostname-3.13-3.el7.x86_64
perl-threads-shared-1.43-6.el7.x86_64
newt-0.52.15-4.el7.x86_64
perl-Getopt-Long-2.40-2.el7.noarch
gdbm-1.10-8.el7.x86_64
gpm-libs-1.20.7-5.el7.x86_64
iproute-3.10.0-87.el7.x86_64
perl-Git-1.8.3.1-12.el7_4.noarch
tmux-1.8-4.el7.x86_64
vim-minimal-7.4.160-2.el7.x86_64
bash-4.2.46-29.el7_4.x86_64
pinentry-0.8.1-17.el7.x86_64
binutils-2.25.1-32.base.el7_4.1.x86_64
make-3.82-23.el7.x86_64
elfutils-libs-0.168-8.el7.x86_64
kmod-libs-20-15.el7_4.2.x86_64
snappy-1.1.0-3.el7.x86_64
openssh-server-7.4p1-12.el7_4.x86_64
checkpolicy-2.5-4.el7.x86_64
libtasn1-4.10-1.el7.x86_64
ncurses-5.9-14.20130511.el7_4.x86_64
openssl-libs-1.0.2k-8.el7.x86_64
shadow-utils-4.1.5.1-24.el7.x86_64
libaio-0.3.109-13.el7.x86_64
shared-mime-info-1.8-3.el7.x86_64
lvm2-2.02.171-8.el7.x86_64
python-decorator-3.4.0-3.el7.noarch
userspace-rcu-0.7.16-1.el7.x86_64
python-chardet-2.2.1-1.el7_1.noarch
glusterfs-libs-4.0dev-0.218.git614904f.el7.centos.x86_64
python-kitchen-1.1.1-5.el7.noarch
glusterfs-fuse-4.0dev-0.218.git614904f.el7.centos.x86_64
nss-sysinit-3.28.4-12.el7_4.x86_64
pkgconfig-0.27.1-4.el7.x86_64
wpa_supplicant-2.6-5.el7_4.1.x86_64
yum-metadata-parser-1.1.4-10.el7.x86_64
tendrl-collectd-selinux-1.5.3-20171013T090621.ffb1b7f.noarch
python-markupsafe-0.11-10.el7.x86_64
python2-typing-3.5.2.2-3.el7.noarch
python-setuptools-0.9.8-7.el7.noarch
yajl-2.0.4-4.el7.x86_64
python-babel-0.9.6-8.el7.noarch
python-pycparser-2.14-1.el7.noarch
newt-python-0.52.15-4.el7.x86_64
libtool-ltdl-2.4.2-22.el7_3.x86_64
pyliblzma-0.5.3-11.el7.x86_64
python-etcd-0.4.5-1.noarch
python-requests-2.6.0-1.el7_1.noarch
python2-ruamel-ordereddict-0.4.9-2.el7.x86_64
openssl-1.0.2k-8.el7.x86_64
python-ipaddress-1.0.16-2.el7.noarch
libssh2-1.4.3-10.el7_2.1.x86_64
sshpass-1.06-2.el7.x86_64
tendrl-node-agent-1.5.3-20171017T183741.46ee175.noarch
curl-7.29.0-42.el7.x86_64
librados2-0.94.5-2.el7.x86_64
libuser-0.60-7.el7_1.x86_64
dmraid-1.0.0.rc16-28.el7.x86_64
dhcp-libs-4.2.5-58.el7.centos.x86_64
lsof-4.87-4.el7.x86_64
libnfsidmap-0.25-17.el7.x86_64
cryptsetup-python-1.7.4-3.el7.x86_64
logrotate-3.8.6-14.el7.x86_64
python-itsdangerous-0.23-2.el7.noarch
pygpgme-0.3-9.el7.x86_64
tendrl-gluster-integration-1.5.3-20171013T082052.b8ddae5.noarch
yum-3.4.3-154.el7.centos.noarch
libseccomp-2.3.1-3.el7.x86_64
PyYAML-3.10-11.el7.x86_64
device-mapper-1.02.140-8.el7.x86_64
polkit-0.112-12.el7_3.x86_64
crontabs-1.11-6.20121102git.el7.noarch
grub2-tools-extra-2.02-0.64.el7.centos.x86_64
libgcc-4.8.5-16.el7.x86_64
dracut-network-033-502.el7.x86_64
filesystem-3.2-21.el7.x86_64
net-tools-2.0-0.22.20131004git.el7.x86_64
libestr-0.1.9-2.el7.x86_64
glibc-2.17-196.el7.x86_64
kbd-legacy-1.15.5-13.el7.noarch
libsepol-2.5-6.el7.x86_64
kbd-1.15.5-13.el7.x86_64
info-5.1-4.el7.x86_64
popt-1.13-16.el7.x86_64
nss-util-3.28.4-3.el7.x86_64
postfix-2.10.1-6.el7.x86_64
grep-2.20-3.el7.x86_64
qemu-guest-agent-2.8.0-2.el7.x86_64
libcap-ng-0.7.5-4.el7.x86_64
dracut-config-rescue-033-502.el7.x86_64
tcp_wrappers-libs-7.6-77.el7.x86_64
libgcrypt-1.5.3-14.el7.x86_64
passwd-0.79-4.el7.x86_64
keyutils-libs-1.5.8-3.el7.x86_64
diffutils-3.3-4.el7.x86_64
gpg-pubkey-f4a80eb5-53a7ff4b
findutils-4.5.11-5.el7.x86_64
perl-podlators-2.5.1-3.el7.noarch
libverto-0.2.5-4.el7.x86_64
perl-Encode-2.51-7.el7.x86_64
p11-kit-0.23.5-3.el7.x86_64
perl-Time-HiRes-1.9725-3.el7.x86_64
libgomp-4.8.5-16.el7.x86_64
perl-Socket-2.010-4.el7.x86_64
ethtool-4.8-1.el7.x86_64
perl-Storable-2.45-3.el7.x86_64
slang-2.2.4-11.el7.x86_64
perl-threads-1.87-4.el7.x86_64
libbasicobjects-0.1.1-27.el7.x86_64
perl-5.16.3-292.el7.x86_64
iptables-1.4.21-18.0.1.el7.centos.x86_64
vim-filesystem-7.4.160-2.el7.x86_64
git-1.8.3.1-12.el7_4.x86_64
tar-1.26-32.el7.x86_64
systemd-libs-219-42.el7_4.1.x86_64
libdb-utils-5.3.21-20.el7.x86_64
openssh-7.4p1-12.el7_4.x86_64
kmod-20-15.el7_4.2.x86_64
elfutils-default-yama-scope-0.168-8.el7.noarch
gmp-6.0.0-15.el7.x86_64
systemd-219-42.el7_4.1.x86_64
numactl-libs-2.0.9-6.el7_2.x86_64
systemd-sysv-219-42.el7_4.1.x86_64
libsemanage-2.5-8.el7.x86_64
selinux-policy-targeted-3.13.1-166.el7_4.4.noarch
coreutils-8.22-18.el7.x86_64
python-perf-3.10.0-693.2.2.el7.x86_64
python-2.7.5-58.el7.x86_64
glib2-2.50.3-3.el7.x86_64
device-mapper-persistent-data-0.7.0-0.1.rc6.el7.x86_64
libselinux-python-2.5-11.el7.x86_64
pam-1.1.8-18.el7.x86_64
python-configobj-4.7.2-7.el7.noarch
libverto-libevent-0.2.5-4.el7.x86_64
glusterfs-4.0dev-0.218.git614904f.el7.centos.x86_64
python-pyudev-0.15-9.el7.noarch
glusterfs-cli-4.0dev-0.218.git614904f.el7.centos.x86_64
python2-gluster-4.0dev-0.218.git614904f.el7.centos.x86_64
gpg-pubkey-e879b811-58344f37
libutempter-1.1.6-4.el7.x86_64
python-httplib2-0.9.2-1.el7.noarch
python-backports-ssl_match_hostname-3.4.0.2-4.el7.noarch
libtommath-0.42.0-6.el7.x86_64
python-IPy-0.75-6.el7.noarch
python-netifaces-0.10.4-3.el7.x86_64
python-linux-procfs-0.4.9-3.el7.noarch
python-cffi-1.6.0-5.el7.x86_64
python-schedutils-0.4-6.el7.x86_64
collectd-5.7.1-2.el7.x86_64
python-urllib3-1.10.2-3.el7.noarch
libx86emu1-1.1-22.1.2.x86_64
python2-ruamel-yaml-0.13.14-1.el7.x86_64
fipscheck-lib-1.4.1-6.el7.x86_64
python2-pyasn1-0.3.7-1.el7.centos.noarch
ansible-2.3.2.0-2.el7.noarch
libcurl-7.29.0-42.el7.x86_64
pyparted-3.9-13.el7.x86_64
openldap-2.4.44-5.el7.x86_64
device-mapper-multipath-libs-0.4.9-111.el7.x86_64
dmraid-events-1.0.0.rc16-28.el7.x86_64
virt-what-1.13-10.el7.x86_64
libreport-filesystem-2.1.11-38.el7.centos.x86_64
dosfstools-3.0.20-9.el7.x86_64
gpgme-1.3.2-5.el7.x86_64
python-flask-0.10.1-4.el7.noarch
yum-plugin-fastestmirror-1.1.31-42.el7.noarch
libndp-1.2-7.el7.x86_64
libyaml-0.1.4-11.el7_0.x86_64
kpartx-0.4.9-111.el7.x86_64
dracut-033-502.el7.x86_64
initscripts-9.49.39-1.el7.x86_64
os-prober-1.58-9.el7.x86_64
grub2-tools-minimal-2.02-0.64.el7.centos.x86_64
----
time->Thu Sep 14 15:07:00 2017
type=PROCTITLE msg=audit(1505401620.489:2170): proctitle=2F7573722F7362696E2F676C757374657264002D70002F7661722F72756E2F676C7573746572642E706964002D2D6C6F672D6C6576656C00494E464F
type=SYSCALL msg=audit(1505401620.489:2170): arch=c000003e syscall=49 success=no exit=-13 a0=11 a1=7ff9c8202650 a2=10 a3=7e items=0 ppid=1 pid=11487 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="glustersproc1" exe="/usr/sbin/glusterfsd" subj=system_u:system_r:glusterd_t:s0 key=(null)
type=AVC msg=audit(1505401620.489:2170): avc: denied { name_bind } for pid=11487 comm="glustersproc1" src=61000 scontext=system_u:system_r:glusterd_t:s0 tcontext=system_u:object_r:ephemeral_port_t:s0 tclass=tcp_socket
----
time->Wed Oct 18 09:23:26 2017
type=PROCTITLE msg=audit(1508318606.968:27): proctitle=2F7573722F7362696E2F676C757374657264002D70002F7661722F72756E2F676C7573746572642E706964002D2D6C6F672D6C6576656C00494E464F
type=SYSCALL msg=audit(1508318606.968:27): arch=c000003e syscall=49 success=no exit=-13 a0=f a1=7fff64d5a600 a2=10 a3=22 items=0 ppid=1079 pid=1082 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="glusterd" exe="/usr/sbin/glusterfsd" subj=system_u:system_r:glusterd_t:s0 key=(null)
type=AVC msg=audit(1508318606.968:27): avc: denied { name_bind } for pid=1082 comm="glusterd" src=61000 scontext=system_u:system_r:glusterd_t:s0 tcontext=system_u:object_r:ephemeral_port_t:s0 tclass=tcp_socket
----
time->Wed Oct 18 09:26:04 2017
type=PROCTITLE msg=audit(1508318764.339:696): proctitle=2F7573722F7362696E2F676C757374657264002D70002F7661722F72756E2F676C7573746572642E706964002D2D6C6F672D6C6576656C00494E464F
type=SYSCALL msg=audit(1508318764.339:696): arch=c000003e syscall=49 success=no exit=-13 a0=f a1=7fffeca8c540 a2=10 a3=22 items=0 ppid=12013 pid=12014 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="glusterd" exe="/usr/sbin/glusterfsd" subj=system_u:system_r:glusterd_t:s0 key=(null)
type=AVC msg=audit(1508318764.339:696): avc: denied { name_bind } for pid=12014 comm="glusterd" src=61000 scontext=system_u:system_r:glusterd_t:s0 tcontext=system_u:object_r:ephemeral_port_t:s0 tclass=tcp_socket
----
time->Wed Oct 18 09:26:12 2017
type=PROCTITLE msg=audit(1508318772.397:700): proctitle=2F7573722F7362696E2F676C757374657264002D70002F7661722F72756E2F676C7573746572642E706964002D2D6C6F672D6C6576656C00494E464F
type=SYSCALL msg=audit(1508318772.397:700): arch=c000003e syscall=49 success=no exit=-13 a0=f a1=7ffe3605ce90 a2=10 a3=22 items=0 ppid=12229 pid=12230 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="glusterd" exe="/usr/sbin/glusterfsd" subj=system_u:system_r:glusterd_t:s0 key=(null)
type=AVC msg=audit(1508318772.397:700): avc: denied { name_bind } for pid=12230 comm="glusterd" src=61000 scontext=system_u:system_r:glusterd_t:s0 tcontext=system_u:object_r:ephemeral_port_t:s0 tclass=tcp_socket
----
time->Wed Oct 18 09:26:18 2017
type=PROCTITLE msg=audit(1508318778.566:703): proctitle=2F7573722F7362696E2F676C757374657264002D70002F7661722F72756E2F676C7573746572642E706964002D2D6C6F672D6C6576656C00494E464F
type=SYSCALL msg=audit(1508318778.566:703): arch=c000003e syscall=49 success=no exit=-13 a0=f a1=7ffe62081360 a2=10 a3=22 items=0 ppid=12431 pid=12432 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="glusterd" exe="/usr/sbin/glusterfsd" subj=system_u:system_r:glusterd_t:s0 key=(null)
type=AVC msg=audit(1508318778.566:703): avc: denied { name_bind } for pid=12432 comm="glusterd" src=61000 scontext=system_u:system_r:glusterd_t:s0 tcontext=system_u:object_r:ephemeral_port_t:s0 tclass=tcp_socket
----
time->Wed Oct 18 10:43:08 2017
type=PROCTITLE msg=audit(1508323388.746:2031): proctitle=7368002D63002F7362696E2F6C64636F6E666967202D7020323E2F6465762F6E756C6C
type=SYSCALL msg=audit(1508323388.746:2031): arch=c000003e syscall=59 success=yes exit=0 a0=7f34142dbf49 a1=7ffcfc9f2e70 a2=7ffcfc9f6f38 a3=7f3415267a10 items=0 ppid=29253 pid=29254 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sh" exe="/usr/bin/bash" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323388.746:2031): avc: denied { execute_no_trans } for pid=29254 comm="collectd" path="/usr/bin/bash" dev="vda1" ino=8415016 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
type=AVC msg=audit(1508323388.746:2031): avc: denied { execute } for pid=29254 comm="collectd" name="bash" dev="vda1" ino=8415016 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
----
time->Wed Oct 18 10:43:08 2017
type=PROCTITLE msg=audit(1508323388.749:2032): proctitle=2F7362696E2F6C64636F6E666967002D70
type=SYSCALL msg=audit(1508323388.749:2032): arch=c000003e syscall=59 success=yes exit=0 a0=1ed1ca0 a1=1ed1da0 a2=1ed0d80 a3=7ffccf837180 items=0 ppid=29254 pid=29255 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ldconfig" exe="/usr/sbin/ldconfig" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323388.749:2032): avc: denied { execute_no_trans } for pid=29255 comm="sh" path="/usr/sbin/ldconfig" dev="vda1" ino=12648030 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=AVC msg=audit(1508323388.749:2032): avc: denied { read open } for pid=29255 comm="sh" path="/usr/sbin/ldconfig" dev="vda1" ino=12648030 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=AVC msg=audit(1508323388.749:2032): avc: denied { execute } for pid=29255 comm="sh" name="ldconfig" dev="vda1" ino=12648030 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
----
time->Wed Oct 18 10:43:08 2017
type=PROCTITLE msg=audit(1508323388.944:2034): proctitle="/usr/sbin/collectd"
type=SYSCALL msg=audit(1508323388.944:2034): arch=c000003e syscall=92 success=yes exit=0 a0=556b31bdc270 a1=ffffffff a2=a a3=7f340487bf10 items=0 ppid=1 pid=29253 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=756E6978736F636B206C697374656E exe="/usr/sbin/collectd" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323388.944:2034): avc: denied { chown } for pid=29253 comm=756E6978736F636B206C697374656E capability=0 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:system_r:collectd_t:s0 tclass=capability
----
time->Wed Oct 18 10:43:08 2017
type=PROCTITLE msg=audit(1508323388.967:2035): proctitle="/usr/sbin/collectd"
type=SYSCALL msg=audit(1508323388.967:2035): arch=c000003e syscall=42 success=yes exit=0 a0=6 a1=7f33ec001450 a2=10 a3=7f3403879990 items=0 ppid=1 pid=29253 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="writer#0" exe="/usr/sbin/collectd" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323388.967:2035): avc: denied { name_connect } for pid=29253 comm="writer#0" dest=2003 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lmtp_port_t:s0 tclass=tcp_socket
----
time->Wed Oct 18 10:43:08 2017
type=PROCTITLE msg=audit(1508323388.972:2036): proctitle=676C7573746572006765742D737461746500676C757374657264006F646972002F7661722F72756E0066696C6500636F6C6C656374645F6773746174655F32376363383765652D613634612D343835662D393334342D3639613433316365623237640064657461696C
type=SYSCALL msg=audit(1508323388.972:2036): arch=c000003e syscall=59 success=yes exit=0 a0=7f33d8004150 a1=7f33d800a080 a2=556b31bb7a30 a3=0 items=0 ppid=29253 pid=29271 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gluster" exe="/usr/sbin/gluster" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323388.972:2036): avc: denied { execute_no_trans } for pid=29271 comm="reader#2" path="/usr/sbin/gluster" dev="vda1" ino=12611999 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=AVC msg=audit(1508323388.972:2036): avc: denied { execute } for pid=29271 comm="reader#2" name="gluster" dev="vda1" ino=12611999 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
----
time->Wed Oct 18 10:43:08 2017
type=PROCTITLE msg=audit(1508323388.977:2037): proctitle=676C7573746572006765742D737461746500676C757374657264006F646972002F7661722F72756E0066696C6500636F6C6C656374645F6773746174655F32376363383765652D613634612D343835662D393334342D3639613433316365623237640064657461696C
type=SYSCALL msg=audit(1508323388.977:2037): arch=c000003e syscall=2 success=yes exit=5 a0=55b5dfbdacbc a1=40 a2=180 a3=1 items=0 ppid=29253 pid=29271 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gluster" exe="/usr/sbin/gluster" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323388.977:2037): avc: denied { open } for pid=29271 comm="gluster" path="/var/log/glusterfs/cli.log" dev="vda1" ino=37757256 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_log_t:s0 tclass=file
type=AVC msg=audit(1508323388.977:2037): avc: denied { read } for pid=29271 comm="gluster" name="cli.log" dev="vda1" ino=37757256 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_log_t:s0 tclass=file
----
time->Wed Oct 18 10:43:08 2017
type=PROCTITLE msg=audit(1508323388.989:2038): proctitle=676C7573746572006765742D737461746500676C757374657264006F646972002F7661722F72756E0066696C6500636F6C6C656374645F6773746174655F32376363383765652D613634612D343835662D393334342D3639613433316365623237640064657461696C
type=SYSCALL msg=audit(1508323388.989:2038): arch=c000003e syscall=42 success=yes exit=0 a0=6 a1=55b5dff03e68 a2=6e a3=0 items=0 ppid=29253 pid=29271 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gluster" exe="/usr/sbin/gluster" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323388.989:2038): avc: denied { connectto } for pid=29271 comm="gluster" path="/run/glusterd.socket" scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:system_r:glusterd_t:s0 tclass=unix_stream_socket
----
time->Wed Oct 18 10:43:09 2017
type=PROCTITLE msg=audit(1508323389.128:2039): proctitle="/usr/sbin/collectd"
type=SYSCALL msg=audit(1508323389.128:2039): arch=c000003e syscall=2 success=yes exit=7 a0=7f33d80027c0 a1=0 a2=1b6 a3=24 items=0 ppid=1 pid=29253 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="reader#2" exe="/usr/sbin/collectd" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323389.128:2039): avc: denied { open } for pid=29253 comm="reader#2" path="/run/collectd_gstate_27cc87ee-a64a-485f-9344-69a431ceb27d" dev="tmpfs" ino=158668 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_var_run_t:s0 tclass=file
type=AVC msg=audit(1508323389.128:2039): avc: denied { read } for pid=29253 comm="reader#2" name="collectd_gstate_27cc87ee-a64a-485f-9344-69a431ceb27d" dev="tmpfs" ino=158668 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_var_run_t:s0 tclass=file
----
time->Wed Oct 18 10:43:09 2017
type=PROCTITLE msg=audit(1508323389.129:2040): proctitle="/usr/sbin/collectd"
type=SYSCALL msg=audit(1508323389.129:2040): arch=c000003e syscall=5 success=yes exit=0 a0=7 a1=7f34000732a0 a2=7f34000732a0 a3=1 items=0 ppid=1 pid=29253 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="reader#2" exe="/usr/sbin/collectd" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323389.129:2040): avc: denied { getattr } for pid=29253 comm="reader#2" path="/run/collectd_gstate_27cc87ee-a64a-485f-9344-69a431ceb27d" dev="tmpfs" ino=158668 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_var_run_t:s0 tclass=file
----
time->Wed Oct 18 10:43:09 2017
type=PROCTITLE msg=audit(1508323389.140:2041): proctitle=726D002D7266002F7661722F72756E2F636F6C6C656374645F6773746174655F32376363383765652D613634612D343835662D393334342D363961343331636562323764
type=SYSCALL msg=audit(1508323389.140:2041): arch=c000003e syscall=263 success=yes exit=0 a0=ffffffffffffff9c a1=1b7d1a0 a2=0 a3=7ffdb6339a70 items=0 ppid=29253 pid=29299 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="rm" exe="/usr/bin/rm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323389.140:2041): avc: denied { unlink } for pid=29299 comm="rm" name="collectd_gstate_27cc87ee-a64a-485f-9344-69a431ceb27d" dev="tmpfs" ino=158668 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_var_run_t:s0 tclass=file
----
time->Wed Oct 18 10:43:09 2017
type=PROCTITLE msg=audit(1508323389.151:2042): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323389.151:2042): arch=c000003e syscall=59 success=yes exit=0 a0=7f33cc000ce0 a1=7f33cc004220 a2=556b31bb7a30 a3=0 items=0 ppid=29253 pid=29303 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323389.151:2042): avc: denied { execute_no_trans } for pid=29303 comm="reader#2" path="/usr/sbin/lvm" dev="vda1" ino=12650328 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_exec_t:s0 tclass=file
type=AVC msg=audit(1508323389.151:2042): avc: denied { read open } for pid=29303 comm="reader#2" path="/usr/sbin/lvm" dev="vda1" ino=12650328 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_exec_t:s0 tclass=file
type=AVC msg=audit(1508323389.151:2042): avc: denied { execute } for pid=29303 comm="reader#2" name="lvm" dev="vda1" ino=12650328 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_exec_t:s0 tclass=file
----
time->Wed Oct 18 10:43:09 2017
type=PROCTITLE msg=audit(1508323389.155:2043): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323389.155:2043): arch=c000003e syscall=4 success=yes exit=0 a0=5587b49a9320 a1=7ffed9b58de0 a2=7ffed9b58de0 a3=7ffed9b58a70 items=0 ppid=29253 pid=29303 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323389.155:2043): avc: denied { getattr } for pid=29303 comm="lvm" path="/etc/lvm/lvm.conf" dev="vda1" ino=29382345 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_etc_t:s0 tclass=file
----
time->Wed Oct 18 10:43:09 2017
type=PROCTITLE msg=audit(1508323389.156:2044): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323389.156:2044): arch=c000003e syscall=2 success=yes exit=3 a0=5587b6125f10 a1=0 a2=1ff a3=2 items=0 ppid=29253 pid=29303 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323389.156:2044): avc: denied { open } for pid=29303 comm="lvm" path="/etc/lvm/lvm.conf" dev="vda1" ino=29382345 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_etc_t:s0 tclass=file
type=AVC msg=audit(1508323389.156:2044): avc: denied { read } for pid=29303 comm="lvm" name="lvm.conf" dev="vda1" ino=29382345 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_etc_t:s0 tclass=file
----
time->Wed Oct 18 10:43:09 2017
type=PROCTITLE msg=audit(1508323389.160:2045): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323389.160:2045): arch=c000003e syscall=42 success=yes exit=0 a0=3 a1=7ffed9b58c10 a2=6e a3=7ff914213910 items=0 ppid=29253 pid=29303 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323389.160:2045): avc: denied { connectto } for pid=29303 comm="lvm" path="/run/lvm/lvmetad.socket" scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:system_r:lvm_t:s0 tclass=unix_stream_socket
----
time->Wed Oct 18 10:43:09 2017
type=PROCTITLE msg=audit(1508323389.170:2046): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323389.170:2046): arch=c000003e syscall=21 success=yes exit=0 a0=5587b49c21c0 a1=7 a2=0 a3=65726373662f7274 items=0 ppid=29253 pid=29303 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323389.170:2046): avc: denied { read write } for pid=29303 comm="lvm" name="lvm" dev="tmpfs" ino=13480 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=dir
----
time->Wed Oct 18 10:43:09 2017
type=PROCTITLE msg=audit(1508323389.171:2047): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323389.171:2047): arch=c000003e syscall=2 success=yes exit=4 a0=7fff30875d10 a1=442 a2=1ff a3=645f6168706c615f items=0 ppid=29253 pid=29305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323389.171:2047): avc: denied { read append open } for pid=29305 comm="lvm" path="/run/lock/lvm/V_vg_usmqe_alpha_distrep_2:aux" dev="tmpfs" ino=159576 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=file
type=AVC msg=audit(1508323389.171:2047): avc: denied { create } for pid=29305 comm="lvm" name="V_vg_usmqe_alpha_distrep_2:aux" scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=file
type=AVC msg=audit(1508323389.171:2047): avc: denied { add_name } for pid=29305 comm="lvm" name="V_vg_usmqe_alpha_distrep_2:aux" scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=dir
----
time->Wed Oct 18 10:43:09 2017
type=PROCTITLE msg=audit(1508323389.172:2048): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323389.172:2048): arch=c000003e syscall=73 success=yes exit=0 a0=4 a1=2 a2=0 a3=8 items=0 ppid=29253 pid=29305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323389.172:2048): avc: denied { lock } for pid=29305 comm="lvm" path="/run/lock/lvm/V_vg_usmqe_alpha_distrep_2:aux" dev="tmpfs" ino=159576 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=file
----
time->Wed Oct 18 10:43:09 2017
type=PROCTITLE msg=audit(1508323389.172:2049): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323389.172:2049): arch=c000003e syscall=4 success=yes exit=0 a0=7fff30875d10 a1=7fff30875ba0 a2=7fff30875ba0 a3=2 items=0 ppid=29253 pid=29305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323389.172:2049): avc: denied { getattr } for pid=29305 comm="lvm" path="/run/lock/lvm/V_vg_usmqe_alpha_distrep_2:aux" dev="tmpfs" ino=159576 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=file
----
time->Wed Oct 18 10:43:09 2017
type=PROCTITLE msg=audit(1508323389.172:2050): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323389.172:2050): arch=c000003e syscall=87 success=yes exit=0 a0=7fff30875d10 a1=7fff30875c50 a2=7fff30875c50 a3=2 items=0 ppid=29253 pid=29305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323389.172:2050): avc: denied { unlink } for pid=29305 comm="lvm" name="V_vg_usmqe_alpha_distrep_2:aux" dev="tmpfs" ino=159576 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=file
type=AVC msg=audit(1508323389.172:2050): avc: denied { remove_name } for pid=29305 comm="lvm" name="V_vg_usmqe_alpha_distrep_2:aux" dev="tmpfs" ino=159576 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=dir
----
time->Wed Oct 18 10:43:09 2017
type=PROCTITLE msg=audit(1508323389.173:2051): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323389.173:2051): arch=c000003e syscall=4 success=yes exit=0 a0=564307d33b30 a1=7fff30875700 a2=7fff30875700 a3=0 items=0 ppid=29253 pid=29305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323389.173:2051): avc: denied { getattr } for pid=29305 comm="lvm" path="/dev/vda" dev="devtmpfs" ino=9415 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
----
time->Wed Oct 18 10:43:09 2017
type=PROCTITLE msg=audit(1508323389.174:2052): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323389.174:2052): arch=c000003e syscall=2 success=yes exit=5 a0=7fff30871380 a1=80000 a2=1b6 a3=24 items=0 ppid=29253 pid=29305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323389.174:2052): avc: denied { open } for pid=29305 comm="lvm" path="/run/udev/data/b253:0" dev="tmpfs" ino=158272 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file
type=AVC msg=audit(1508323389.174:2052): avc: denied { read } for pid=29305 comm="lvm" name="b253:0" dev="tmpfs" ino=158272 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file
----
time->Wed Oct 18 10:43:09 2017
type=PROCTITLE msg=audit(1508323389.174:2053): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323389.174:2053): arch=c000003e syscall=5 success=yes exit=0 a0=5 a1=7fff308711f0 a2=7fff308711f0 a3=0 items=0 ppid=29253 pid=29305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323389.174:2053): avc: denied { getattr } for pid=29305 comm="lvm" path="/run/udev/data/b253:0" dev="tmpfs" ino=158272 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file
----
time->Wed Oct 18 10:43:09 2017
type=PROCTITLE msg=audit(1508323389.178:2054): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323389.178:2054): arch=c000003e syscall=2 success=yes exit=5 a0=564307d3fc58 a1=44000 a2=1ff a3=7f79df1207b8 items=0 ppid=29253 pid=29305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323389.178:2054): avc: denied { open } for pid=29305 comm="lvm" path="/dev/vdc" dev="devtmpfs" ino=9424 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
type=AVC msg=audit(1508323389.178:2054): avc: denied { read } for pid=29305 comm="lvm" name="vdc" dev="devtmpfs" ino=9424 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
----
time->Wed Oct 18 10:43:09 2017
type=PROCTITLE msg=audit(1508323389.178:2055): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323389.178:2055): arch=c000003e syscall=16 success=yes exit=0 a0=5 a1=80081272 a2=7fff30876ed0 a3=7f79df1207b8 items=0 ppid=29253 pid=29305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323389.178:2055): avc: denied { ioctl } for pid=29305 comm="lvm" path="/dev/vdc" dev="devtmpfs" ino=9424 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
----
time->Wed Oct 18 10:43:09 2017
type=PROCTITLE msg=audit(1508323389.178:2056): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323389.178:2056): arch=c000003e syscall=4 success=yes exit=0 a0=7fff30875630 a1=7fff308755a0 a2=7fff308755a0 a3=7 items=0 ppid=29253 pid=29305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323389.178:2056): avc: denied { getattr } for pid=29305 comm="lvm" path="/dev/mapper/control" dev="devtmpfs" ino=1558 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
----
time->Wed Oct 18 10:43:09 2017
type=PROCTITLE msg=audit(1508323389.178:2057): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323389.178:2057): arch=c000003e syscall=2 success=yes exit=6 a0=7fff30875630 a1=2 a2=aec a3=7fff30875280 items=0 ppid=29253 pid=29305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323389.178:2057): avc: denied { open } for pid=29305 comm="lvm" path="/dev/mapper/control" dev="devtmpfs" ino=1558 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
type=AVC msg=audit(1508323389.178:2057): avc: denied { read write } for pid=29305 comm="lvm" name="control" dev="devtmpfs" ino=1558 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
----
time->Wed Oct 18 10:43:09 2017
type=PROCTITLE msg=audit(1508323389.178:2058): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323389.178:2058): arch=c000003e syscall=16 success=yes exit=0 a0=6 a1=c138fd00 a2=564307d35850 a3=7fff30876390 items=0 ppid=29253 pid=29305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323389.178:2058): avc: denied { ioctl } for pid=29305 comm="lvm" path="/dev/mapper/control" dev="devtmpfs" ino=1558 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
----
time->Wed Oct 18 10:43:19 2017
type=PROCTITLE msg=audit(1508323399.166:2060): proctitle="/usr/sbin/collectd"
type=SYSCALL msg=audit(1508323399.166:2060): arch=c000003e syscall=42 success=no exit=-115 a0=7 a1=7f33fe465a80 a2=10 a3=5a items=0 ppid=1 pid=29253 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="reader#4" exe="/usr/sbin/collectd" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323399.166:2060): avc: denied { name_connect } for pid=29253 comm="reader#4" dest=2379 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:unreserved_port_t:s0 tclass=tcp_socket
----
time->Wed Oct 18 10:43:19 2017
type=PROCTITLE msg=audit(1508323399.162:2059): proctitle=6466002D2D6F75747075743D736F757263652C746172676574002F6D6E742F627269636B5F75736D71655F616C7068615F646973747265705F312F31
type=SYSCALL msg=audit(1508323399.162:2059): arch=c000003e syscall=2 success=yes exit=3 a0=7fff51da8f74 a1=100 a2=1117480 a3=7fff51da6a20 items=0 ppid=29253 pid=29354 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="df" exe="/usr/bin/df" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323399.162:2059): avc: denied { read } for pid=29354 comm="df" name="1" dev="dm-9" ino=515 scontext=system_u:system_r:collectd_t:s0 tcontext=unconfined_u:object_r:glusterd_brick_t:s0 tclass=dir
----
time->Wed Oct 18 10:44:26 2017
type=PROCTITLE msg=audit(1508323466.081:2062): proctitle="/usr/sbin/collectd"
type=SYSCALL msg=audit(1508323466.081:2062): arch=c000003e syscall=2 success=yes exit=7 a0=7f33dc00d390 a1=0 a2=1b6 a3=24 items=0 ppid=1 pid=29253 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="reader#4" exe="/usr/sbin/collectd" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323466.081:2062): avc: denied { open } for pid=29253 comm="reader#4" path="/run/collectd_gstate_17f46197-c6c2-4c3f-9f6c-5a5ab232e0d3" dev="tmpfs" ino=161206 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_var_run_t:s0 tclass=file
type=AVC msg=audit(1508323466.081:2062): avc: denied { read } for pid=29253 comm="reader#4" name="collectd_gstate_17f46197-c6c2-4c3f-9f6c-5a5ab232e0d3" dev="tmpfs" ino=161206 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_var_run_t:s0 tclass=file
----
time->Wed Oct 18 10:44:25 2017
type=PROCTITLE msg=audit(1508323465.933:2061): proctitle=676C7573746572006765742D737461746500676C757374657264006F646972002F7661722F72756E0066696C6500636F6C6C656374645F6773746174655F39376432356535652D623637652D346136382D616137372D3161323933636462633865660064657461696C
type=SYSCALL msg=audit(1508323465.933:2061): arch=c000003e syscall=2 success=yes exit=5 a0=55e8c3e9acbc a1=40 a2=180 a3=1 items=0 ppid=29253 pid=29634 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gluster" exe="/usr/sbin/gluster" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323465.933:2061): avc: denied { open } for pid=29634 comm="gluster" path="/var/log/glusterfs/cli.log" dev="vda1" ino=37757256 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_log_t:s0 tclass=file
type=AVC msg=audit(1508323465.933:2061): avc: denied { read } for pid=29634 comm="gluster" name="cli.log" dev="vda1" ino=37757256 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_log_t:s0 tclass=file
----
time->Wed Oct 18 10:44:26 2017
type=PROCTITLE msg=audit(1508323466.081:2063): proctitle="/usr/sbin/collectd"
type=SYSCALL msg=audit(1508323466.081:2063): arch=c000003e syscall=2 success=yes exit=8 a0=7f33d8019600 a1=0 a2=1b6 a3=24 items=0 ppid=1 pid=29253 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="reader#2" exe="/usr/sbin/collectd" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323466.081:2063): avc: denied { open } for pid=29253 comm="reader#2" path="/run/collectd_gstate_97d25e5e-b67e-4a68-aa77-1a293cdbc8ef" dev="tmpfs" ino=159814 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_var_run_t:s0 tclass=file
type=AVC msg=audit(1508323466.081:2063): avc: denied { read } for pid=29253 comm="reader#2" name="collectd_gstate_97d25e5e-b67e-4a68-aa77-1a293cdbc8ef" dev="tmpfs" ino=159814 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_var_run_t:s0 tclass=file
----
time->Wed Oct 18 10:44:26 2017
type=PROCTITLE msg=audit(1508323466.081:2064): proctitle="/usr/sbin/collectd"
type=SYSCALL msg=audit(1508323466.081:2064): arch=c000003e syscall=5 success=yes exit=0 a0=7 a1=7f33ff071410 a2=7f33ff071410 a3=1 items=0 ppid=1 pid=29253 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="reader#4" exe="/usr/sbin/collectd" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323466.081:2064): avc: denied { getattr } for pid=29253 comm="reader#4" path="/run/collectd_gstate_17f46197-c6c2-4c3f-9f6c-5a5ab232e0d3" dev="tmpfs" ino=161206 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_var_run_t:s0 tclass=file
----
time->Wed Oct 18 10:44:26 2017
type=PROCTITLE msg=audit(1508323466.096:2065): proctitle=726D002D7266002F7661722F72756E2F636F6C6C656374645F6773746174655F39376432356535652D623637652D346136382D616137372D316132393363646263386566
type=SYSCALL msg=audit(1508323466.096:2065): arch=c000003e syscall=263 success=yes exit=0 a0=ffffffffffffff9c a1=25611a0 a2=0 a3=7ffec997d630 items=0 ppid=29253 pid=29658 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="rm" exe="/usr/bin/rm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323466.096:2065): avc: denied { unlink } for pid=29658 comm="rm" name="collectd_gstate_97d25e5e-b67e-4a68-aa77-1a293cdbc8ef" dev="tmpfs" ino=159814 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_var_run_t:s0 tclass=file
----
time->Wed Oct 18 10:45:43 2017
type=PROCTITLE msg=audit(1508323543.104:2067): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323543.104:2067): arch=c000003e syscall=59 success=yes exit=0 a0=7f33cc003470 a1=7f33cc007f90 a2=556b31bb7a30 a3=0 items=0 ppid=29253 pid=30208 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323543.104:2067): avc: denied { execute_no_trans } for pid=30208 comm="reader#2" path="/usr/sbin/lvm" dev="vda1" ino=12650328 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_exec_t:s0 tclass=file
type=AVC msg=audit(1508323543.104:2067): avc: denied { read open } for pid=30208 comm="reader#2" path="/usr/sbin/lvm" dev="vda1" ino=12650328 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_exec_t:s0 tclass=file
type=AVC msg=audit(1508323543.104:2067): avc: denied { execute } for pid=30208 comm="reader#2" name="lvm" dev="vda1" ino=12650328 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_exec_t:s0 tclass=file
----
time->Wed Oct 18 10:45:43 2017
type=PROCTITLE msg=audit(1508323543.109:2068): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323543.109:2068): arch=c000003e syscall=4 success=yes exit=0 a0=5623b643f320 a1=7ffd21411000 a2=7ffd21411000 a3=7ffd21410c90 items=0 ppid=29253 pid=30208 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323543.109:2068): avc: denied { getattr } for pid=30208 comm="lvm" path="/etc/lvm/lvm.conf" dev="vda1" ino=29382345 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_etc_t:s0 tclass=file
----
time->Wed Oct 18 10:45:43 2017
type=PROCTITLE msg=audit(1508323543.110:2069): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323543.110:2069): arch=c000003e syscall=2 success=yes exit=3 a0=5623b732af10 a1=0 a2=1ff a3=2 items=0 ppid=29253 pid=30208 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323543.110:2069): avc: denied { open } for pid=30208 comm="lvm" path="/etc/lvm/lvm.conf" dev="vda1" ino=29382345 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_etc_t:s0 tclass=file
type=AVC msg=audit(1508323543.110:2069): avc: denied { read } for pid=30208 comm="lvm" name="lvm.conf" dev="vda1" ino=29382345 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_etc_t:s0 tclass=file
----
time->Wed Oct 18 10:45:43 2017
type=PROCTITLE msg=audit(1508323543.124:2070): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323543.124:2070): arch=c000003e syscall=4 success=yes exit=0 a0=55ee6a937b30 a1=7ffce462d240 a2=7ffce462d240 a3=0 items=0 ppid=29253 pid=30210 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323543.124:2070): avc: denied { getattr } for pid=30210 comm="lvm" path="/dev/vda" dev="devtmpfs" ino=9415 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
----
time->Wed Oct 18 10:45:43 2017
type=PROCTITLE msg=audit(1508323543.124:2071): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323543.124:2071): arch=c000003e syscall=4 success=yes exit=0 a0=5623b73c0b30 a1=7ffd2140f060 a2=7ffd2140f060 a3=0 items=0 ppid=29253 pid=30208 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323543.124:2071): avc: denied { getattr } for pid=30208 comm="lvm" path="/dev/vda" dev="devtmpfs" ino=9415 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
----
time->Wed Oct 18 10:45:43 2017
type=PROCTITLE msg=audit(1508323543.036:2066): proctitle=7368002D63002F7362696E2F6C64636F6E666967202D7020323E2F6465762F6E756C6C
type=SYSCALL msg=audit(1508323543.036:2066): arch=c000003e syscall=59 success=yes exit=0 a0=7f7836f27f49 a1=7ffc67804480 a2=7ffc67807928 a3=7f7838073a10 items=0 ppid=30183 pid=30188 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sh" exe="/usr/bin/bash" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323543.036:2066): avc: denied { execute_no_trans } for pid=30188 comm="python" path="/usr/bin/bash" dev="vda1" ino=8415016 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
type=AVC msg=audit(1508323543.036:2066): avc: denied { execute } for pid=30188 comm="python" name="bash" dev="vda1" ino=8415016 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
----
time->Wed Oct 18 10:45:43 2017
type=PROCTITLE msg=audit(1508323543.130:2072): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323543.130:2072): arch=c000003e syscall=2 success=yes exit=5 a0=55ee6a943c58 a1=44000 a2=1ff a3=7ff4ba1497b8 items=0 ppid=29253 pid=30210 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323543.130:2072): avc: denied { read } for pid=30210 comm="lvm" name="vdc" dev="devtmpfs" ino=9424 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
----
time->Wed Oct 18 10:45:43 2017
type=PROCTITLE msg=audit(1508323543.130:2073): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323543.130:2073): arch=c000003e syscall=2 success=yes exit=5 a0=5623b73ccc58 a1=44000 a2=1ff a3=7f6813eb67b8 items=0 ppid=29253 pid=30208 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323543.130:2073): avc: denied { open } for pid=30208 comm="lvm" path="/dev/vdc" dev="devtmpfs" ino=9424 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
----
time->Wed Oct 18 10:45:43 2017
type=PROCTITLE msg=audit(1508323543.130:2074): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323543.130:2074): arch=c000003e syscall=16 success=yes exit=0 a0=5 a1=80081272 a2=7ffd21410830 a3=7f6813eb67b8 items=0 ppid=29253 pid=30208 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323543.130:2074): avc: denied { ioctl } for pid=30208 comm="lvm" path="/dev/vdc" dev="devtmpfs" ino=9424 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
----
time->Wed Oct 18 10:45:43 2017
type=PROCTITLE msg=audit(1508323543.130:2075): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323543.130:2075): arch=c000003e syscall=4 success=yes exit=0 a0=7ffd2140ef90 a1=7ffd2140ef00 a2=7ffd2140ef00 a3=7 items=0 ppid=29253 pid=30208 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323543.130:2075): avc: denied { getattr } for pid=30208 comm="lvm" path="/dev/mapper/control" dev="devtmpfs" ino=1558 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
----
time->Wed Oct 18 10:45:43 2017
type=PROCTITLE msg=audit(1508323543.130:2076): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323543.130:2076): arch=c000003e syscall=4 success=yes exit=0 a0=7ffce462d170 a1=7ffce462d0e0 a2=7ffce462d0e0 a3=7 items=0 ppid=29253 pid=30210 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323543.130:2076): avc: denied { getattr } for pid=30210 comm="lvm" path="/dev/mapper/control" dev="devtmpfs" ino=1558 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
----
time->Wed Oct 18 10:45:43 2017
type=PROCTITLE msg=audit(1508323543.130:2077): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323543.130:2077): arch=c000003e syscall=2 success=yes exit=6 a0=7ffd2140ef90 a1=2 a2=aec a3=7ffd2140ebe0 items=0 ppid=29253 pid=30208 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323543.130:2077): avc: denied { open } for pid=30208 comm="lvm" path="/dev/mapper/control" dev="devtmpfs" ino=1558 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
type=AVC msg=audit(1508323543.130:2077): avc: denied { read write } for pid=30208 comm="lvm" name="control" dev="devtmpfs" ino=1558 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
----
time->Wed Oct 18 10:45:43 2017
type=PROCTITLE msg=audit(1508323543.130:2078): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323543.130:2078): arch=c000003e syscall=16 success=yes exit=0 a0=6 a1=c138fd00 a2=55ee6a939850 a3=7ffce462ded0 items=0 ppid=29253 pid=30210 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323543.130:2078): avc: denied { ioctl } for pid=30210 comm="lvm" path="/dev/mapper/control" dev="devtmpfs" ino=1558 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
----
time->Wed Oct 18 10:47:00 2017
type=PROCTITLE msg=audit(1508323620.124:2079): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323620.124:2079): arch=c000003e syscall=2 success=yes exit=5 a0=7ffd413f0f70 a1=80000 a2=1b6 a3=24 items=0 ppid=29253 pid=30686 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323620.124:2079): avc: denied { open } for pid=30686 comm="lvm" path="/run/udev/data/b253:0" dev="tmpfs" ino=163411 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file
type=AVC msg=audit(1508323620.124:2079): avc: denied { read } for pid=30686 comm="lvm" name="b253:0" dev="tmpfs" ino=163411 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file
----
time->Wed Oct 18 10:47:00 2017
type=PROCTITLE msg=audit(1508323620.125:2081): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323620.125:2081): arch=c000003e syscall=5 success=yes exit=0 a0=5 a1=7ffd02474ec0 a2=7ffd02474ec0 a3=0 items=0 ppid=29253 pid=30684 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323620.125:2081): avc: denied { getattr } for pid=30684 comm="lvm" path="/run/udev/data/b253:0" dev="tmpfs" ino=163411 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file
----
time->Wed Oct 18 10:47:00 2017
type=PROCTITLE msg=audit(1508323620.124:2080): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508323620.124:2080): arch=c000003e syscall=2 success=yes exit=5 a0=7ffd02475050 a1=80000 a2=1b6 a3=24 items=0 ppid=29253 pid=30684 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323620.124:2080): avc: denied { open } for pid=30684 comm="lvm" path="/run/udev/data/b253:0" dev="tmpfs" ino=163411 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file
type=AVC msg=audit(1508323620.124:2080): avc: denied { read } for pid=30684 comm="lvm" name="b253:0" dev="tmpfs" ino=163411 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file
----
time->Wed Oct 18 10:47:10 2017
type=PROCTITLE msg=audit(1508323630.123:2083): proctitle="/usr/sbin/collectd"
type=SYSCALL msg=audit(1508323630.123:2083): arch=c000003e syscall=42 success=no exit=-115 a0=8 a1=7f33fd463a80 a2=10 a3=5a items=0 ppid=1 pid=29253 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="reader#4" exe="/usr/sbin/collectd" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323630.123:2083): avc: denied { name_connect } for pid=29253 comm="reader#4" dest=2379 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:unreserved_port_t:s0 tclass=tcp_socket
----
time->Wed Oct 18 10:47:10 2017
type=PROCTITLE msg=audit(1508323630.123:2082): proctitle="/usr/sbin/collectd"
type=SYSCALL msg=audit(1508323630.123:2082): arch=c000003e syscall=42 success=no exit=-115 a0=7 a1=7f33fe465a80 a2=10 a3=5a items=0 ppid=1 pid=29253 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="reader#4" exe="/usr/sbin/collectd" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508323630.123:2082): avc: denied { name_connect } for pid=29253 comm="reader#4" dest=2379 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:unreserved_port_t:s0 tclass=tcp_socket
----
time->Wed Oct 18 10:57:15 2017
type=PROCTITLE msg=audit(1508324235.934:2084): proctitle=676C7573746572006765742D737461746500676C757374657264006F646972002F7661722F72756E0066696C6500636F6C6C656374645F6773746174655F65636335613235392D373238302D343132352D386466342D6335626561396337396132630064657461696C
type=SYSCALL msg=audit(1508324235.934:2084): arch=c000003e syscall=42 success=yes exit=0 a0=6 a1=55b73abe1e68 a2=6e a3=0 items=0 ppid=29253 pid=2672 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gluster" exe="/usr/sbin/gluster" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324235.934:2084): avc: denied { connectto } for pid=2672 comm="gluster" path="/run/glusterd.socket" scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:system_r:glusterd_t:s0 tclass=unix_stream_socket
----
time->Wed Oct 18 11:00:00 2017
type=PROCTITLE msg=audit(1508324400.144:2085): proctitle=6466002D2D6F75747075743D736F757263652C746172676574002F6D6E742F627269636B5F75736D71655F616C7068615F646973747265705F312F31
type=SYSCALL msg=audit(1508324400.144:2085): arch=c000003e syscall=2 success=yes exit=3 a0=7ffda897df74 a1=100 a2=768480 a3=7ffda897c080 items=0 ppid=29253 pid=3751 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="df" exe="/usr/bin/df" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324400.144:2085): avc: denied { read } for pid=3751 comm="df" name="1" dev="dm-9" ino=515 scontext=system_u:system_r:collectd_t:s0 tcontext=unconfined_u:object_r:glusterd_brick_t:s0 tclass=dir
----
time->Wed Oct 18 11:01:06 2017
type=PROCTITLE msg=audit(1508324466.923:2093): proctitle=676C7573746572006765742D737461746500676C757374657264006F646972002F7661722F72756E0066696C6500636F6C6C656374645F6773746174655F63333436336530332D323736392D343336372D393536392D3766316364333338383234610064657461696C
type=SYSCALL msg=audit(1508324466.923:2093): arch=c000003e syscall=59 success=yes exit=0 a0=7f33dc00dd00 a1=7f33dc00d8a0 a2=556b31bb7a30 a3=0 items=0 ppid=29253 pid=4278 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gluster" exe="/usr/sbin/gluster" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324466.923:2093): avc: denied { execute_no_trans } for pid=4278 comm="reader#4" path="/usr/sbin/gluster" dev="vda1" ino=12611999 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=AVC msg=audit(1508324466.923:2093): avc: denied { execute } for pid=4278 comm="reader#4" name="gluster" dev="vda1" ino=12611999 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
----
time->Wed Oct 18 11:01:07 2017
type=PROCTITLE msg=audit(1508324467.037:2094): proctitle=2F7362696E2F6C64636F6E666967002D70
type=SYSCALL msg=audit(1508324467.037:2094): arch=c000003e syscall=59 success=yes exit=0 a0=1af7e60 a1=1af7f60 a2=1af6f50 a3=7ffce60331b0 items=0 ppid=4287 pid=4288 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ldconfig" exe="/usr/sbin/ldconfig" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324467.037:2094): avc: denied { execute_no_trans } for pid=4288 comm="sh" path="/usr/sbin/ldconfig" dev="vda1" ino=12648030 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=AVC msg=audit(1508324467.037:2094): avc: denied { read open } for pid=4288 comm="sh" path="/usr/sbin/ldconfig" dev="vda1" ino=12648030 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=AVC msg=audit(1508324467.037:2094): avc: denied { execute } for pid=4288 comm="sh" name="ldconfig" dev="vda1" ino=12648030 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
----
time->Wed Oct 18 11:01:07 2017
type=PROCTITLE msg=audit(1508324467.100:2095): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508324467.100:2095): arch=c000003e syscall=42 success=yes exit=0 a0=3 a1=7ffd7a0be450 a2=6e a3=7f81cf3bf910 items=0 ppid=29253 pid=4307 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324467.100:2095): avc: denied { connectto } for pid=4307 comm="lvm" path="/run/lvm/lvmetad.socket" scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:system_r:lvm_t:s0 tclass=unix_stream_socket
----
time->Wed Oct 18 11:01:07 2017
type=PROCTITLE msg=audit(1508324467.106:2096): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508324467.106:2096): arch=c000003e syscall=21 success=yes exit=0 a0=556219d641c0 a1=7 a2=0 a3=6165726373662f72 items=0 ppid=29253 pid=4307 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324467.106:2096): avc: denied { read write } for pid=4307 comm="lvm" name="lvm" dev="tmpfs" ino=13480 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=dir
----
time->Wed Oct 18 11:01:07 2017
type=PROCTITLE msg=audit(1508324467.108:2097): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508324467.108:2097): arch=c000003e syscall=2 success=yes exit=4 a0=7ffd7a0bcc90 a1=442 a2=1ff a3=645f6168706c615f items=0 ppid=29253 pid=4307 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324467.108:2097): avc: denied { read append open } for pid=4307 comm="lvm" path="/run/lock/lvm/V_vg_usmqe_alpha_distrep_2:aux" dev="tmpfs" ino=177869 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=file
type=AVC msg=audit(1508324467.108:2097): avc: denied { create } for pid=4307 comm="lvm" name="V_vg_usmqe_alpha_distrep_2:aux" scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=file
type=AVC msg=audit(1508324467.108:2097): avc: denied { add_name } for pid=4307 comm="lvm" name="V_vg_usmqe_alpha_distrep_2:aux" scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=dir
----
time->Wed Oct 18 11:01:07 2017
type=PROCTITLE msg=audit(1508324467.108:2098): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508324467.108:2098): arch=c000003e syscall=73 success=yes exit=0 a0=4 a1=2 a2=0 a3=8 items=0 ppid=29253 pid=4307 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324467.108:2098): avc: denied { lock } for pid=4307 comm="lvm" path="/run/lock/lvm/V_vg_usmqe_alpha_distrep_2:aux" dev="tmpfs" ino=177869 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=file
----
time->Wed Oct 18 11:01:07 2017
type=PROCTITLE msg=audit(1508324467.108:2099): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508324467.108:2099): arch=c000003e syscall=4 success=yes exit=0 a0=7ffd7a0bcc90 a1=7ffd7a0bcb20 a2=7ffd7a0bcb20 a3=2 items=0 ppid=29253 pid=4307 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324467.108:2099): avc: denied { getattr } for pid=4307 comm="lvm" path="/run/lock/lvm/V_vg_usmqe_alpha_distrep_2:aux" dev="tmpfs" ino=177869 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=file
----
time->Wed Oct 18 11:01:07 2017
type=PROCTITLE msg=audit(1508324467.108:2100): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508324467.108:2100): arch=c000003e syscall=87 success=yes exit=0 a0=7ffd7a0bcc90 a1=7ffd7a0bcbd0 a2=7ffd7a0bcbd0 a3=2 items=0 ppid=29253 pid=4307 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324467.108:2100): avc: denied { unlink } for pid=4307 comm="lvm" name="V_vg_usmqe_alpha_distrep_2:aux" dev="tmpfs" ino=177869 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=file
type=AVC msg=audit(1508324467.108:2100): avc: denied { remove_name } for pid=4307 comm="lvm" name="V_vg_usmqe_alpha_distrep_2:aux" dev="tmpfs" ino=177869 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=dir
----
time->Wed Oct 18 11:01:07 2017
type=PROCTITLE msg=audit(1508324467.128:2101): proctitle="/usr/sbin/collectd"
type=SYSCALL msg=audit(1508324467.128:2101): arch=c000003e syscall=42 success=yes exit=0 a0=7 a1=7f33fd465e30 a2=10 a3=5 items=0 ppid=1 pid=29253 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="reader#4" exe="/usr/sbin/collectd" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324467.128:2101): avc: denied { name_connect } for pid=29253 comm="reader#4" dest=2003 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lmtp_port_t:s0 tclass=tcp_socket
----
time->Wed Oct 18 11:02:24 2017
type=PROCTITLE msg=audit(1508324544.067:2103): proctitle="/usr/sbin/collectd"
type=SYSCALL msg=audit(1508324544.067:2103): arch=c000003e syscall=2 success=yes exit=7 a0=7f33d800e050 a1=0 a2=1b6 a3=24 items=0 ppid=1 pid=29253 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="reader#2" exe="/usr/sbin/collectd" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324544.067:2103): avc: denied { open } for pid=29253 comm="reader#2" path="/run/collectd_gstate_e5473b77-df1f-4798-9bb1-38cfe5badb64" dev="tmpfs" ino=180719 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_var_run_t:s0 tclass=file
type=AVC msg=audit(1508324544.067:2103): avc: denied { read } for pid=29253 comm="reader#2" name="collectd_gstate_e5473b77-df1f-4798-9bb1-38cfe5badb64" dev="tmpfs" ino=180719 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_var_run_t:s0 tclass=file
----
time->Wed Oct 18 11:02:24 2017
type=PROCTITLE msg=audit(1508324544.067:2104): proctitle="/usr/sbin/collectd"
type=SYSCALL msg=audit(1508324544.067:2104): arch=c000003e syscall=5 success=yes exit=0 a0=7 a1=7f34000732a0 a2=7f34000732a0 a3=1 items=0 ppid=1 pid=29253 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="reader#2" exe="/usr/sbin/collectd" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324544.067:2104): avc: denied { getattr } for pid=29253 comm="reader#2" path="/run/collectd_gstate_e5473b77-df1f-4798-9bb1-38cfe5badb64" dev="tmpfs" ino=180719 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_var_run_t:s0 tclass=file
----
time->Wed Oct 18 11:02:24 2017
type=PROCTITLE msg=audit(1508324544.076:2105): proctitle=726D002D7266002F7661722F72756E2F636F6C6C656374645F6773746174655F65353437336237372D646631662D343739382D396262312D333863666535626164623634
type=SYSCALL msg=audit(1508324544.076:2105): arch=c000003e syscall=263 success=yes exit=0 a0=ffffffffffffff9c a1=10fd1a0 a2=0 a3=7ffe7e3b8c90 items=0 ppid=29253 pid=4838 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="rm" exe="/usr/bin/rm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324544.076:2105): avc: denied { unlink } for pid=4838 comm="rm" name="collectd_gstate_e5473b77-df1f-4798-9bb1-38cfe5badb64" dev="tmpfs" ino=180719 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_var_run_t:s0 tclass=file
----
time->Wed Oct 18 11:02:24 2017
type=PROCTITLE msg=audit(1508324544.098:2106): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508324544.098:2106): arch=c000003e syscall=4 success=yes exit=0 a0=55a7247aa320 a1=7ffe7fc83b50 a2=7ffe7fc83b50 a3=7ffe7fc837e0 items=0 ppid=29253 pid=4843 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324544.098:2106): avc: denied { getattr } for pid=4843 comm="lvm" path="/etc/lvm/lvm.conf" dev="vda1" ino=29382345 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_etc_t:s0 tclass=file
----
time->Wed Oct 18 11:02:24 2017
type=PROCTITLE msg=audit(1508324544.098:2107): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508324544.098:2107): arch=c000003e syscall=2 success=yes exit=3 a0=55a726894f10 a1=0 a2=1ff a3=2 items=0 ppid=29253 pid=4843 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324544.098:2107): avc: denied { open } for pid=4843 comm="lvm" path="/etc/lvm/lvm.conf" dev="vda1" ino=29382345 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_etc_t:s0 tclass=file
type=AVC msg=audit(1508324544.098:2107): avc: denied { read } for pid=4843 comm="lvm" name="lvm.conf" dev="vda1" ino=29382345 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_etc_t:s0 tclass=file
----
time->Wed Oct 18 11:02:24 2017
type=PROCTITLE msg=audit(1508324544.110:2108): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508324544.110:2108): arch=c000003e syscall=4 success=yes exit=0 a0=55a72692ab30 a1=7ffe7fc81bb0 a2=7ffe7fc81bb0 a3=0 items=0 ppid=29253 pid=4843 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324544.110:2108): avc: denied { getattr } for pid=4843 comm="lvm" path="/dev/vda" dev="devtmpfs" ino=9415 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
----
time->Wed Oct 18 11:02:24 2017
type=PROCTITLE msg=audit(1508324544.114:2109): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508324544.114:2109): arch=c000003e syscall=2 success=yes exit=5 a0=55a726936c58 a1=44000 a2=1ff a3=7fcdf26167b8 items=0 ppid=29253 pid=4843 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324544.114:2109): avc: denied { open } for pid=4843 comm="lvm" path="/dev/vdc" dev="devtmpfs" ino=9424 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
type=AVC msg=audit(1508324544.114:2109): avc: denied { read } for pid=4843 comm="lvm" name="vdc" dev="devtmpfs" ino=9424 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
----
time->Wed Oct 18 11:02:24 2017
type=PROCTITLE msg=audit(1508324544.114:2110): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508324544.114:2110): arch=c000003e syscall=16 success=yes exit=0 a0=5 a1=80081272 a2=7ffe7fc83380 a3=7fcdf26167b8 items=0 ppid=29253 pid=4843 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324544.114:2110): avc: denied { ioctl } for pid=4843 comm="lvm" path="/dev/vdc" dev="devtmpfs" ino=9424 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
----
time->Wed Oct 18 11:02:24 2017
type=PROCTITLE msg=audit(1508324544.115:2111): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508324544.115:2111): arch=c000003e syscall=4 success=yes exit=0 a0=7ffe7fc81ae0 a1=7ffe7fc81a50 a2=7ffe7fc81a50 a3=7 items=0 ppid=29253 pid=4843 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324544.115:2111): avc: denied { getattr } for pid=4843 comm="lvm" path="/dev/mapper/control" dev="devtmpfs" ino=1558 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
----
time->Wed Oct 18 11:02:23 2017
type=PROCTITLE msg=audit(1508324543.933:2102): proctitle=676C7573746572006765742D737461746500676C757374657264006F646972002F7661722F72756E0066696C6500636F6C6C656374645F6773746174655F65353437336237372D646631662D343739382D396262312D3338636665356261646236340064657461696C
type=SYSCALL msg=audit(1508324543.933:2102): arch=c000003e syscall=2 success=yes exit=5 a0=5623615dbcbc a1=40 a2=180 a3=1 items=0 ppid=29253 pid=4814 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gluster" exe="/usr/sbin/gluster" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324543.933:2102): avc: denied { open } for pid=4814 comm="gluster" path="/var/log/glusterfs/cli.log" dev="vda1" ino=37757256 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_log_t:s0 tclass=file
type=AVC msg=audit(1508324543.933:2102): avc: denied { read } for pid=4814 comm="gluster" name="cli.log" dev="vda1" ino=37757256 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_log_t:s0 tclass=file
----
time->Wed Oct 18 11:02:24 2017
type=PROCTITLE msg=audit(1508324544.115:2112): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508324544.115:2112): arch=c000003e syscall=2 success=yes exit=6 a0=7ffe7fc81ae0 a1=2 a2=aec a3=7ffe7fc81730 items=0 ppid=29253 pid=4843 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324544.115:2112): avc: denied { open } for pid=4843 comm="lvm" path="/dev/mapper/control" dev="devtmpfs" ino=1558 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
type=AVC msg=audit(1508324544.115:2112): avc: denied { read write } for pid=4843 comm="lvm" name="control" dev="devtmpfs" ino=1558 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
----
time->Wed Oct 18 11:02:24 2017
type=PROCTITLE msg=audit(1508324544.115:2113): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508324544.115:2113): arch=c000003e syscall=16 success=yes exit=0 a0=6 a1=c138fd00 a2=55a72692c850 a3=7ffe7fc82840 items=0 ppid=29253 pid=4843 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324544.115:2113): avc: denied { ioctl } for pid=4843 comm="lvm" path="/dev/mapper/control" dev="devtmpfs" ino=1558 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
----
time->Wed Oct 18 11:03:41 2017
type=PROCTITLE msg=audit(1508324621.079:2115): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508324621.079:2115): arch=c000003e syscall=59 success=yes exit=0 a0=7f33c800f6b0 a1=7f33c800b750 a2=556b31bb7a30 a3=0 items=0 ppid=29253 pid=5452 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324621.079:2115): avc: denied { execute_no_trans } for pid=5452 comm="reader#2" path="/usr/sbin/lvm" dev="vda1" ino=12650328 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_exec_t:s0 tclass=file
type=AVC msg=audit(1508324621.079:2115): avc: denied { read open } for pid=5452 comm="reader#2" path="/usr/sbin/lvm" dev="vda1" ino=12650328 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_exec_t:s0 tclass=file
type=AVC msg=audit(1508324621.079:2115): avc: denied { execute } for pid=5452 comm="reader#2" name="lvm" dev="vda1" ino=12650328 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_exec_t:s0 tclass=file
----
time->Wed Oct 18 11:03:41 2017
type=PROCTITLE msg=audit(1508324621.101:2116): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508324621.101:2116): arch=c000003e syscall=2 success=yes exit=5 a0=7fffe1ff8ce0 a1=80000 a2=1b6 a3=24 items=0 ppid=29253 pid=5452 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324621.101:2116): avc: denied { open } for pid=5452 comm="lvm" path="/run/udev/data/b253:0" dev="tmpfs" ino=179565 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file
type=AVC msg=audit(1508324621.101:2116): avc: denied { read } for pid=5452 comm="lvm" name="b253:0" dev="tmpfs" ino=179565 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file
----
time->Wed Oct 18 11:03:41 2017
type=PROCTITLE msg=audit(1508324621.101:2117): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508324621.101:2117): arch=c000003e syscall=5 success=yes exit=0 a0=5 a1=7fffe1ff8b50 a2=7fffe1ff8b50 a3=0 items=0 ppid=29253 pid=5452 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324621.101:2117): avc: denied { getattr } for pid=5452 comm="lvm" path="/run/udev/data/b253:0" dev="tmpfs" ino=179565 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file
----
time->Wed Oct 18 11:03:41 2017
type=PROCTITLE msg=audit(1508324621.020:2114): proctitle=7368002D63002F7362696E2F6C64636F6E666967202D7020323E2F6465762F6E756C6C
type=SYSCALL msg=audit(1508324621.020:2114): arch=c000003e syscall=59 success=yes exit=0 a0=7f856e964f49 a1=7ffe9c1d7450 a2=7ffe9c1da8f8 a3=7f856fab0a10 items=0 ppid=5427 pid=5432 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sh" exe="/usr/bin/bash" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324621.020:2114): avc: denied { execute_no_trans } for pid=5432 comm="python" path="/usr/bin/bash" dev="vda1" ino=8415016 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
type=AVC msg=audit(1508324621.020:2114): avc: denied { execute } for pid=5432 comm="python" name="bash" dev="vda1" ino=8415016 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
----
time->Wed Oct 18 11:03:51 2017
type=PROCTITLE msg=audit(1508324631.099:2118): proctitle="/usr/sbin/collectd"
type=SYSCALL msg=audit(1508324631.099:2118): arch=c000003e syscall=42 success=no exit=-115 a0=7 a1=7f33fd463a80 a2=10 a3=5a items=0 ppid=1 pid=29253 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="reader#0" exe="/usr/sbin/collectd" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324631.099:2118): avc: denied { name_connect } for pid=29253 comm="reader#0" dest=2379 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:unreserved_port_t:s0 tclass=tcp_socket
----
time->Wed Oct 18 11:04:57 2017
type=PROCTITLE msg=audit(1508324697.936:2119): proctitle=676C7573746572006765742D737461746500676C757374657264006F646972002F7661722F72756E0066696C6500636F6C6C656374645F6773746174655F30646463336261382D646161382D346266642D623636612D3766333761643836376462630064657461696C
type=SYSCALL msg=audit(1508324697.936:2119): arch=c000003e syscall=42 success=yes exit=0 a0=6 a1=5638a0207e68 a2=6e a3=0 items=0 ppid=29253 pid=5982 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gluster" exe="/usr/sbin/gluster" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324697.936:2119): avc: denied { connectto } for pid=5982 comm="gluster" path="/run/glusterd.socket" scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:system_r:glusterd_t:s0 tclass=unix_stream_socket
----
time->Wed Oct 18 11:05:08 2017
type=PROCTITLE msg=audit(1508324708.104:2120): proctitle=6466002D2D6F75747075743D736F757263652C746172676574002F6D6E742F627269636B5F75736D71655F616C7068615F646973747265705F312F31
type=SYSCALL msg=audit(1508324708.104:2120): arch=c000003e syscall=2 success=yes exit=3 a0=7ffdc85ccf74 a1=100 a2=1d58480 a3=7ffdc85cb3d0 items=0 ppid=29253 pid=6075 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="df" exe="/usr/bin/df" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324708.104:2120): avc: denied { read } for pid=6075 comm="df" name="1" dev="dm-9" ino=515 scontext=system_u:system_r:collectd_t:s0 tcontext=unconfined_u:object_r:glusterd_brick_t:s0 tclass=dir
----
time->Wed Oct 18 11:06:15 2017
type=PROCTITLE msg=audit(1508324775.040:2121): proctitle=2F7362696E2F6C64636F6E666967002D70
type=SYSCALL msg=audit(1508324775.040:2121): arch=c000003e syscall=59 success=yes exit=0 a0=1d4ae60 a1=1d4af60 a2=1d49f50 a3=7ffc8d4c8fe0 items=0 ppid=6402 pid=6403 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ldconfig" exe="/usr/sbin/ldconfig" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324775.040:2121): avc: denied { execute_no_trans } for pid=6403 comm="sh" path="/usr/sbin/ldconfig" dev="vda1" ino=12648030 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=AVC msg=audit(1508324775.040:2121): avc: denied { read open } for pid=6403 comm="sh" path="/usr/sbin/ldconfig" dev="vda1" ino=12648030 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=AVC msg=audit(1508324775.040:2121): avc: denied { execute } for pid=6403 comm="sh" name="ldconfig" dev="vda1" ino=12648030 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
----
time->Wed Oct 18 11:06:15 2017
type=PROCTITLE msg=audit(1508324775.104:2122): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508324775.104:2122): arch=c000003e syscall=42 success=yes exit=0 a0=3 a1=7fffc61722e0 a2=6e a3=7f42924df910 items=0 ppid=29253 pid=6422 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324775.104:2122): avc: denied { connectto } for pid=6422 comm="lvm" path="/run/lvm/lvmetad.socket" scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:system_r:lvm_t:s0 tclass=unix_stream_socket
----
time->Wed Oct 18 11:08:48 2017
type=PROCTITLE msg=audit(1508324928.926:2123): proctitle=676C7573746572006765742D737461746500676C757374657264006F646972002F7661722F72756E0066696C6500636F6C6C656374645F6773746174655F63393463326232612D643637332D346338352D616532652D6635396231653261316437620064657461696C
type=SYSCALL msg=audit(1508324928.926:2123): arch=c000003e syscall=59 success=yes exit=0 a0=7f33d8009220 a1=7f33d806e6c0 a2=556b31bb7a30 a3=0 items=0 ppid=29253 pid=7534 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gluster" exe="/usr/sbin/gluster" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508324928.926:2123): avc: denied { execute_no_trans } for pid=7534 comm="reader#2" path="/usr/sbin/gluster" dev="vda1" ino=12611999 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=AVC msg=audit(1508324928.926:2123): avc: denied { execute } for pid=7534 comm="reader#2" name="gluster" dev="vda1" ino=12611999 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
----
time->Wed Oct 18 11:17:47 2017
type=PROCTITLE msg=audit(1508325467.933:2124): proctitle=676C7573746572006765742D737461746500676C757374657264006F646972002F7661722F72756E0066696C6500636F6C6C656374645F6773746174655F31653266333631382D653233352D343464662D613936362D6332366238303439316463360064657461696C
type=SYSCALL msg=audit(1508325467.933:2124): arch=c000003e syscall=2 success=yes exit=5 a0=55bac3778cbc a1=40 a2=180 a3=1 items=0 ppid=29253 pid=11411 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gluster" exe="/usr/sbin/gluster" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508325467.933:2124): avc: denied { open } for pid=11411 comm="gluster" path="/var/log/glusterfs/cli.log" dev="vda1" ino=37757256 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_log_t:s0 tclass=file
type=AVC msg=audit(1508325467.933:2124): avc: denied { read } for pid=11411 comm="gluster" name="cli.log" dev="vda1" ino=37757256 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_log_t:s0 tclass=file
----
time->Wed Oct 18 11:17:48 2017
type=PROCTITLE msg=audit(1508325468.072:2125): proctitle="/usr/sbin/collectd"
type=SYSCALL msg=audit(1508325468.072:2125): arch=c000003e syscall=2 success=yes exit=7 a0=7f33c001c110 a1=0 a2=1b6 a3=24 items=0 ppid=1 pid=29253 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="reader#0" exe="/usr/sbin/collectd" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508325468.072:2125): avc: denied { open } for pid=29253 comm="reader#0" path="/run/collectd_gstate_1e2f3618-e235-44df-a966-c26b80491dc6" dev="tmpfs" ino=196494 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_var_run_t:s0 tclass=file
type=AVC msg=audit(1508325468.072:2125): avc: denied { read } for pid=29253 comm="reader#0" name="collectd_gstate_1e2f3618-e235-44df-a966-c26b80491dc6" dev="tmpfs" ino=196494 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_var_run_t:s0 tclass=file
----
time->Wed Oct 18 11:17:48 2017
type=PROCTITLE msg=audit(1508325468.072:2126): proctitle="/usr/sbin/collectd"
type=SYSCALL msg=audit(1508325468.072:2126): arch=c000003e syscall=5 success=yes exit=0 a0=7 a1=7f34010752a0 a2=7f34010752a0 a3=1 items=0 ppid=1 pid=29253 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="reader#0" exe="/usr/sbin/collectd" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508325468.072:2126): avc: denied { getattr } for pid=29253 comm="reader#0" path="/run/collectd_gstate_1e2f3618-e235-44df-a966-c26b80491dc6" dev="tmpfs" ino=196494 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_var_run_t:s0 tclass=file
----
time->Wed Oct 18 11:17:48 2017
type=PROCTITLE msg=audit(1508325468.089:2127): proctitle=726D002D7266002F7661722F72756E2F636F6C6C656374645F6773746174655F31653266333631382D653233352D343464662D613936362D633236623830343931646336
type=SYSCALL msg=audit(1508325468.089:2127): arch=c000003e syscall=263 success=yes exit=0 a0=ffffffffffffff9c a1=ab61a0 a2=0 a3=7fff34215230 items=0 ppid=29253 pid=11435 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="rm" exe="/usr/bin/rm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508325468.089:2127): avc: denied { unlink } for pid=11435 comm="rm" name="collectd_gstate_1e2f3618-e235-44df-a966-c26b80491dc6" dev="tmpfs" ino=196494 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:glusterd_var_run_t:s0 tclass=file
----
time->Wed Oct 18 11:17:48 2017
type=PROCTITLE msg=audit(1508325468.116:2128): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508325468.116:2128): arch=c000003e syscall=21 success=yes exit=0 a0=55df1d4bb1c0 a1=7 a2=0 a3=65726373662f7274 items=0 ppid=29253 pid=11439 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508325468.116:2128): avc: denied { read write } for pid=11439 comm="lvm" name="lvm" dev="tmpfs" ino=13480 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=dir
----
time->Wed Oct 18 11:17:48 2017
type=PROCTITLE msg=audit(1508325468.117:2129): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508325468.117:2129): arch=c000003e syscall=2 success=yes exit=4 a0=7fff2d2db260 a1=442 a2=1ff a3=645f6168706c615f items=0 ppid=29253 pid=11439 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508325468.117:2129): avc: denied { read append open } for pid=11439 comm="lvm" path="/run/lock/lvm/V_vg_usmqe_alpha_distrep_2:aux" dev="tmpfs" ino=197139 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=file
type=AVC msg=audit(1508325468.117:2129): avc: denied { create } for pid=11439 comm="lvm" name="V_vg_usmqe_alpha_distrep_2:aux" scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=file
type=AVC msg=audit(1508325468.117:2129): avc: denied { add_name } for pid=11439 comm="lvm" name="V_vg_usmqe_alpha_distrep_2:aux" scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=dir
----
time->Wed Oct 18 11:17:48 2017
type=PROCTITLE msg=audit(1508325468.117:2130): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508325468.117:2130): arch=c000003e syscall=73 success=yes exit=0 a0=4 a1=2 a2=0 a3=8 items=0 ppid=29253 pid=11439 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508325468.117:2130): avc: denied { lock } for pid=11439 comm="lvm" path="/run/lock/lvm/V_vg_usmqe_alpha_distrep_2:aux" dev="tmpfs" ino=197139 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=file
----
time->Wed Oct 18 11:17:48 2017
type=PROCTITLE msg=audit(1508325468.118:2131): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508325468.118:2131): arch=c000003e syscall=4 success=yes exit=0 a0=7fff2d2db260 a1=7fff2d2db0f0 a2=7fff2d2db0f0 a3=2 items=0 ppid=29253 pid=11439 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508325468.118:2131): avc: denied { getattr } for pid=11439 comm="lvm" path="/run/lock/lvm/V_vg_usmqe_alpha_distrep_2:aux" dev="tmpfs" ino=197139 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=file
----
time->Wed Oct 18 11:17:48 2017
type=PROCTITLE msg=audit(1508325468.118:2132): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508325468.118:2132): arch=c000003e syscall=87 success=yes exit=0 a0=7fff2d2db260 a1=7fff2d2db1a0 a2=7fff2d2db1a0 a3=2 items=0 ppid=29253 pid=11439 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508325468.118:2132): avc: denied { unlink } for pid=11439 comm="lvm" name="V_vg_usmqe_alpha_distrep_2:aux" dev="tmpfs" ino=197139 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=file
type=AVC msg=audit(1508325468.118:2132): avc: denied { remove_name } for pid=11439 comm="lvm" name="V_vg_usmqe_alpha_distrep_2:aux" dev="tmpfs" ino=197139 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=dir
----
time->Wed Oct 18 11:17:48 2017
type=PROCTITLE msg=audit(1508325468.134:2133): proctitle="/usr/sbin/collectd"
type=SYSCALL msg=audit(1508325468.134:2133): arch=c000003e syscall=42 success=yes exit=0 a0=7 a1=7f33fdc66e30 a2=10 a3=5 items=0 ppid=1 pid=29253 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="reader#0" exe="/usr/sbin/collectd" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508325468.134:2133): avc: denied { name_connect } for pid=29253 comm="reader#0" dest=2003 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lmtp_port_t:s0 tclass=tcp_socket
----
time->Wed Oct 18 11:33:12 2017
type=PROCTITLE msg=audit(1508326392.131:2135): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508326392.131:2135): arch=c000003e syscall=2 success=yes exit=5 a0=56418764cc58 a1=44000 a2=1ff a3=7fb50ef7b7b8 items=0 ppid=29253 pid=18058 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508326392.131:2135): avc: denied { open } for pid=18058 comm="lvm" path="/dev/vdc" dev="devtmpfs" ino=9424 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
type=AVC msg=audit(1508326392.131:2135): avc: denied { read } for pid=18058 comm="lvm" name="vdc" dev="devtmpfs" ino=9424 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
----
time->Wed Oct 18 11:33:12 2017
type=PROCTITLE msg=audit(1508326392.131:2136): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508326392.131:2136): arch=c000003e syscall=16 success=yes exit=0 a0=5 a1=80081272 a2=7fff60f8b190 a3=7fb50ef7b7b8 items=0 ppid=29253 pid=18058 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508326392.131:2136): avc: denied { ioctl } for pid=18058 comm="lvm" path="/dev/vdc" dev="devtmpfs" ino=9424 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
----
time->Wed Oct 18 11:33:12 2017
type=PROCTITLE msg=audit(1508326392.131:2137): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508326392.131:2137): arch=c000003e syscall=4 success=yes exit=0 a0=7fff60f898f0 a1=7fff60f89860 a2=7fff60f89860 a3=7 items=0 ppid=29253 pid=18058 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508326392.131:2137): avc: denied { getattr } for pid=18058 comm="lvm" path="/dev/mapper/control" dev="devtmpfs" ino=1558 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
----
time->Wed Oct 18 11:33:12 2017
type=PROCTITLE msg=audit(1508326392.131:2138): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508326392.131:2138): arch=c000003e syscall=2 success=yes exit=6 a0=7fff60f898f0 a1=2 a2=aec a3=7fff60f89540 items=0 ppid=29253 pid=18058 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508326392.131:2138): avc: denied { open } for pid=18058 comm="lvm" path="/dev/mapper/control" dev="devtmpfs" ino=1558 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
type=AVC msg=audit(1508326392.131:2138): avc: denied { read write } for pid=18058 comm="lvm" name="control" dev="devtmpfs" ino=1558 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
----
time->Wed Oct 18 11:33:12 2017
type=PROCTITLE msg=audit(1508326392.132:2139): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508326392.132:2139): arch=c000003e syscall=16 success=yes exit=0 a0=6 a1=c138fd00 a2=564187642850 a3=7fff60f8a650 items=0 ppid=29253 pid=18058 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508326392.132:2139): avc: denied { ioctl } for pid=18058 comm="lvm" path="/dev/mapper/control" dev="devtmpfs" ino=1558 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
----
time->Wed Oct 18 11:33:12 2017
type=PROCTITLE msg=audit(1508326392.126:2134): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508326392.126:2134): arch=c000003e syscall=4 success=yes exit=0 a0=564187640b30 a1=7fff60f899c0 a2=7fff60f899c0 a3=0 items=0 ppid=29253 pid=18058 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508326392.126:2134): avc: denied { getattr } for pid=18058 comm="lvm" path="/dev/vda" dev="devtmpfs" ino=9415 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
----
time->Wed Oct 18 11:34:29 2017
type=PROCTITLE msg=audit(1508326469.099:2141): proctitle=6C766D00766773002D2D756E71756F746564002D2D6E6F68656164696E67002D2D6E616D657072656669786573002D2D736570617261746F720024002D2D6E6F737566666978002D2D756E697473006D002D6F006C765F757569642C6C765F6E616D652C646174615F70657263656E742C706F6F6C5F6C762C6C765F61747472
type=SYSCALL msg=audit(1508326469.099:2141): arch=c000003e syscall=59 success=yes exit=0 a0=7f33cc0166f0 a1=7f33cc00c1f0 a2=556b31bb7a30 a3=0 items=0 ppid=29253 pid=18470 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="lvm" exe="/usr/sbin/lvm" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508326469.099:2141): avc: denied { execute_no_trans } for pid=18470 comm="reader#1" path="/usr/sbin/lvm" dev="vda1" ino=12650328 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_exec_t:s0 tclass=file
type=AVC msg=audit(1508326469.099:2141): avc: denied { read open } for pid=18470 comm="reader#1" path="/usr/sbin/lvm" dev="vda1" ino=12650328 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_exec_t:s0 tclass=file
type=AVC msg=audit(1508326469.099:2141): avc: denied { execute } for pid=18470 comm="reader#1" name="lvm" dev="vda1" ino=12650328 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:lvm_exec_t:s0 tclass=file
----
time->Wed Oct 18 11:34:29 2017
type=PROCTITLE msg=audit(1508326469.031:2140): proctitle=7368002D63002F7362696E2F6C64636F6E666967202D7020323E2F6465762F6E756C6C
type=SYSCALL msg=audit(1508326469.031:2140): arch=c000003e syscall=59 success=yes exit=0 a0=7f931af90f49 a1=7fff29017140 a2=7fff2901a5e8 a3=7f931c0dca10 items=0 ppid=18445 pid=18450 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sh" exe="/usr/bin/bash" subj=system_u:system_r:collectd_t:s0 key=(null)
type=AVC msg=audit(1508326469.031:2140): avc: denied { execute_no_trans } for pid=18450 comm="python" path="/usr/bin/bash" dev="vda1" ino=8415016 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
type=AVC msg=audit(1508326469.031:2140): avc: denied { execute } for pid=18450 comm="python" name="bash" dev="vda1" ino=8415016 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment