aboutsummaryrefslogtreecommitdiffstats
path: root/sepolgen/tests/test_data/httpd.log
blob: 4194a9230ca6674bfd3f64bec412cee6da9f55a7 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
7322
7323
7324
7325
7326
7327
7328
7329
7330
7331
7332
7333
7334
7335
7336
7337
7338
7339
7340
7341
7342
7343
7344
7345
7346
7347
7348
7349
7350
7351
7352
7353
7354
7355
7356
7357
7358
7359
7360
7361
7362
7363
7364
7365
7366
7367
7368
7369
7370
7371
7372
7373
7374
7375
7376
7377
7378
7379
7380
7381
7382
7383
7384
7385
7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446
7447
7448
7449
7450
7451
7452
7453
7454
7455
7456
7457
7458
7459
7460
7461
7462
7463
7464
7465
7466
7467
7468
7469
7470
7471
7472
7473
7474
7475
7476
7477
7478
7479
7480
7481
7482
7483
7484
7485
7486
7487
7488
7489
7490
7491
7492
7493
7494
7495
7496
7497
7498
7499
7500
7501
7502
7503
7504
7505
7506
7507
7508
7509
7510
7511
7512
7513
7514
7515
7516
7517
7518
7519
7520
7521
7522
7523
7524
7525
7526
7527
7528
7529
7530
7531
7532
7533
7534
7535
7536
7537
7538
7539
7540
7541
7542
7543
7544
7545
7546
7547
7548
7549
7550
7551
7552
7553
7554
7555
7556
7557
7558
7559
7560
7561
7562
7563
7564
7565
7566
7567
7568
7569
7570
7571
7572
7573
7574
7575
7576
7577
7578
7579
7580
7581
7582
7583
7584
7585
7586
7587
7588
7589
7590
7591
7592
7593
7594
7595
7596
7597
7598
7599
7600
7601
7602
7603
7604
7605
7606
7607
7608
7609
7610
7611
7612
7613
7614
7615
7616
7617
7618
7619
7620
7621
7622
7623
7624
7625
7626
7627
7628
7629
7630
7631
7632
7633
7634
7635
7636
7637
7638
7639
7640
7641
7642
7643
7644
7645
7646
7647
7648
7649
7650
7651
7652
7653
7654
7655
7656
7657
7658
7659
7660
7661
7662
7663
7664
7665
7666
7667
7668
7669
7670
7671
7672
7673
7674
7675
7676
7677
7678
7679
7680
7681
7682
7683
7684
7685
7686
7687
7688
7689
7690
7691
7692
7693
7694
7695
7696
7697
7698
7699
7700
7701
7702
7703
7704
7705
7706
7707
7708
7709
7710
7711
7712
7713
7714
7715
7716
7717
7718
7719
7720
7721
7722
7723
7724
7725
7726
7727
7728
7729
7730
7731
7732
7733
7734
7735
7736
7737
7738
7739
7740
7741
7742
7743
7744
7745
7746
7747
7748
7749
7750
7751
7752
7753
7754
7755
7756
7757
7758
7759
7760
7761
7762
7763
7764
7765
7766
7767
7768
7769
7770
7771
7772
7773
7774
7775
7776
7777
7778
7779
7780
7781
7782
7783
7784
7785
7786
7787
7788
7789
7790
7791
7792
7793
7794
7795
7796
7797
7798
7799
7800
7801
7802
7803
7804
7805
7806
7807
7808
7809
7810
7811
7812
7813
7814
7815
7816
7817
7818
7819
7820
7821
7822
7823
7824
7825
7826
7827
7828
7829
7830
7831
7832
7833
7834
7835
7836
7837
7838
7839
7840
7841
7842
7843
7844
7845
7846
7847
7848
7849
7850
7851
7852
7853
7854
7855
7856
7857
7858
7859
7860
7861
7862
7863
7864
7865
7866
7867
7868
7869
7870
7871
7872
7873
7874
7875
7876
7877
7878
7879
7880
7881
7882
7883
7884
7885
7886
7887
7888
7889
7890
7891
7892
7893
7894
7895
7896
7897
7898
7899
7900
7901
7902
7903
7904
7905
7906
7907
7908
7909
7910
7911
7912
7913
7914
7915
7916
7917
7918
7919
7920
7921
7922
7923
7924
7925
7926
7927
7928
7929
7930
7931
7932
7933
7934
7935
7936
7937
7938
7939
7940
7941
7942
7943
7944
7945
7946
7947
7948
7949
7950
7951
7952
7953
7954
7955
7956
7957
7958
7959
7960
7961
7962
7963
7964
7965
7966
7967
7968
7969
7970
7971
7972
7973
7974
7975
7976
7977
7978
7979
7980
7981
7982
7983
7984
7985
7986
7987
7988
7989
7990
7991
7992
7993
7994
7995
7996
7997
7998
7999
8000
8001
8002
8003
8004
8005
8006
8007
8008
8009
8010
8011
8012
8013
8014
8015
8016
8017
8018
8019
8020
8021
8022
8023
8024
8025
8026
8027
8028
8029
8030
8031
8032
8033
8034
8035
8036
8037
8038
8039
8040
8041
8042
8043
8044
8045
8046
8047
8048
8049
8050
8051
8052
8053
8054
8055
8056
8057
8058
8059
8060
8061
8062
8063
8064
8065
8066
8067
8068
8069
8070
8071
8072
8073
8074
8075
8076
8077
8078
8079
8080
8081
8082
8083
8084
8085
8086
8087
8088
8089
8090
8091
8092
8093
8094
8095
8096
8097
8098
8099
8100
8101
8102
8103
8104
8105
8106
8107
8108
8109
8110
8111
8112
8113
8114
8115
8116
8117
8118
8119
8120
8121
8122
8123
8124
8125
8126
8127
8128
8129
8130
8131
8132
8133
8134
8135
8136
8137
8138
8139
8140
8141
8142
8143
8144
8145
8146
8147
8148
8149
8150
8151
8152
8153
8154
8155
8156
8157
8158
8159
8160
8161
8162
8163
8164
8165
8166
8167
8168
8169
8170
8171
8172
8173
8174
8175
8176
8177
8178
8179
8180
8181
8182
8183
8184
8185
8186
8187
8188
8189
8190
8191
8192
8193
8194
8195
8196
8197
8198
8199
8200
8201
8202
8203
8204
8205
8206
8207
8208
8209
8210
8211
8212
8213
8214
8215
8216
8217
8218
8219
8220
8221
8222
8223
8224
8225
8226
8227
8228
8229
8230
8231
8232
8233
8234
8235
8236
8237
8238
8239
8240
8241
8242
8243
8244
8245
8246
8247
8248
8249
8250
8251
8252
8253
8254
8255
8256
8257
8258
8259
8260
8261
8262
8263
8264
8265
8266
8267
8268
8269
8270
8271
8272
8273
8274
8275
8276
8277
8278
8279
8280
8281
8282
8283
8284
8285
8286
8287
8288
8289
8290
8291
8292
8293
8294
8295
8296
8297
8298
8299
8300
8301
8302
8303
8304
8305
8306
8307
8308
8309
8310
8311
8312
8313
8314
8315
8316
8317
8318
8319
8320
8321
8322
8323
8324
8325
8326
8327
8328
8329
8330
8331
8332
8333
8334
8335
8336
8337
8338
8339
8340
8341
8342
8343
8344
8345
8346
8347
8348
8349
8350
8351
8352
8353
8354
8355
8356
8357
8358
8359
8360
8361
8362
8363
8364
8365
8366
8367
8368
8369
8370
8371
8372
8373
8374
8375
8376
8377
8378
8379
8380
8381
8382
8383
8384
8385
8386
8387
8388
8389
8390
8391
8392
8393
8394
8395
8396
8397
8398
8399
8400
8401
8402
8403
8404
8405
8406
8407
8408
8409
8410
8411
8412
8413
8414
8415
8416
8417
8418
8419
8420
8421
8422
8423
8424
8425
8426
8427
8428
8429
8430
8431
8432
8433
8434
8435
8436
8437
8438
8439
8440
8441
8442
8443
8444
8445
8446
8447
8448
8449
8450
8451
8452
8453
8454
8455
8456
8457
8458
8459
8460
8461
8462
8463
8464
8465
8466
8467
8468
8469
8470
8471
8472
8473
8474
8475
8476
8477
8478
8479
8480
8481
8482
8483
8484
8485
8486
8487
8488
8489
8490
8491
8492
8493
8494
8495
8496
8497
8498
8499
8500
8501
8502
8503
8504
8505
8506
8507
8508
8509
8510
8511
8512
8513
8514
8515
8516
8517
8518
8519
8520
8521
8522
8523
8524
8525
8526
8527
8528
8529
8530
8531
8532
8533
8534
8535
8536
8537
8538
8539
8540
8541
8542
8543
8544
8545
8546
8547
8548
8549
8550
8551
8552
8553
8554
8555
8556
8557
8558
8559
8560
8561
8562
8563
8564
8565
8566
8567
8568
8569
8570
8571
8572
8573
8574
8575
8576
8577
8578
8579
8580
8581
8582
8583
8584
8585
8586
8587
8588
8589
8590
8591
8592
8593
8594
8595
8596
8597
8598
8599
8600
8601
8602
8603
8604
8605
8606
8607
8608
8609
8610
8611
8612
8613
8614
8615
8616
8617
8618
8619
8620
8621
8622
8623
8624
8625
8626
8627
8628
8629
8630
8631
8632
8633
8634
8635
8636
8637
8638
8639
8640
8641
8642
8643
8644
8645
8646
8647
8648
8649
8650
8651
8652
8653
8654
8655
8656
8657
8658
8659
8660
8661
8662
8663
8664
8665
8666
8667
8668
8669
8670
8671
8672
8673
8674
8675
8676
8677
8678
8679
8680
8681
8682
8683
8684
8685
8686
8687
8688
8689
8690
8691
8692
8693
8694
8695
8696
8697
8698
8699
8700
8701
8702
8703
8704
8705
8706
8707
8708
8709
8710
8711
8712
8713
8714
8715
8716
8717
8718
8719
8720
8721
8722
8723
8724
8725
8726
8727
8728
8729
8730
8731
8732
8733
8734
8735
8736
8737
8738
8739
8740
8741
8742
8743
8744
8745
8746
8747
8748
8749
8750
8751
8752
8753
8754
8755
8756
8757
8758
8759
8760
8761
8762
8763
8764
8765
8766
8767
8768
8769
8770
8771
8772
8773
8774
8775
8776
8777
8778
8779
8780
8781
8782
8783
8784
8785
8786
8787
8788
8789
8790
8791
8792
8793
8794
8795
8796
8797
8798
8799
8800
8801
8802
8803
8804
8805
8806
8807
8808
8809
8810
8811
8812
8813
8814
8815
8816
8817
8818
8819
8820
8821
8822
8823
8824
8825
8826
8827
8828
8829
8830
8831
8832
8833
8834
8835
8836
8837
8838
8839
8840
8841
8842
8843
8844
8845
8846
8847
8848
8849
8850
8851
8852
8853
8854
8855
8856
8857
8858
8859
8860
8861
8862
8863
8864
8865
8866
8867
8868
8869
8870
8871
8872
8873
8874
8875
8876
8877
8878
8879
8880
8881
8882
8883
8884
8885
8886
8887
8888
8889
8890
8891
8892
8893
8894
8895
8896
8897
8898
8899
8900
8901
8902
8903
8904
8905
8906
8907
8908
8909
8910
8911
8912
8913
8914
8915
8916
8917
8918
8919
8920
8921
8922
8923
8924
8925
8926
8927
8928
8929
8930
8931
8932
8933
8934
8935
8936
8937
8938
8939
8940
8941
8942
8943
8944
8945
8946
8947
8948
8949
8950
8951
8952
8953
8954
8955
8956
8957
8958
8959
8960
8961
8962
8963
8964
8965
8966
8967
8968
8969
8970
8971
8972
8973
8974
8975
8976
8977
8978
8979
8980
8981
8982
8983
8984
8985
8986
8987
8988
8989
8990
8991
8992
8993
8994
8995
8996
8997
8998
8999
9000
9001
9002
9003
9004
9005
9006
9007
9008
9009
9010
9011
9012
9013
9014
9015
9016
9017
9018
9019
9020
9021
9022
9023
9024
9025
9026
9027
9028
9029
9030
9031
9032
9033
9034
9035
9036
9037
9038
9039
9040
9041
9042
9043
9044
9045
9046
9047
9048
9049
9050
9051
9052
9053
9054
9055
9056
9057
9058
9059
9060
9061
9062
9063
9064
9065
9066
9067
9068
9069
9070
9071
9072
9073
9074
9075
9076
9077
9078
9079
9080
9081
9082
9083
9084
9085
9086
9087
9088
9089
9090
9091
9092
9093
9094
9095
9096
9097
9098
9099
9100
9101
9102
9103
9104
9105
9106
9107
9108
9109
9110
9111
9112
9113
9114
9115
9116
9117
9118
9119
9120
9121
9122
9123
9124
9125
9126
9127
9128
9129
9130
9131
9132
9133
9134
9135
9136
9137
9138
9139
9140
9141
9142
9143
9144
9145
9146
9147
9148
9149
9150
9151
9152
9153
9154
9155
9156
9157
9158
9159
9160
9161
9162
9163
9164
9165
9166
9167
9168
9169
9170
9171
9172
9173
9174
9175
9176
9177
9178
9179
9180
9181
9182
9183
9184
9185
9186
9187
9188
9189
9190
9191
9192
9193
9194
9195
9196
9197
9198
9199
9200
9201
9202
9203
9204
9205
9206
9207
9208
9209
9210
9211
9212
9213
9214
9215
9216
9217
9218
9219
9220
9221
9222
9223
9224
9225
9226
9227
9228
9229
9230
9231
9232
9233
9234
9235
9236
9237
9238
9239
9240
9241
9242
9243
9244
9245
9246
9247
9248
9249
9250
9251
9252
9253
9254
9255
9256
9257
9258
9259
9260
9261
9262
9263
9264
9265
9266
9267
9268
9269
9270
9271
9272
9273
9274
9275
9276
9277
9278
9279
9280
9281
9282
9283
9284
9285
9286
9287
9288
9289
9290
9291
9292
9293
9294
9295
9296
9297
9298
9299
9300
9301
9302
9303
9304
9305
9306
9307
9308
9309
9310
9311
9312
9313
9314
9315
9316
9317
9318
9319
9320
9321
9322
9323
9324
9325
9326
9327
9328
9329
9330
9331
9332
9333
9334
9335
9336
9337
9338
9339
9340
9341
9342
9343
9344
9345
9346
9347
9348
9349
9350
9351
9352
9353
9354
9355
9356
9357
9358
9359
9360
9361
9362
9363
9364
9365
9366
9367
9368
9369
9370
9371
9372
9373
9374
9375
9376
9377
9378
9379
9380
9381
9382
9383
9384
9385
9386
9387
9388
9389
9390
9391
9392
9393
9394
9395
9396
9397
9398
9399
9400
9401
9402
9403
9404
9405
9406
9407
9408
9409
9410
9411
9412
9413
9414
9415
9416
9417
9418
9419
9420
9421
9422
9423
9424
9425
9426
9427
9428
9429
9430
9431
9432
9433
9434
9435
9436
9437
9438
9439
9440
9441
9442
9443
9444
9445
9446
9447
9448
9449
9450
9451
9452
9453
9454
9455
9456
9457
9458
9459
9460
9461
9462
9463
9464
9465
9466
9467
9468
9469
9470
9471
9472
9473
9474
9475
9476
9477
9478
9479
9480
9481
9482
9483
9484
9485
9486
9487
9488
9489
9490
9491
9492
9493
9494
9495
9496
9497
9498
9499
9500
9501
9502
9503
9504
9505
9506
9507
9508
9509
9510
9511
9512
9513
9514
9515
9516
9517
9518
9519
9520
9521
9522
9523
9524
9525
9526
9527
9528
9529
9530
9531
9532
9533
9534
9535
9536
9537
9538
9539
9540
9541
9542
9543
9544
9545
9546
9547
9548
9549
9550
9551
9552
9553
9554
9555
9556
9557
9558
9559
9560
9561
9562
9563
9564
9565
9566
9567
9568
9569
9570
9571
9572
9573
9574
9575
9576
9577
9578
9579
9580
9581
9582
9583
9584
9585
9586
9587
9588
9589
9590
9591
9592
9593
9594
9595
9596
9597
9598
9599
9600
9601
9602
9603
9604
9605
9606
9607
9608
9609
9610
9611
9612
9613
9614
9615
9616
9617
9618
9619
9620
9621
9622
9623
9624
9625
9626
9627
9628
9629
9630
9631
9632
9633
9634
9635
9636
9637
9638
9639
9640
9641
9642
9643
9644
9645
9646
9647
9648
9649
9650
9651
9652
9653
9654
9655
9656
9657
9658
9659
9660
9661
9662
9663
9664
9665
9666
9667
9668
9669
9670
9671
9672
9673
9674
9675
9676
9677
9678
9679
9680
9681
9682
9683
9684
9685
9686
9687
9688
9689
9690
9691
9692
9693
9694
9695
9696
9697
9698
9699
9700
9701
9702
9703
9704
9705
9706
9707
9708
9709
9710
9711
9712
9713
9714
9715
9716
9717
9718
9719
9720
9721
9722
9723
9724
9725
9726
9727
9728
9729
9730
9731
9732
9733
9734
9735
9736
9737
9738
9739
9740
9741
9742
9743
9744
9745
9746
9747
9748
9749
9750
9751
9752
9753
9754
9755
9756
9757
9758
9759
9760
9761
9762
9763
9764
9765
9766
9767
9768
9769
9770
9771
9772
9773
9774
9775
9776
9777
9778
9779
9780
9781
9782
9783
9784
9785
9786
9787
9788
9789
9790
9791
9792
9793
9794
9795
9796
9797
9798
9799
9800
9801
9802
9803
9804
9805
9806
9807
9808
9809
9810
9811
9812
9813
9814
9815
9816
9817
9818
9819
9820
9821
9822
9823
9824
9825
9826
9827
9828
9829
9830
9831
9832
9833
9834
9835
9836
9837
9838
9839
9840
9841
9842
9843
9844
9845
9846
9847
9848
9849
9850
9851
9852
9853
9854
9855
9856
9857
9858
9859
9860
9861
9862
9863
9864
9865
9866
9867
9868
9869
9870
9871
9872
9873
9874
9875
9876
9877
9878
9879
9880
9881
9882
9883
9884
9885
9886
9887
9888
9889
9890
9891
9892
9893
9894
9895
9896
9897
9898
9899
9900
9901
9902
9903
9904
9905
9906
9907
9908
9909
9910
9911
9912
9913
9914
9915
9916
9917
9918
9919
9920
9921
9922
9923
9924
9925
9926
9927
9928
9929
9930
9931
9932
9933
9934
9935
9936
9937
9938
9939
9940
9941
9942
9943
9944
9945
9946
9947
9948
9949
9950
9951
9952
9953
9954
9955
9956
9957
9958
9959
9960
9961
9962
9963
9964
9965
9966
9967
9968
9969
9970
9971
9972
9973
9974
9975
9976
9977
9978
9979
9980
9981
9982
9983
9984
9985
9986
9987
9988
9989
9990
9991
9992
9993
9994
9995
9996
9997
9998
9999
10000
10001
10002
10003
10004
10005
10006
10007
10008
10009
10010
10011
10012
10013
10014
10015
10016
10017
10018
10019
10020
10021
10022
10023
10024
10025
10026
10027
10028
10029
10030
10031
10032
10033
10034
10035
10036
10037
10038
10039
10040
10041
10042
10043
10044
10045
10046
10047
10048
10049
10050
10051
10052
10053
10054
10055
10056
10057
10058
10059
10060
10061
10062
10063
10064
10065
10066
10067
10068
10069
10070
10071
10072
10073
10074
10075
10076
10077
10078
10079
10080
10081
10082
10083
10084
10085
10086
10087
10088
10089
10090
10091
10092
10093
10094
10095
10096
10097
10098
10099
10100
10101
10102
10103
10104
10105
10106
10107
10108
10109
10110
10111
10112
10113
10114
10115
10116
10117
10118
10119
10120
10121
10122
10123
10124
10125
10126
10127
10128
10129
10130
10131
10132
10133
10134
10135
10136
10137
10138
10139
10140
10141
10142
10143
10144
10145
10146
10147
10148
10149
10150
10151
10152
10153
10154
10155
10156
10157
10158
10159
10160
10161
10162
10163
10164
10165
10166
10167
10168
10169
10170
10171
10172
10173
10174
10175
10176
10177
10178
10179
10180
10181
10182
10183
10184
10185
10186
10187
10188
10189
10190
10191
10192
10193
10194
10195
10196
10197
10198
10199
10200
10201
10202
10203
10204
10205
10206
10207
10208
10209
10210
10211
10212
10213
10214
10215
10216
10217
10218
10219
10220
10221
10222
10223
10224
10225
10226
10227
10228
10229
10230
10231
10232
10233
10234
10235
10236
10237
10238
10239
10240
10241
10242
10243
10244
10245
10246
10247
10248
10249
10250
10251
10252
10253
10254
10255
10256
10257
10258
10259
10260
10261
10262
10263
10264
10265
10266
10267
10268
10269
10270
10271
10272
10273
10274
10275
10276
10277
10278
10279
10280
10281
10282
10283
10284
10285
10286
10287
10288
10289
10290
10291
10292
10293
10294
10295
10296
10297
10298
10299
10300
10301
10302
10303
10304
10305
10306
10307
10308
10309
10310
10311
10312
10313
10314
10315
10316
10317
10318
10319
10320
10321
10322
10323
10324
10325
10326
10327
10328
10329
10330
10331
10332
10333
10334
10335
10336
10337
10338
10339
10340
10341
10342
10343
10344
10345
10346
10347
10348
10349
10350
10351
10352
10353
10354
10355
10356
10357
10358
10359
10360
10361
10362
10363
10364
10365
10366
10367
10368
10369
10370
10371
10372
10373
10374
10375
10376
10377
10378
10379
10380
10381
10382
10383
10384
10385
10386
10387
10388
10389
10390
10391
10392
10393
10394
10395
10396
10397
10398
10399
10400
10401
10402
10403
10404
10405
10406
10407
10408
10409
10410
10411
10412
10413
10414
10415
10416
10417
10418
10419
10420
10421
10422
10423
10424
10425
10426
10427
10428
10429
10430
10431
10432
10433
10434
10435
10436
10437
10438
10439
10440
10441
10442
10443
10444
10445
10446
10447
10448
10449
10450
10451
10452
10453
10454
10455
10456
10457
10458
10459
10460
10461
10462
10463
10464
10465
10466
10467
10468
10469
10470
10471
10472
10473
10474
10475
10476
10477
10478
10479
10480
10481
10482
10483
10484
10485
10486
10487
10488
10489
10490
10491
10492
10493
10494
10495
10496
10497
10498
10499
10500
10501
10502
10503
10504
10505
10506
10507
10508
10509
10510
10511
10512
10513
10514
10515
10516
10517
10518
10519
10520
10521
10522
10523
10524
10525
10526
10527
10528
10529
10530
10531
10532
10533
10534
10535
10536
10537
10538
10539
10540
10541
10542
10543
10544
10545
10546
10547
10548
10549
10550
10551
10552
10553
10554
10555
10556
10557
10558
10559
10560
10561
10562
10563
10564
10565
10566
10567
10568
10569
10570
10571
10572
10573
10574
10575
10576
10577
10578
10579
10580
10581
10582
10583
10584
10585
10586
10587
10588
10589
10590
10591
10592
10593
10594
10595
10596
10597
10598
10599
10600
10601
10602
10603
10604
10605
10606
10607
10608
10609
10610
10611
10612
10613
10614
10615
10616
10617
10618
10619
10620
10621
10622
10623
10624
10625
10626
10627
10628
10629
10630
10631
10632
10633
10634
10635
10636
10637
10638
10639
10640
10641
10642
10643
10644
10645
10646
10647
10648
10649
10650
10651
10652
10653
10654
10655
10656
10657
10658
10659
10660
10661
10662
10663
10664
10665
10666
10667
10668
10669
10670
10671
10672
10673
10674
10675
10676
10677
10678
10679
10680
10681
10682
10683
10684
10685
10686
10687
10688
10689
10690
10691
10692
10693
10694
10695
10696
10697
10698
10699
10700
10701
10702
10703
10704
10705
10706
10707
10708
10709
10710
10711
10712
10713
10714
10715
10716
10717
10718
10719
10720
10721
10722
10723
10724
10725
10726
10727
10728
10729
10730
10731
10732
10733
10734
10735
10736
10737
10738
10739
10740
10741
10742
10743
10744
10745
10746
10747
10748
10749
10750
10751
10752
10753
10754
10755
10756
10757
10758
10759
10760
10761
10762
10763
10764
10765
10766
10767
10768
10769
10770
10771
10772
10773
10774
10775
10776
10777
10778
10779
10780
10781
10782
10783
10784
10785
10786
10787
10788
10789
10790
10791
10792
10793
10794
10795
10796
10797
10798
10799
10800
10801
10802
10803
10804
10805
10806
10807
10808
10809
10810
10811
10812
10813
10814
10815
10816
10817
10818
10819
10820
10821
10822
10823
10824
10825
10826
10827
10828
10829
10830
10831
10832
10833
10834
10835
10836
10837
10838
10839
10840
10841
10842
10843
10844
10845
10846
10847
10848
10849
10850
type=USER_AVC msg=audit(1163772866.369:8084): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.437:8085): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.449:8086): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.449:8087): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.449:8088): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.453:8089): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.453:8090): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.453:8091): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.453:8092): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.453:8093): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.453:8094): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.457:8095): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.461:8096): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.461:8097): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.465:8098): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.469:8099): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.481:8100): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.481:8101): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.481:8102): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.481:8103): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.485:8104): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.485:8105): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.485:8106): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.485:8107): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.485:8108): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.489:8109): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.489:8110): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.493:8111): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.497:8112): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.497:8113): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.509:8114): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.509:8115): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.509:8116): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.513:8117): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.513:8118): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.513:8119): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.517:8120): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.517:8121): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.517:8122): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.517:8123): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.521:8124): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.521:8125): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.525:8126): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.525:8127): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.553:8128): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.553:8129): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.553:8130): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.557:8131): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.557:8132): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.557:8133): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.557:8134): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.561:8135): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.561:8136): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.577:8137): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.577:8138): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.577:8139): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.577:8140): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.581:8141): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.581:8142): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.585:8143): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.585:8144): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.589:8145): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.589:8146): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.589:8147): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.589:8148): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.593:8149): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.593:8150): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.593:8151): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.597:8152): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.597:8153): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.601:8154): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.605:8155): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.621:8156): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.625:8157): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.625:8158): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.625:8159): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.625:8160): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.625:8161): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.625:8162): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.629:8163): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.629:8164): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.629:8165): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.633:8166): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.633:8167): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.633:8168): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.641:8169): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.649:8170): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.649:8171): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.653:8172): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.653:8173): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.653:8174): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.653:8175): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.653:8176): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.657:8177): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.657:8178): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.661:8179): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.661:8180): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.665:8181): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.665:8182): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.669:8183): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.681:8184): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.681:8185): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.681:8186): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.685:8187): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.685:8188): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.685:8189): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.685:8190): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.689:8191): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.689:8192): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.689:8193): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.689:8194): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.693:8195): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.697:8196): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.697:8197): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.705:8198): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.709:8199): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.709:8200): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.713:8201): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.713:8202): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.713:8203): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.713:8204): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.717:8205): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.717:8206): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.717:8207): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.721:8208): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.721:8209): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.725:8210): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.733:8211): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.741:8212): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.745:8213): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.745:8214): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.745:8215): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.745:8216): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.749:8217): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.749:8218): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.749:8219): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.749:8220): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.753:8221): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.753:8222): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.753:8223): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.757:8224): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.761:8225): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.777:8226): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.781:8227): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.781:8228): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.781:8229): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.781:8230): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.785:8231): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.785:8232): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.785:8233): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.789:8234): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.789:8235): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.789:8236): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.789:8237): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.793:8238): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.797:8239): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.809:8240): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.809:8241): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.809:8242): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.813:8243): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.813:8244): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.813:8245): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.813:8246): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.817:8247): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.817:8248): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.817:8249): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.821:8250): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.821:8251): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.825:8252): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.825:8253): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.837:8254): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.841:8255): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.841:8256): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.841:8257): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.841:8258): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.845:8259): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.845:8260): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.845:8261): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.845:8262): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.857:8263): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.857:8264): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.857:8265): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.861:8266): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.869:8267): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.869:8268): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.873:8269): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.873:8270): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.873:8271): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.873:8272): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.877:8273): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.877:8274): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.877:8275): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.877:8276): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.881:8277): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.881:8278): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.889:8279): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.889:8280): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.893:8281): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.893:8282): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.893:8283): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.901:8284): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.901:8285): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.901:8286): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.905:8287): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.905:8288): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.905:8289): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.905:8290): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.905:8291): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.909:8292): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.909:8293): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.913:8294): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.913:8295): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.929:8296): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.929:8297): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.929:8298): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.929:8299): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.929:8300): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.933:8301): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.933:8302): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.933:8303): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.937:8304): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.957:8305): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.957:8306): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.957:8307): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.961:8308): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.961:8309): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.965:8310): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.969:8311): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.969:8312): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.969:8313): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.969:8314): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.973:8315): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.973:8316): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.973:8317): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.973:8318): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.977:8319): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.977:8320): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.977:8321): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.981:8322): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.989:8323): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.997:8324): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772866.997:8325): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.001:8326): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.001:8327): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.001:8328): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.001:8329): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.005:8330): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.005:8331): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.005:8332): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.005:8333): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.005:8334): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.009:8335): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.057:8336): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.061:8337): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.073:8338): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.073:8339): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.073:8340): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.077:8341): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.077:8342): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.077:8343): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.077:8344): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.077:8345): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.077:8346): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.081:8347): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.081:8348): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.085:8349): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.109:8350): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.117:8351): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.133:8352): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.133:8353): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.137:8354): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.137:8355): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.137:8356): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.137:8357): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.137:8358): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.141:8359): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.141:8360): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.141:8361): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.141:8362): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.145:8363): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.145:8364): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.149:8365): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.157:8366): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.157:8367): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.157:8368): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.161:8369): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.161:8370): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.161:8371): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.161:8372): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.161:8373): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.165:8374): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.165:8375): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.169:8376): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.169:8377): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.173:8378): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.173:8379): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.181:8380): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.181:8381): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.185:8382): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.185:8383): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.185:8384): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.185:8385): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.189:8386): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.189:8387): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.189:8388): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.193:8389): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.193:8390): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.197:8391): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.197:8392): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.201:8393): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.217:8394): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.221:8395): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.221:8396): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.221:8397): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.221:8398): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.225:8399): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.225:8400): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.225:8401): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.225:8402): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.225:8403): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.229:8404): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.229:8405): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.233:8406): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.285:8407): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.297:8408): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.297:8409): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.297:8410): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.301:8411): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.301:8412): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.305:8413): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.305:8414): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.305:8415): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.305:8416): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.305:8417): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.309:8418): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.309:8419): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.309:8420): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.313:8421): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.325:8422): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.329:8423): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.329:8424): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.329:8425): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.329:8426): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.333:8427): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.333:8428): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.333:8429): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.333:8430): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.333:8431): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.337:8432): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.337:8433): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.341:8434): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.341:8435): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.357:8436): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.357:8437): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.357:8438): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.357:8439): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.361:8440): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.361:8441): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.361:8442): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.361:8443): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.365:8444): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.385:8445): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.385:8446): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.385:8447): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.389:8448): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.389:8449): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.389:8450): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.393:8451): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.393:8452): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.393:8453): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.397:8454): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.397:8455): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.401:8456): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.405:8457): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.405:8458): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.405:8459): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.413:8460): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.417:8461): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.417:8462): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.421:8463): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.421:8464): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.425:8465): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.425:8466): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.425:8467): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.425:8468): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.425:8469): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.425:8470): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.425:8471): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.425:8472): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.429:8473): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.433:8474): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.433:8475): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.433:8476): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.441:8477): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.457:8478): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.457:8479): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.461:8480): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.461:8481): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.465:8482): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.465:8483): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.465:8484): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.465:8485): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.469:8486): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.489:8487): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.489:8488): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.489:8489): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.489:8490): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.489:8491): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.493:8492): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.493:8493): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.493:8494): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.493:8495): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.493:8496): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.493:8497): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.501:8498): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.505:8499): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.517:8500): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.517:8501): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.517:8502): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.517:8503): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.517:8504): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.521:8505): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.521:8506): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.521:8507): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.521:8508): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.521:8509): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.521:8510): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.521:8511): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.521:8512): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.525:8513): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.525:8514): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.525:8515): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.525:8516): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.529:8517): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.529:8518): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.585:8519): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.605:8520): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.605:8521): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.605:8522): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.609:8523): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.609:8524): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.609:8525): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.613:8526): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.613:8527): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.613:8528): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.633:8529): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.637:8530): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.637:8531): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.637:8532): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.641:8533): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.641:8534): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.645:8535): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.645:8536): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.645:8537): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.645:8538): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.649:8539): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.649:8540): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.649:8541): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.653:8542): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.673:8543): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.673:8544): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.673:8545): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.673:8546): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.677:8547): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.677:8548): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.677:8549): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.677:8550): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.677:8551): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.677:8552): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.677:8553): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.681:8554): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.681:8555): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.681:8556): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.681:8557): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.685:8558): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.685:8559): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.689:8560): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.701:8561): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.701:8562): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.705:8563): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.705:8564): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.705:8565): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.705:8566): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.709:8567): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.709:8568): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.709:8569): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.709:8570): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.709:8571): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.713:8572): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.713:8573): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.717:8574): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.725:8575): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.733:8576): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.733:8577): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.737:8578): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.737:8579): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.741:8580): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.741:8581): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.741:8582): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.741:8583): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.745:8584): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.745:8585): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.745:8586): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.749:8587): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.753:8588): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.757:8589): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.769:8590): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.769:8591): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.769:8592): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.769:8593): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.769:8594): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.773:8595): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.773:8596): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.773:8597): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.777:8598): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.777:8599): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.782:8600): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.782:8601): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.782:8602): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.782:8603): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.798:8604): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.802:8605): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.802:8606): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.802:8607): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.802:8608): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.802:8609): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.806:8610): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.806:8611): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.806:8612): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.806:8613): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.810:8614): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.810:8615): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.814:8616): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.830:8617): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.830:8618): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.830:8619): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.830:8620): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.834:8621): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.834:8622): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.834:8623): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.834:8624): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.838:8625): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.838:8626): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.858:8627): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.858:8628): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.858:8629): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.858:8630): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.862:8631): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.862:8632): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.866:8633): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.870:8634): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.870:8635): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.870:8636): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.870:8637): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.870:8638): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.870:8639): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.870:8640): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.870:8641): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.874:8642): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.878:8643): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.878:8644): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.882:8645): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.894:8646): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.898:8647): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.898:8648): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.898:8649): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.898:8650): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.902:8651): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.902:8652): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.902:8653): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.902:8654): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.902:8655): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.902:8656): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.910:8657): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.910:8658): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.914:8659): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.922:8660): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.922:8661): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.922:8662): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.922:8663): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.926:8664): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.926:8665): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.926:8666): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.930:8667): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.930:8668): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.930:8669): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.930:8670): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.930:8671): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.934:8672): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.942:8673): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.950:8674): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.954:8675): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.954:8676): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.954:8677): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.954:8678): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.954:8679): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.954:8680): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.954:8681): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.954:8682): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.962:8683): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.962:8684): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.966:8685): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.966:8686): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.966:8687): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.986:8688): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.986:8689): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.990:8690): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.990:8691): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.990:8692): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.994:8693): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.994:8694): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.994:8695): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772867.994:8696): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.006:8697): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.006:8698): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.006:8699): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.010:8700): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.010:8701): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.018:8702): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.018:8703): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.018:8704): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.018:8705): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.018:8706): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.022:8707): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.022:8708): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.022:8709): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.022:8710): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.022:8711): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.026:8712): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.030:8713): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.030:8714): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.030:8715): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.034:8716): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.034:8717): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.058:8718): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.058:8719): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.058:8720): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.062:8721): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.062:8722): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.062:8723): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.066:8724): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.066:8725): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.066:8726): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.106:8727): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.146:8728): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.154:8729): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.174:8730): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.178:8731): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.178:8732): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.178:8733): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.178:8734): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.182:8735): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.182:8736): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.182:8737): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.182:8738): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.186:8739): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.186:8740): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.190:8741): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.190:8742): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.226:8743): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.242:8744): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.242:8745): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.242:8746): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.242:8747): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.242:8748): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.242:8749): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.242:8750): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.246:8751): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.246:8752): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.246:8753): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.250:8754): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.250:8755): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.266:8756): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.270:8757): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.274:8758): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.282:8759): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.282:8760): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.282:8761): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.286:8762): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.286:8763): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.286:8764): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.286:8765): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.290:8766): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.290:8767): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.290:8768): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.294:8769): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.294:8770): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.302:8771): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.310:8772): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.310:8773): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.310:8774): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.314:8775): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.314:8776): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.318:8777): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.318:8778): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.318:8779): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.322:8780): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.322:8781): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.322:8782): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.326:8783): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.326:8784): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.330:8785): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.334:8786): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.334:8787): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.334:8788): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.346:8789): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.346:8790): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.350:8791): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.350:8792): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.350:8793): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.350:8794): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.350:8795): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.354:8796): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.358:8797): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.362:8798): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.362:8799): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.370:8800): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.370:8801): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.370:8802): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.370:8803): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.370:8804): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.374:8805): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.374:8806): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.378:8807): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.378:8808): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.378:8809): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.382:8810): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.386:8811): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.386:8812): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.390:8813): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.402:8814): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.402:8815): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.402:8816): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.406:8817): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.406:8818): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.406:8819): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.406:8820): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.410:8821): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.410:8822): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.414:8823): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.414:8824): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.414:8825): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.418:8826): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.430:8827): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.446:8828): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.446:8829): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.446:8830): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.446:8831): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.450:8832): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.450:8833): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.450:8834): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.450:8835): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.450:8836): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.450:8837): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.454:8838): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.458:8839): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.462:8840): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.474:8841): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.474:8842): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.474:8843): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.478:8844): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.478:8845): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.478:8846): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.478:8847): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.478:8848): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.478:8849): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.478:8850): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.478:8851): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.482:8852): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.482:8853): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.486:8854): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.502:8855): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.518:8856): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.518:8857): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.518:8858): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.518:8859): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.522:8860): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.522:8861): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.526:8862): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.526:8863): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.526:8864): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.526:8865): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.530:8866): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.546:8867): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.546:8868): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.546:8869): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.550:8870): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.550:8871): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.550:8872): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.550:8873): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.554:8874): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.554:8875): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.554:8876): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.558:8877): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.566:8878): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.566:8879): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.570:8880): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.570:8881): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.574:8882): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.574:8883): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.578:8884): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.578:8885): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.578:8886): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.578:8887): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.578:8888): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.578:8889): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.578:8890): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.578:8891): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.582:8892): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.582:8893): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.586:8894): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.586:8895): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.590:8896): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.590:8897): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.606:8898): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.606:8899): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.610:8900): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.610:8901): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.610:8902): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.614:8903): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.614:8904): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.614:8905): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.614:8906): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.614:8907): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.618:8908): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.618:8909): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.618:8910): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.622:8911): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.634:8912): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.638:8913): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.638:8914): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.638:8915): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.638:8916): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.638:8917): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.638:8918): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.638:8919): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.642:8920): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.642:8921): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.646:8922): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.646:8923): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.690:8924): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.702:8925): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.726:8926): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.726:8927): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.726:8928): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.726:8929): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.730:8930): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.730:8931): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.730:8932): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.734:8933): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.734:8934): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.734:8935): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.734:8936): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.746:8937): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.750:8938): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.750:8939): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.750:8940): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.754:8941): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.758:8942): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.758:8943): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.758:8944): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.762:8945): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.762:8946): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.762:8947): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.762:8948): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.766:8949): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.766:8950): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.766:8951): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.770:8952): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.774:8953): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.786:8954): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.790:8955): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.790:8956): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.790:8957): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.790:8958): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.794:8959): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.794:8960): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.794:8961): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.794:8962): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.798:8963): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.798:8964): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.802:8965): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.806:8966): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.826:8967): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.830:8968): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.830:8969): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.830:8970): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.830:8971): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.830:8972): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.830:8973): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.830:8974): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.830:8975): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.834:8976): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.834:8977): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.834:8978): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.838:8979): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.838:8980): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.850:8981): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.854:8982): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.862:8983): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.862:8984): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.866:8985): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.866:8986): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.866:8987): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.866:8988): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.866:8989): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.866:8990): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.866:8991): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.870:8992): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.874:8993): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.874:8994): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.874:8995): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.894:8996): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.894:8997): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.894:8998): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.898:8999): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.898:9000): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.902:9001): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.902:9002): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.902:9003): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.902:9004): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.906:9005): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.906:9006): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.930:9007): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.930:9008): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.930:9009): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.934:9010): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.934:9011): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.934:9012): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.938:9013): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.938:9014): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.938:9015): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.938:9016): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.938:9017): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.942:9018): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.942:9019): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.942:9020): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.946:9021): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.946:9022): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.958:9023): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.974:9024): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.974:9025): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.974:9026): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.978:9027): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.978:9028): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.978:9029): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.978:9030): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.978:9031): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.978:9032): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.982:9033): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.982:9034): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.986:9035): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.990:9036): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.998:9037): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.998:9038): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772868.998:9039): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.002:9040): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.002:9041): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.002:9042): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.002:9043): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.006:9044): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.006:9045): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.006:9046): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.006:9047): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.010:9048): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.010:9049): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.010:9050): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.046:9051): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.062:9052): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.062:9053): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.066:9054): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.066:9055): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.066:9056): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.066:9057): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.070:9058): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.070:9059): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.070:9060): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.074:9061): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.074:9062): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.086:9063): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.086:9064): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.086:9065): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.090:9066): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.090:9067): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.090:9068): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.090:9069): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.090:9070): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.090:9071): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.090:9072): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.090:9073): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.090:9074): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.094:9075): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.098:9076): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.098:9077): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.102:9078): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.106:9079): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.118:9080): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.118:9081): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.118:9082): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.122:9083): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.122:9084): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.122:9085): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.122:9086): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.122:9087): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.122:9088): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.126:9089): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.126:9090): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.130:9091): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.130:9092): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.134:9093): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.150:9094): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.150:9095): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.150:9096): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.154:9097): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.154:9098): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.154:9099): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.154:9100): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.154:9101): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.158:9102): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.158:9103): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.158:9104): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.162:9105): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.162:9106): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.166:9107): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.194:9108): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.194:9109): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.198:9110): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.198:9111): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.198:9112): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.198:9113): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.202:9114): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.202:9115): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.206:9116): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.206:9117): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.206:9118): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.206:9119): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.210:9120): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.214:9121): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.226:9122): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.226:9123): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.226:9124): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.230:9125): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.230:9126): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.230:9127): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.230:9128): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.234:9129): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.234:9130): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.234:9131): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.246:9132): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.246:9133): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.246:9134): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.254:9135): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.254:9136): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.254:9137): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.254:9138): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.254:9139): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.254:9140): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.270:9141): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.270:9142): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.270:9143): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.270:9144): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.278:9145): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.278:9146): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.282:9147): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.286:9148): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.290:9149): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.302:9150): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.302:9151): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.302:9152): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.306:9153): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.306:9154): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.306:9155): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.306:9156): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.310:9157): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.310:9158): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.310:9159): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.310:9160): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.314:9161): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.322:9162): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.322:9163): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.334:9164): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.334:9165): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.334:9166): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.334:9167): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.338:9168): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.338:9169): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.338:9170): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.338:9171): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.342:9172): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.342:9173): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.342:9174): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.346:9175): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.350:9176): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.350:9177): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.366:9178): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.366:9179): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.366:9180): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.366:9181): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.370:9182): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.370:9183): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.370:9184): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.370:9185): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.370:9186): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.374:9187): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.374:9188): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.394:9189): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.394:9190): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.394:9191): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.398:9192): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.402:9193): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.402:9194): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.402:9195): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.406:9196): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.406:9197): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.406:9198): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.410:9199): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.410:9200): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.410:9201): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.414:9202): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.414:9203): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.418:9204): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.466:9205): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.494:9206): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.494:9207): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.498:9208): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.498:9209): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.498:9210): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.498:9211): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.502:9212): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.502:9213): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.502:9214): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.514:9215): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.518:9216): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.518:9217): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.518:9218): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.522:9219): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.522:9220): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.526:9221): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.526:9222): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.530:9223): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.530:9224): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.530:9225): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.530:9226): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.534:9227): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.534:9228): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.534:9229): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.538:9230): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.538:9231): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.542:9232): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.582:9233): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.594:9234): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.594:9235): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.594:9236): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.594:9237): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.598:9238): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.598:9239): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.598:9240): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.598:9241): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.602:9242): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.602:9243): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.602:9244): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.606:9245): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.606:9246): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.610:9247): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.626:9248): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.626:9249): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.626:9250): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.630:9251): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.630:9252): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.630:9253): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.630:9254): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.634:9255): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.638:9256): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.638:9257): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.638:9258): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.638:9259): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.638:9260): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.642:9261): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.650:9262): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.654:9263): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.654:9264): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.654:9265): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.654:9266): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.658:9267): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.658:9268): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.658:9269): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.658:9270): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.658:9271): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.662:9272): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.662:9273): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.670:9274): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.670:9275): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.682:9276): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.682:9277): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.682:9278): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.682:9279): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.686:9280): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.686:9281): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.686:9282): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.686:9283): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.690:9284): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.690:9285): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.690:9286): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.694:9287): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.694:9288): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.698:9289): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.714:9290): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.714:9291): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.714:9292): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.718:9293): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.718:9294): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.718:9295): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.718:9296): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.722:9297): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.722:9298): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.738:9299): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.738:9300): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.738:9301): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.742:9302): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.742:9303): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.746:9304): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.750:9305): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.750:9306): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.750:9307): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.750:9308): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.750:9309): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.754:9310): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.754:9311): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.754:9312): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.754:9313): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.758:9314): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.758:9315): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.758:9316): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.770:9317): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.790:9318): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.790:9319): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.790:9320): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.790:9321): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.794:9322): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.794:9323): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.794:9324): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.794:9325): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.794:9326): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.794:9327): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.798:9328): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.802:9329): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.802:9330): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.810:9331): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.826:9332): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.830:9333): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.830:9334): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.830:9335): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.834:9336): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.834:9337): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.834:9338): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.834:9339): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.838:9340): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.838:9341): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.838:9342): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.842:9343): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.846:9344): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.850:9345): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.850:9346): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.854:9347): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.854:9348): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.862:9349): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.862:9350): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.862:9351): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.862:9352): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.874:9353): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.874:9354): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.874:9355): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.878:9356): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.878:9357): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.878:9358): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.910:9359): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.910:9360): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.910:9361): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.914:9362): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.914:9363): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.914:9364): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.914:9365): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.918:9366): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.918:9367): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.918:9368): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.918:9369): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.922:9370): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.922:9371): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.926:9372): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.930:9373): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.990:9374): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.990:9375): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.990:9376): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.994:9377): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.994:9378): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.994:9379): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.998:9380): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.998:9381): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.998:9382): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772869.998:9383): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.010:9384): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.010:9385): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.010:9386): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.014:9387): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.018:9388): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.018:9389): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.018:9390): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.022:9391): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.026:9392): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.026:9393): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.026:9394): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.030:9395): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.030:9396): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.030:9397): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.034:9398): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.038:9399): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.038:9400): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.054:9401): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.054:9402): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.058:9403): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.058:9404): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.058:9405): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.058:9406): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.062:9407): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.062:9408): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.062:9409): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.062:9410): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.062:9411): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.066:9412): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.066:9413): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.070:9414): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.106:9415): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.122:9416): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.122:9417): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.122:9418): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.126:9419): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.126:9420): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.126:9421): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.126:9422): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.130:9423): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.130:9424): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.130:9425): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.134:9426): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.134:9427): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.138:9428): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.138:9429): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.154:9430): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.158:9431): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.158:9432): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.158:9433): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.162:9434): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.162:9435): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.162:9436): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.162:9437): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.162:9438): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.166:9439): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.166:9440): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.166:9441): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.170:9442): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.174:9443): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.186:9444): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.186:9445): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.186:9446): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.186:9447): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.190:9448): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.190:9449): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.190:9450): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.190:9451): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.190:9452): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.194:9453): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.194:9454): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.198:9455): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.202:9456): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.202:9457): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.210:9458): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.210:9459): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.210:9460): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.214:9461): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.214:9462): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.214:9463): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.214:9464): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.218:9465): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.218:9466): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.218:9467): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.222:9468): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.222:9469): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.226:9470): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.226:9471): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.238:9472): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.238:9473): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.238:9474): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.238:9475): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.238:9476): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.238:9477): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.238:9478): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.242:9479): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.242:9480): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.242:9481): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.246:9482): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.246:9483): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.250:9484): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.250:9485): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.266:9486): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.266:9487): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.266:9488): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.266:9489): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.266:9490): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.270:9491): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.274:9492): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.274:9493): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.274:9494): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.274:9495): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.278:9496): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.278:9497): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.282:9498): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.286:9499): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.294:9500): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.298:9501): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.298:9502): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.298:9503): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.298:9504): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.302:9505): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.302:9506): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.302:9507): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.302:9508): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.302:9509): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.306:9510): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.306:9511): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.314:9512): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.314:9513): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.326:9514): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.326:9515): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.326:9516): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.326:9517): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.330:9518): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.330:9519): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.330:9520): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.330:9521): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.334:9522): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.334:9523): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.334:9524): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.338:9525): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.338:9526): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.342:9527): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.354:9528): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.354:9529): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.354:9530): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.358:9531): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.358:9532): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.358:9533): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.358:9534): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.362:9535): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.366:9536): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.366:9537): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.366:9538): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.366:9539): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.370:9540): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.374:9541): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.382:9542): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.382:9543): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.382:9544): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.382:9545): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.386:9546): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.386:9547): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.386:9548): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.386:9549): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.390:9550): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.390:9551): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.394:9552): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.394:9553): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.394:9554): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.398:9555): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.410:9556): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.410:9557): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.410:9558): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.414:9559): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.414:9560): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.414:9561): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.418:9562): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.418:9563): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.418:9564): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.434:9565): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.434:9566): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.434:9567): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.434:9568): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.434:9569): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.434:9570): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.434:9571): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.442:9572): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.442:9573): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.446:9574): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.446:9575): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.446:9576): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.446:9577): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.450:9578): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.450:9579): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.450:9580): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.462:9581): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.462:9582): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.466:9583): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.466:9584): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.470:9585): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.474:9586): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.474:9587): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.474:9588): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.474:9589): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.478:9590): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.478:9591): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.478:9592): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.478:9593): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.482:9594): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.482:9595): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.486:9596): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.494:9597): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.534:9598): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.538:9599): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.538:9600): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.538:9601): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.538:9602): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.542:9603): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.542:9604): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.542:9605): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.542:9606): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.542:9607): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.546:9608): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.546:9609): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.550:9610): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.550:9611): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.566:9612): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.566:9613): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.566:9614): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.566:9615): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.570:9616): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.570:9617): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.570:9618): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.570:9619): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.574:9620): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.574:9621): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.574:9622): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.578:9623): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.578:9624): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.582:9625): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.590:9626): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.590:9627): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.590:9628): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.626:9629): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.626:9630): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.626:9631): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.626:9632): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.630:9633): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.630:9634): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.634:9635): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.634:9636): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.634:9637): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.638:9638): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.642:9639): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.650:9640): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.650:9641): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.650:9642): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.654:9643): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.654:9644): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.654:9645): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.658:9646): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.658:9647): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.658:9648): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.658:9649): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.662:9650): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.666:9651): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.666:9652): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.670:9653): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.686:9654): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.686:9655): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.686:9656): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.686:9657): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.690:9658): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.690:9659): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.690:9660): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.690:9661): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.694:9662): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.694:9663): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.694:9664): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.698:9665): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.698:9666): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.702:9667): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.714:9668): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.718:9669): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.718:9670): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.718:9671): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.718:9672): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.722:9673): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.722:9674): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.722:9675): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.722:9676): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.726:9677): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.726:9678): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.730:9679): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.730:9680): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.742:9681): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.758:9682): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.758:9683): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.758:9684): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.762:9685): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.762:9686): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.762:9687): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.762:9688): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.762:9689): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.762:9690): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.766:9691): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.766:9692): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.770:9693): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.774:9694): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.778:9695): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.786:9696): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.786:9697): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.786:9698): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.794:9699): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.794:9700): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.794:9701): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.794:9702): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.794:9703): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.798:9704): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.798:9705): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.802:9706): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.802:9707): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.826:9708): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.838:9709): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.858:9710): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.858:9711): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.858:9712): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.858:9713): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.858:9714): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.862:9715): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.862:9716): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.862:9717): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.866:9718): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.866:9719): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.866:9720): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.866:9721): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.878:9722): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.886:9723): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.906:9724): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.906:9725): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.906:9726): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.910:9727): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.910:9728): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.910:9729): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.910:9730): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.910:9731): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.910:9732): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.914:9733): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.918:9734): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.918:9735): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.918:9736): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.970:9737): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.982:9738): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.982:9739): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.982:9740): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.982:9741): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.982:9742): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.986:9743): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.986:9744): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.986:9745): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.986:9746): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.990:9747): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.990:9748): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772870.994:9749): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.002:9750): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.014:9751): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.038:9752): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.038:9753): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.038:9754): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.038:9755): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.038:9756): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.042:9757): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.042:9758): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.042:9759): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.042:9760): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.042:9761): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.046:9762): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.050:9763): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.050:9764): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.070:9765): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.070:9766): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.070:9767): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.070:9768): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.074:9769): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.074:9770): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.078:9771): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.078:9772): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.078:9773): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.078:9774): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.078:9775): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.086:9776): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.090:9777): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.094:9778): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.094:9779): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.094:9780): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.098:9781): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.098:9782): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.098:9783): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.102:9784): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.102:9785): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.102:9786): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.102:9787): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.102:9788): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.102:9789): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.106:9790): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.106:9791): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.110:9792): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.114:9793): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.126:9794): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.126:9795): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.130:9796): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.130:9797): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.134:9798): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.134:9799): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.134:9800): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.138:9801): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.138:9802): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.142:9803): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.142:9804): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.146:9805): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.150:9806): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.150:9807): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.154:9808): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.154:9809): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.158:9810): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.158:9811): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.158:9812): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.162:9813): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.162:9814): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.166:9815): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.166:9816): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.166:9817): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.170:9818): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.170:9819): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.178:9820): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.182:9821): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.186:9822): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.186:9823): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.186:9824): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.190:9825): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.190:9826): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.190:9827): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.190:9828): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.190:9829): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.194:9830): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.194:9831): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.198:9832): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.202:9833): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.202:9834): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.206:9835): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.222:9836): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.222:9837): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.222:9838): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.226:9839): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.230:9840): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.230:9841): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.234:9842): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.234:9843): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.234:9844): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.238:9845): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.238:9846): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.242:9847): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.242:9848): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.246:9849): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.250:9850): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.250:9851): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.254:9852): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.254:9853): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.258:9854): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.258:9855): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.258:9856): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.262:9857): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.262:9858): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.266:9859): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.270:9860): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.278:9861): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.278:9862): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.278:9863): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.282:9864): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.282:9865): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.282:9866): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.282:9867): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.282:9868): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.282:9869): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.282:9870): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.286:9871): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.286:9872): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.286:9873): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.290:9874): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.294:9875): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.294:9876): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.298:9877): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.310:9878): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.314:9879): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.314:9880): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.314:9881): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.318:9882): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.318:9883): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.318:9884): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.318:9885): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.322:9886): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.322:9887): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.326:9888): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.326:9889): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.330:9890): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.346:9891): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.346:9892): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.346:9893): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.350:9894): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.350:9895): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.350:9896): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.354:9897): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.354:9898): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.354:9899): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.354:9900): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.358:9901): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.358:9902): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.362:9903): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.362:9904): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.366:9905): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.374:9906): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.374:9907): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.374:9908): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.374:9909): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.374:9910): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.374:9911): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.374:9912): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.374:9913): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.382:9914): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.382:9915): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.386:9916): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.386:9917): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.386:9918): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.394:9919): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.406:9920): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.406:9921): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.406:9922): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.406:9923): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.410:9924): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.410:9925): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.410:9926): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.414:9927): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.414:9928): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.414:9929): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.414:9930): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.434:9931): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.434:9932): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.434:9933): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.434:9934): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.438:9935): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.438:9936): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.438:9937): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.438:9938): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.438:9939): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.442:9940): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.442:9941): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.442:9942): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.454:9943): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.454:9944): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.458:9945): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.458:9946): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.462:9947): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.462:9948): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.466:9949): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.466:9950): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.466:9951): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.470:9952): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.470:9953): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.470:9954): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.470:9955): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.474:9956): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.486:9957): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.486:9958): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.486:9959): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.486:9960): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.490:9961): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.494:9962): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.494:9963): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.494:9964): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.494:9965): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.494:9966): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.498:9967): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.498:9968): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.498:9969): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.498:9970): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.498:9971): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.502:9972): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.502:9973): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.506:9974): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.510:9975): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.514:9976): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.522:9977): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.522:9978): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.522:9979): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.522:9980): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.526:9981): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.526:9982): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.526:9983): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.526:9984): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.530:9985): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.534:9986): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.534:9987): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.538:9988): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.546:9989): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.562:9990): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.562:9991): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.562:9992): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.566:9993): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.566:9994): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.566:9995): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.566:9996): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.570:9997): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.570:9998): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.582:9999): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.586:10000): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.586:10001): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.586:10002): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.590:10003): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.590:10004): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.594:10005): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.594:10006): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.594:10007): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.598:10008): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.598:10009): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.598:10010): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.598:10011): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.598:10012): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.598:10013): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.602:10014): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.602:10015): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.606:10016): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.618:10017): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.630:10018): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.634:10019): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.634:10020): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.634:10021): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.634:10022): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.638:10023): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.638:10024): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.638:10025): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.638:10026): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.638:10027): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.642:10028): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.642:10029): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.646:10030): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.650:10031): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.662:10032): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.662:10033): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.662:10034): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.662:10035): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.666:10036): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.666:10037): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.666:10038): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.670:10039): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.670:10040): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.674:10041): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.674:10042): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.682:10043): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.686:10044): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.686:10045): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.686:10046): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.686:10047): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.686:10048): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.690:10049): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.690:10050): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.690:10051): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.690:10052): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.690:10053): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.694:10054): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.694:10055): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.698:10056): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.698:10057): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.706:10058): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.710:10059): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.726:10060): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.730:10061): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.730:10062): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.730:10063): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.730:10064): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.730:10065): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.730:10066): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.734:10067): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.734:10068): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.734:10069): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.734:10070): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.738:10071): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.738:10072): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.738:10073): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.754:10074): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.754:10075): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.758:10076): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.758:10077): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.758:10078): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.762:10079): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.762:10080): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.762:10081): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.766:10082): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.766:10083): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.770:10084): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.770:10085): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.770:10086): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.774:10087): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.794:10088): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.794:10089): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.794:10090): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.794:10091): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.794:10092): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.794:10093): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.794:10094): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.794:10095): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.798:10096): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.798:10097): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.802:10098): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.802:10099): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.802:10100): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.814:10101): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.826:10102): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.826:10103): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.826:10104): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.826:10105): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.826:10106): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.826:10107): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.826:10108): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.830:10109): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.830:10110): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.834:10111): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.834:10112): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.834:10113): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.882:10114): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.886:10115): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.902:10116): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.902:10117): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.902:10118): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.902:10119): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.902:10120): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.902:10121): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.902:10122): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.906:10123): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.906:10124): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.910:10125): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.910:10126): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.910:10127): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.922:10128): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.926:10129): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.938:10130): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.942:10131): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.942:10132): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.942:10133): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.946:10134): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.946:10135): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.946:10136): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.946:10137): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.950:10138): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.950:10139): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.950:10140): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.954:10141): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.958:10142): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.966:10143): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.970:10144): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.970:10145): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.970:10146): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.974:10147): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.974:10148): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.974:10149): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.974:10150): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.974:10151): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.974:10152): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.974:10153): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.978:10154): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.982:10155): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.982:10156): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.982:10157): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.998:10158): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.998:10159): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.998:10160): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.998:10161): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772871.998:10162): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.002:10163): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.002:10164): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.002:10165): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.006:10166): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.006:10167): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.006:10168): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.010:10169): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.014:10170): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.014:10171): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.026:10172): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.026:10173): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.030:10174): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.030:10175): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.030:10176): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.030:10177): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.034:10178): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.034:10179): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.034:10180): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.034:10181): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.038:10182): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.042:10183): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.042:10184): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.062:10185): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.062:10186): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.062:10187): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.066:10188): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.066:10189): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.066:10190): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.066:10191): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.070:10192): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.070:10193): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.070:10194): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.070:10195): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.070:10196): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.086:10197): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.086:10198): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.090:10199): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.090:10200): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.090:10201): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.094:10202): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.094:10203): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.094:10204): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.098:10205): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.098:10206): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.098:10207): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.098:10208): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.098:10209): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.098:10210): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.114:10211): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.114:10212): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.114:10213): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.114:10214): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.114:10215): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.122:10216): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.122:10217): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.122:10218): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.122:10219): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.126:10220): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.126:10221): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.126:10222): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.130:10223): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.130:10224): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.134:10225): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.142:10226): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.150:10227): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.162:10228): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.162:10229): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.166:10230): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.166:10231): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.166:10232): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.166:10233): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.170:10234): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.170:10235): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.170:10236): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.174:10237): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.174:10238): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.178:10239): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.202:10240): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.206:10241): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.222:10242): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.226:10243): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.226:10244): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.230:10245): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.230:10246): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.230:10247): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.230:10248): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.234:10249): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.234:10250): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.234:10251): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.238:10252): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.238:10253): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.246:10254): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.254:10255): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.266:10256): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.266:10257): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.266:10258): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.266:10259): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.274:10260): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.274:10261): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.274:10262): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.274:10263): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.274:10264): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.278:10265): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.278:10266): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.278:10267): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.282:10268): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.294:10269): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.306:10270): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.306:10271): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.306:10272): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.306:10273): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.306:10274): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.310:10275): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.310:10276): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.310:10277): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.314:10278): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.314:10279): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.314:10280): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.314:10281): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.326:10282): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.326:10283): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.342:10284): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.342:10285): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.342:10286): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.342:10287): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.342:10288): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.342:10289): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.342:10290): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.342:10291): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.342:10292): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.346:10293): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.350:10294): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.350:10295): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.350:10296): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.358:10297): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.378:10298): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.378:10299): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.378:10300): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.378:10301): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.382:10302): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.382:10303): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.382:10304): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.382:10305): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.386:10306): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.442:10307): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.442:10308): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.442:10309): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.442:10310): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.442:10311): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.446:10312): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.450:10313): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.450:10314): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.450:10315): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.454:10316): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.454:10317): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.454:10318): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.454:10319): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.454:10320): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.462:10321): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.462:10322): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.466:10323): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.466:10324): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.470:10325): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.478:10326): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.478:10327): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.482:10328): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.486:10329): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.486:10330): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.486:10331): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.490:10332): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.490:10333): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.490:10334): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.494:10335): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.494:10336): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.498:10337): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.502:10338): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.502:10339): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.514:10340): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.514:10341): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.518:10342): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.518:10343): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.518:10344): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.522:10345): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.522:10346): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.522:10347): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.522:10348): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.522:10349): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.526:10350): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.526:10351): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.534:10352): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.534:10353): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.534:10354): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.534:10355): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.542:10356): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.542:10357): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.542:10358): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.546:10359): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.546:10360): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.546:10361): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.546:10362): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.546:10363): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.550:10364): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.554:10365): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.586:10366): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.594:10367): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.602:10368): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.606:10369): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.606:10370): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.606:10371): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.606:10372): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.610:10373): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.610:10374): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.610:10375): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.610:10376): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.610:10377): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.614:10378): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.618:10379): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.618:10380): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.626:10381): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.630:10382): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.630:10383): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.630:10384): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.630:10385): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.630:10386): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.638:10387): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.638:10388): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.638:10389): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.642:10390): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.642:10391): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.642:10392): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.694:10393): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.698:10394): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.706:10395): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.722:10396): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.726:10397): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.726:10398): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.726:10399): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.730:10400): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.730:10401): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.730:10402): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.730:10403): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.730:10404): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.734:10405): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.738:10406): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.738:10407): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.738:10408): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.758:10409): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.758:10410): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.758:10411): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.758:10412): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.762:10413): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.762:10414): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.762:10415): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.762:10416): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.766:10417): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.766:10418): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.782:10419): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.782:10420): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.782:10421): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.782:10422): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.786:10423): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.786:10424): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.786:10425): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.786:10426): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.786:10427): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.790:10428): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.790:10429): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.790:10430): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.790:10431): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.850:10432): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.850:10433): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.850:10434): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.850:10435): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.850:10436): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.850:10437): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.850:10438): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.858:10439): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.858:10440): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.858:10441): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.858:10442): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.858:10443): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.866:10444): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.866:10445): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.874:10446): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.874:10447): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.874:10448): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.874:10449): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.874:10450): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.878:10451): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.878:10452): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.878:10453): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.878:10454): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.882:10455): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.886:10456): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.890:10457): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.890:10458): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.890:10459): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.890:10460): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.894:10461): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.910:10462): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.910:10463): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.910:10464): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.914:10465): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.914:10466): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.918:10467): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.918:10468): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.922:10469): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.922:10470): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.922:10471): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.922:10472): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.926:10473): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.926:10474): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.926:10475): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.926:10476): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.926:10477): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.930:10478): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.934:10479): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.946:10480): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.946:10481): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.946:10482): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.946:10483): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.946:10484): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.946:10485): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.946:10486): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.954:10487): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.954:10488): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.954:10489): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.954:10490): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.954:10491): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.954:10492): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.978:10493): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.994:10494): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.994:10495): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.994:10496): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.998:10497): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.998:10498): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772872.998:10499): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.002:10500): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.002:10501): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.002:10502): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.014:10503): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.014:10504): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.018:10505): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.018:10506): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.022:10507): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.022:10508): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.026:10509): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.026:10510): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.026:10511): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.030:10512): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.030:10513): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.030:10514): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.034:10515): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.034:10516): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.034:10517): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.034:10518): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.050:10519): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.050:10520): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.050:10521): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.054:10522): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.054:10523): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.054:10524): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.058:10525): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.058:10526): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.058:10527): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.058:10528): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.058:10529): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.058:10530): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.062:10531): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.062:10532): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.070:10533): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.070:10534): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.082:10535): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.086:10536): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.086:10537): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.086:10538): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.086:10539): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.090:10540): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.090:10541): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.090:10542): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.090:10543): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.090:10544): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.090:10545): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.094:10546): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.094:10547): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.098:10548): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.110:10549): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.114:10550): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.114:10551): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.114:10552): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.114:10553): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.118:10554): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.118:10555): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.118:10556): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.118:10557): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.122:10558): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.122:10559): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.122:10560): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.126:10561): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.126:10562): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.126:10563): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.138:10564): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.138:10565): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.138:10566): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.142:10567): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.142:10568): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.142:10569): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.142:10570): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.146:10571): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.146:10572): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.146:10573): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.150:10574): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.150:10575): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.154:10576): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.154:10577): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.162:10578): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.162:10579): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.166:10580): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.166:10581): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.166:10582): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.170:10583): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.170:10584): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.170:10585): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.170:10586): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.170:10587): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.174:10588): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.174:10589): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.182:10590): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.182:10591): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.194:10592): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.198:10593): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.198:10594): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.198:10595): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.198:10596): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.202:10597): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.202:10598): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.202:10599): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.206:10600): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.206:10601): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.206:10602): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.210:10603): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.210:10604): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.214:10605): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.226:10606): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.226:10607): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.226:10608): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.230:10609): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.230:10610): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.230:10611): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.230:10612): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.234:10613): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.234:10614): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.270:10615): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.270:10616): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.274:10617): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.274:10618): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.274:10619): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.274:10620): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.274:10621): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.282:10622): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.286:10623): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.286:10624): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.286:10625): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.286:10626): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.290:10627): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.290:10628): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.290:10629): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.294:10630): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.294:10631): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.298:10632): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.298:10633): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.358:10634): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.362:10635): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.362:10636): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.362:10637): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.362:10638): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.366:10639): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.366:10640): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.366:10641): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.370:10642): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.382:10643): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.382:10644): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.386:10645): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.386:10646): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.386:10647): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.390:10648): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.394:10649): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.394:10650): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.398:10651): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.398:10652): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.398:10653): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.398:10654): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.402:10655): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.402:10656): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.402:10657): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.406:10658): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.406:10659): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.410:10660): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.418:10661): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.426:10662): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.426:10663): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.426:10664): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.434:10665): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.434:10666): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.434:10667): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.434:10668): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.438:10669): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.438:10670): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.438:10671): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.438:10672): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.446:10673): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.446:10674): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.454:10675): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.470:10676): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.470:10677): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.470:10678): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.474:10679): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.474:10680): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.474:10681): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.474:10682): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.478:10683): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.478:10684): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.478:10685): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.478:10686): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.482:10687): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.482:10688): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.490:10689): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.502:10690): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.502:10691): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.502:10692): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.502:10693): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.506:10694): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.506:10695): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.506:10696): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.506:10697): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.506:10698): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.510:10699): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.510:10700): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.514:10701): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.514:10702): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.518:10703): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.526:10704): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.530:10705): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.530:10706): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.530:10707): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.534:10708): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.534:10709): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.534:10710): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.534:10711): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.534:10712): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.538:10713): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.538:10714): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.542:10715): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.542:10716): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.554:10717): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.566:10718): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.566:10719): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.570:10720): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.570:10721): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.570:10722): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.570:10723): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.570:10724): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.570:10725): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.570:10726): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.574:10727): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.578:10728): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.578:10729): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.582:10730): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.586:10731): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.602:10732): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.602:10733): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.602:10734): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.602:10735): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.606:10736): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.606:10737): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.606:10738): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.606:10739): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.610:10740): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.610:10741): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.610:10742): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.614:10743): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.614:10744): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.638:10745): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.658:10746): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.658:10747): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.658:10748): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.658:10749): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.662:10750): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.662:10751): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.662:10752): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.662:10753): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.666:10754): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.682:10755): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.682:10756): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.682:10757): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.682:10758): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.686:10759): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.686:10760): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.686:10761): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.686:10762): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.686:10763): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.690:10764): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.690:10765): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.690:10766): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.694:10767): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.714:10768): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.714:10769): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.714:10770): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.714:10771): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.714:10772): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.718:10773): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.718:10774): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.718:10775): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.718:10776): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.718:10777): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.718:10778): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.718:10779): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.730:10780): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.730:10781): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.734:10782): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.734:10783): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.738:10784): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.738:10785): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.742:10786): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.742:10787): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.742:10788): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.742:10789): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.742:10790): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.746:10791): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.754:10792): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.754:10793): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.758:10794): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.758:10795): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.758:10796): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.762:10797): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.762:10798): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.770:10799): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.770:10800): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.774:10801): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.794:10802): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.794:10803): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.794:10804): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.798:10805): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.798:10806): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.798:10807): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.798:10808): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.798:10809): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.798:10810): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.802:10811): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.806:10812): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.806:10813): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.806:10814): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.822:10815): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.822:10816): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.822:10817): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.826:10818): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.826:10819): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.826:10820): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.830:10821): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.830:10822): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.830:10823): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.830:10824): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.842:10825): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.842:10826): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.846:10827): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.846:10828): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.846:10829): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.846:10830): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.854:10831): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.854:10832): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.854:10833): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.854:10834): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.854:10835): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.858:10836): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.858:10837): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.858:10838): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.862:10839): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.862:10840): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.862:10841): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.866:10842): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.866:10843): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.878:10844): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.882:10845): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.882:10846): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.882:10847): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.882:10848): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.886:10849): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.886:10850): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.886:10851): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.886:10852): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.890:10853): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.890:10854): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.894:10855): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.894:10856): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.898:10857): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.910:10858): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.910:10859): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.910:10860): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.914:10861): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.914:10862): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.914:10863): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.918:10864): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.918:10865): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.918:10866): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.938:10867): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.942:10868): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.942:10869): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.942:10870): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.946:10871): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.946:10872): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.950:10873): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.950:10874): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.950:10875): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.950:10876): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.950:10877): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.950:10878): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.954:10879): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.954:10880): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.954:10881): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.958:10882): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.958:10883): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.962:10884): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.966:10885): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.982:10886): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.982:10887): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.982:10888): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.982:10889): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.982:10890): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.982:10891): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.986:10892): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.986:10893): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.986:10894): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.986:10895): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.990:10896): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.990:10897): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.994:10898): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772873.994:10899): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.002:10900): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.006:10901): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.006:10902): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.006:10903): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.006:10904): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.006:10905): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.006:10906): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.010:10907): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.010:10908): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.010:10909): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.014:10910): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.014:10911): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.022:10912): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.026:10913): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.058:10914): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.058:10915): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.058:10916): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.062:10917): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.062:10918): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.062:10919): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.066:10920): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.066:10921): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.066:10922): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.070:10923): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.070:10924): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.070:10925): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.070:10926): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.074:10927): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.090:10928): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.090:10929): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.094:10930): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.094:10931): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.094:10932): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.098:10933): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.098:10934): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.098:10935): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.098:10936): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.114:10937): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.114:10938): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.114:10939): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.114:10940): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.118:10941): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.122:10942): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.122:10943): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.122:10944): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.126:10945): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.126:10946): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.126:10947): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.126:10948): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.126:10949): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.126:10950): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.130:10951): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.130:10952): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.134:10953): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.134:10954): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.154:10955): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.174:10956): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.174:10957): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.174:10958): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.174:10959): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.174:10960): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.178:10961): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.178:10962): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.178:10963): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.178:10964): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.178:10965): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.182:10966): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.182:10967): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.186:10968): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.194:10969): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.202:10970): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.202:10971): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.202:10972): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.206:10973): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.206:10974): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.206:10975): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.206:10976): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.206:10977): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.210:10978): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.210:10979): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.214:10980): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.214:10981): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.214:10982): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.214:10983): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.230:10984): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.234:10985): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.234:10986): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.234:10987): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.234:10988): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.238:10989): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.238:10990): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.238:10991): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.238:10992): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.238:10993): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.242:10994): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.242:10995): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.246:10996): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.266:10997): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.278:10998): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.278:10999): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.282:11000): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.282:11001): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.282:11002): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.286:11003): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.286:11004): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.286:11005): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.286:11006): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.290:11007): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.290:11008): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.290:11009): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.294:11010): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.294:11011): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.306:11012): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.306:11013): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.306:11014): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.306:11015): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.306:11016): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.306:11017): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.314:11018): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.314:11019): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.314:11020): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.314:11021): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.318:11022): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.318:11023): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.322:11024): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.322:11025): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.342:11026): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.342:11027): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.342:11028): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.342:11029): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.346:11030): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.346:11031): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.346:11032): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.346:11033): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.350:11034): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.350:11035): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.350:11036): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.354:11037): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.354:11038): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.354:11039): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.366:11040): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.366:11041): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.366:11042): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.370:11043): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.370:11044): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.370:11045): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.370:11046): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.374:11047): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.374:11048): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.374:11049): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.378:11050): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.378:11051): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.382:11052): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.382:11053): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.390:11054): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.390:11055): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.394:11056): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.394:11057): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.394:11058): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.398:11059): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.398:11060): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.398:11061): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.398:11062): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.402:11063): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.402:11064): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.406:11065): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.406:11066): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.410:11067): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.422:11068): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.422:11069): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.422:11070): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.422:11071): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.426:11072): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.426:11073): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.426:11074): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.430:11075): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.430:11076): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.430:11077): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.434:11078): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.434:11079): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.434:11080): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.438:11081): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.446:11082): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.446:11083): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.446:11084): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.450:11085): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.450:11086): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.454:11087): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.454:11088): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.454:11089): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.454:11090): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.454:11091): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.458:11092): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.462:11093): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.462:11094): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.478:11095): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.490:11096): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.490:11097): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.494:11098): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.494:11099): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.494:11100): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.494:11101): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.494:11102): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.494:11103): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.498:11104): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.498:11105): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.498:11106): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.502:11107): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.502:11108): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.558:11109): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.570:11110): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.574:11111): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.574:11112): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.578:11113): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.578:11114): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.582:11115): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.582:11116): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.586:11117): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.586:11118): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.590:11119): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.590:11120): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.598:11121): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.598:11122): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.602:11123): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.602:11124): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.606:11125): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.606:11126): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.606:11127): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.606:11128): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.606:11129): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.606:11130): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.610:11131): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.610:11132): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.610:11133): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.630:11134): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.634:11135): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.634:11136): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.634:11137): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.638:11138): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.638:11139): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.642:11140): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.642:11141): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.646:11142): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.646:11143): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.646:11144): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.646:11145): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.646:11146): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.646:11147): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.650:11148): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.650:11149): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.650:11150): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.682:11151): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.698:11152): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.702:11153): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.702:11154): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.702:11155): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.702:11156): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.706:11157): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.706:11158): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.710:11159): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.710:11160): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.714:11161): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.714:11162): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.726:11163): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.726:11164): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.726:11165): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.726:11166): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.726:11167): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.726:11168): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.726:11169): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.726:11170): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.726:11171): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.726:11172): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.726:11173): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.726:11174): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.726:11175): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.738:11176): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.738:11177): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.742:11178): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.742:11179): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.758:11180): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.762:11181): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.762:11182): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.762:11183): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.766:11184): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.766:11185): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.766:11186): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.766:11187): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.770:11188): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.770:11189): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.770:11190): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.774:11191): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.782:11192): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.782:11193): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.798:11194): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.798:11195): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.798:11196): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.802:11197): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.806:11198): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.806:11199): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.810:11200): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.810:11201): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.822:11202): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.822:11203): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.822:11204): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.822:11205): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.822:11206): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.834:11207): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.834:11208): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.834:11209): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.834:11210): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.882:11211): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.882:11212): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.882:11213): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.886:11214): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.886:11215): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.886:11216): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.890:11217): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.890:11218): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.894:11219): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.894:11220): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.898:11221): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.914:11222): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.914:11223): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.918:11224): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.918:11225): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.918:11226): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.918:11227): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.918:11228): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.918:11229): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.922:11230): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.922:11231): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.922:11232): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772874.934:11233): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163772874.970:11234): avc:  denied  { execute } for  pid=8103 comm="dbus-daemon" name="dhcdbd" dev=dm-0 ino=9984544 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=system_u:object_r:dhcpc_exec_t:s0 tclass=file
type=AVC msg=audit(1163772874.970:11234): avc:  denied  { execute_no_trans } for  pid=8103 comm="dbus-daemon" name="dhcdbd" dev=dm-0 ino=9984544 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=system_u:object_r:dhcpc_exec_t:s0 tclass=file
type=AVC msg=audit(1163772874.970:11234): avc:  denied  { read } for  pid=8103 comm="dbus-daemon" name="dhcdbd" dev=dm-0 ino=9984544 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=system_u:object_r:dhcpc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163772874.970:11234): arch=40000003 syscall=11 success=yes exit=0 a0=9222e60 a1=922b8b0 a2=9222138 a3=11 items=0 ppid=8102 pid=8103 auid=500 uid=81 gid=81 euid=81 suid=81 fsuid=81 egid=81 sgid=81 fsgid=81 tty=(none) comm="dhcdbd" exe="/sbin/dhcdbd" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC_PATH msg=audit(1163772874.970:11234):  path="/sbin/dhcdbd"
type=AVC_PATH msg=audit(1163772874.970:11234):  path="/sbin/dhcdbd"
type=AVC msg=audit(1163772875.014:11235): avc:  denied  { write } for  pid=8103 comm="dhcdbd" name="system_bus_socket" dev=dm-0 ino=14436971 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:object_r:system_dbusd_var_run_t:s0 tclass=sock_file
type=AVC msg=audit(1163772875.014:11235): avc:  denied  { connectto } for  pid=8103 comm="dhcdbd" name="system_bus_socket" scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1163772875.014:11235): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfb65830 a2=4d18494 a3=1f items=0 ppid=8102 pid=8103 auid=500 uid=81 gid=81 euid=81 suid=81 fsuid=81 egid=81 sgid=81 fsgid=81 tty=(none) comm="dhcdbd" exe="/sbin/dhcdbd" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC_PATH msg=audit(1163772875.014:11235):  path="/var/run/dbus/system_bus_socket"
type=USER_AVC msg=audit(1163772875.022:11236): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163772875.030:11237): avc:  denied  { write } for  pid=8102 comm="dbus-daemon" name="[31337]" dev=pipefs ino=31337 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1163772875.030:11237): arch=40000003 syscall=4 success=yes exit=1 a0=12 a1=bfcd505b a2=1 a3=b7fb1688 items=0 ppid=6659 pid=8102 auid=500 uid=81 gid=81 euid=81 suid=81 fsuid=81 egid=81 sgid=81 fsgid=81 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC_PATH msg=audit(1163772875.030:11237):  path="pipe:[31337]"
type=AVC msg=audit(1163772875.030:11238): avc:  denied  { read } for  pid=8102 comm="dbus-daemon" name="[31337]" dev=pipefs ino=31337 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1163772875.030:11238): arch=40000003 syscall=3 success=yes exit=1 a0=10 a1=bfcd5408 a2=1 a3=13 items=0 ppid=6659 pid=8102 auid=500 uid=81 gid=81 euid=81 suid=81 fsuid=81 egid=81 sgid=81 fsgid=81 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC_PATH msg=audit(1163772875.030:11238):  path="pipe:[31337]"
type=USER_AVC msg=audit(1163772875.038:11239): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.046:11240): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.050:11241): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.050:11242): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.050:11243): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.054:11244): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.130:11245): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.134:11246): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.134:11247): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.134:11248): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.138:11249): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.146:11250): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.146:11251): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.146:11252): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.146:11253): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163772875.170:11254): avc:  denied  { dac_override } for  pid=8094 comm="dhcdbd" capability=1 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=AVC msg=audit(1163772875.170:11254): avc:  denied  { read } for  pid=8094 comm="dhcdbd" name="dhcdbd.pid" dev=dm-0 ino=14437127 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dhcpc_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163772875.170:11254): arch=40000003 syscall=5 success=yes exit=3 a0=830d2a8 a1=8000 a2=0 a3=8000 items=0 ppid=8085 pid=8094 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="dhcdbd" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772875.170:11255): avc:  denied  { ioctl } for  pid=8094 comm="dhcdbd" name="dhcdbd.pid" dev=dm-0 ino=14437127 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dhcpc_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163772875.170:11255): arch=40000003 syscall=54 success=no exit=-25 a0=0 a1=5401 a2=bf7ffd68 a3=bf7ffda8 items=0 ppid=8085 pid=8094 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="dhcdbd" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163772875.170:11255):  path="/var/run/dhcdbd.pid"
type=USER_AVC msg=audit(1163772875.186:11256): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.186:11257): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.186:11258): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.186:11259): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.194:11260): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.194:11261): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.194:11262): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.194:11263): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.194:11264): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163772875.194:11265): avc:  denied  { execute } for  pid=8111 comm="bash" name="dhcdbd" dev=dm-0 ino=9984544 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dhcpc_exec_t:s0 tclass=file
type=AVC msg=audit(1163772875.194:11265): avc:  denied  { execute_no_trans } for  pid=8111 comm="bash" name="dhcdbd" dev=dm-0 ino=9984544 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dhcpc_exec_t:s0 tclass=file
type=AVC msg=audit(1163772875.194:11265): avc:  denied  { read } for  pid=8111 comm="bash" name="dhcdbd" dev=dm-0 ino=9984544 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dhcpc_exec_t:s0 tclass=file
type=USER_AVC msg=audit(1163772875.194:11266): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=SYSCALL msg=audit(1163772875.194:11265): arch=40000003 syscall=11 success=yes exit=0 a0=99b6768 a1=99b6830 a2=99b6ab8 a3=99b6638 items=0 ppid=8108 pid=8111 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="dhcdbd" exe="/sbin/dhcdbd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163772875.194:11265):  path="/sbin/dhcdbd"
type=AVC_PATH msg=audit(1163772875.194:11265):  path="/sbin/dhcdbd"
type=USER_AVC msg=audit(1163772875.194:11267): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.206:11268): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.214:11269): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163772875.214:11270): avc:  denied  { unlink } for  pid=8112 comm="dhcdbd" name="dhcdbd.pid" dev=dm-0 ino=14437127 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dhcpc_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163772875.214:11270): arch=40000003 syscall=10 success=yes exit=0 a0=8057e86 a1=0 a2=bfb0bbbc a3=9b16fe0 items=0 ppid=1 pid=8112 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="dhcdbd" exe="/sbin/dhcdbd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772875.214:11271): avc:  denied  { add_name } for  pid=8112 comm="dhcdbd" name="dhcdbd.pid" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=USER_AVC msg=audit(1163772875.214:11272): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163772875.214:11271): avc:  denied  { create } for  pid=8112 comm="dhcdbd" name="dhcdbd.pid" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163772875.214:11271): arch=40000003 syscall=5 success=yes exit=5 a0=8057e86 a1=41 a2=0 a3=9b16fe0 items=0 ppid=1 pid=8112 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="dhcdbd" exe="/sbin/dhcdbd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772875.214:11273): avc:  denied  { write } for  pid=8112 comm="dhcdbd" name="dhcdbd.pid" dev=dm-0 ino=14437120 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163772875.214:11273): arch=40000003 syscall=4 success=yes exit=4 a0=5 a1=bfb0bc48 a2=4 a3=9b16fe0 items=0 ppid=1 pid=8112 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="dhcdbd" exe="/sbin/dhcdbd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163772875.214:11273):  path="/var/run/dhcdbd.pid"
type=USER_AVC msg=audit(1163772875.230:11274): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.230:11275): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.234:11276): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationFailed dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.234:11277): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=com.redhat.dhcp.dbus.get member=reason dest=com.redhat.dhcp spid=6687 tpid=8112 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.634:11278): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=error error_name=org.freedesktop.DBus.Error.UnknownMethod dest=:1.6 spid=8112 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.634:11279): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.634:11280): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.638:11281): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.638:11282): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.638:11283): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.638:11284): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivating dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.638:11285): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.642:11286): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.642:11287): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772875.646:11288): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772876.642:11289): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=com.redhat.dhcp member=up dest=com.redhat.dhcp spid=6687 tpid=8112 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163772876.662:11290): avc:  denied  { signal } for  pid=8112 comm="dhcdbd" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:dhcpc_t:s0 tclass=process
type=SYSCALL msg=audit(1163772876.662:11290): arch=40000003 syscall=37 success=yes exit=0 a0=c34 a1=f a2=0 a3=bfb0a5c8 items=0 ppid=1 pid=8112 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="dhcdbd" exe="/sbin/dhcdbd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AVC msg=audit(1163772876.870:11291): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=com.redhat.dhcp.state member=eth0 dest=org.freedesktop.DBus spid=8112 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772876.870:11292): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return interface=com.redhat.dhcp member=up dest=:1.6 spid=8112 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163772876.874:11293): avc:  denied  { read } for  pid=8116 comm="dhclient" name="dhclient-eth0.leases" dev=dm-0 ino=14437333 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dhcpc_state_t:s0 tclass=file
type=SYSCALL msg=audit(1163772876.874:11293): arch=40000003 syscall=5 success=yes exit=4 a0=bf926f50 a1=0 a2=ffb700 a3=fef190 items=0 ppid=8112 pid=8116 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="dhclient" exe="/sbin/dhclient" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772876.882:11294): avc:  denied  { write } for  pid=8116 comm="dhclient" name="dhclient-eth0.leases" dev=dm-0 ino=14437333 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dhcpc_state_t:s0 tclass=file
type=SYSCALL msg=audit(1163772876.882:11294): arch=40000003 syscall=5 success=yes exit=4 a0=bf926f50 a1=241 a2=1b6 a3=9634038 items=0 ppid=8112 pid=8116 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="dhclient" exe="/sbin/dhclient" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772876.918:11295): avc:  denied  { ioctl } for  pid=8117 comm="dhclient-script" name="dhclient-script" dev=dm-0 ino=2848156 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dhcpc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163772876.918:11295): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bf9d1cf8 a3=bf9d1d38 items=0 ppid=8116 pid=8117 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="dhclient-script" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163772876.918:11295):  path="/sbin/dhclient-script"
type=USER_AVC msg=audit(1163772876.934:11296): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=com.redhat.dhcp member=set dest=com.redhat.dhcp spid=8121 tpid=8112 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772876.938:11297): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=com.redhat.dhcp.state member=eth0 dest=org.freedesktop.DBus spid=8112 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772876.938:11298): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return interface=com.redhat.dhcp member=set dest=:1.10 spid=8112 tpid=8121 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163772876.942:11299): avc:  denied  { create } for  pid=8116 comm="dhclient" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=packet_socket
type=AVC msg=audit(1163772876.942:11299): avc:  denied  { net_raw } for  pid=8116 comm="dhclient" capability=13 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163772876.942:11299): arch=40000003 syscall=102 success=yes exit=6 a0=1 a1=bf924280 a2=feeb34 a3=9604620 items=0 ppid=8112 pid=8116 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="dhclient" exe="/sbin/dhclient" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772876.942:11300): avc:  denied  { bind } for  pid=8116 comm="dhclient" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=packet_socket
type=SYSCALL msg=audit(1163772876.942:11300): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bf924280 a2=feeb34 a3=bf9242a8 items=0 ppid=8112 pid=8116 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="dhclient" exe="/sbin/dhclient" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772876.974:11301): avc:  denied  { setopt } for  pid=8116 comm="dhclient" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=packet_socket
type=SYSCALL msg=audit(1163772876.974:11301): arch=40000003 syscall=102 success=yes exit=0 a0=e a1=bf9242d0 a2=feeb34 a3=9604620 items=0 ppid=8112 pid=8116 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="dhclient" exe="/sbin/dhclient" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772876.974:11302): avc:  denied  { name_bind } for  pid=8116 comm="dhclient" src=68 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dhcpc_port_t:s0 tclass=udp_socket
type=AVC msg=audit(1163772876.974:11302): avc:  denied  { net_bind_service } for  pid=8116 comm="dhclient" capability=10 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163772876.974:11302): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bf924260 a2=feeb34 a3=5 items=0 ppid=8112 pid=8116 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="dhclient" exe="/sbin/dhclient" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772876.974:11303): avc:  denied  { write } for  pid=8116 comm="dhclient" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=packet_socket
type=SYSCALL msg=audit(1163772876.974:11303): arch=40000003 syscall=102 success=yes exit=342 a0=b a1=bf924540 a2=feeb34 a3=bf924c14 items=0 ppid=8112 pid=8116 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="dhclient" exe="/sbin/dhclient" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772878.022:11304): avc:  denied  { read } for  pid=8116 comm="dhclient" name="[31406]" dev=sockfs ino=31406 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=packet_socket
type=SYSCALL msg=audit(1163772878.022:11304): arch=40000003 syscall=3 success=yes exit=590 a0=6 a1=bf923428 a2=600 a3=9604620 items=0 ppid=8112 pid=8116 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="dhclient" exe="/sbin/dhclient" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163772878.022:11304):  path="socket:[31406]"
type=USER_AVC msg=audit(1163772878.038:11305): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=com.redhat.dhcp member=set dest=com.redhat.dhcp spid=8126 tpid=8112 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.038:11306): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=com.redhat.dhcp.state member=eth0 dest=org.freedesktop.DBus spid=8112 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.038:11307): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return interface=com.redhat.dhcp member=set dest=:1.11 spid=8112 tpid=8126 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.042:11308): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.042:11309): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=com.redhat.dhcp.dbus.get member=ip_address dest=com.redhat.dhcp spid=6687 tpid=8112 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.042:11310): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return interface=com.redhat.dhcp.dbus.get member=ip_address dest=:1.6 spid=8112 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.046:11311): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=com.redhat.dhcp.dbus.get member=subnet_mask dest=com.redhat.dhcp spid=6687 tpid=8112 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.046:11312): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return interface=com.redhat.dhcp.dbus.get member=subnet_mask dest=:1.6 spid=8112 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.046:11313): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=com.redhat.dhcp.dbus.get member=broadcast_address dest=com.redhat.dhcp spid=6687 tpid=8112 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.046:11314): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return interface=com.redhat.dhcp.dbus.get member=broadcast_address dest=:1.6 spid=8112 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.050:11315): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=com.redhat.dhcp.dbus.get member=routers dest=com.redhat.dhcp spid=6687 tpid=8112 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.050:11316): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return interface=com.redhat.dhcp.dbus.get member=routers dest=:1.6 spid=8112 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.054:11317): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=com.redhat.dhcp.dbus.get member=host_name dest=com.redhat.dhcp spid=6687 tpid=8112 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.054:11318): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=error error_name=org.freedesktop.DBus.Error.UnknownMethod dest=:1.6 spid=8112 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.058:11319): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=com.redhat.dhcp.dbus.get member=domain_name_servers dest=com.redhat.dhcp spid=6687 tpid=8112 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.058:11320): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return interface=com.redhat.dhcp.dbus.get member=domain_name_servers dest=:1.6 spid=8112 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.058:11321): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=com.redhat.dhcp.dbus.get member=domain_name dest=com.redhat.dhcp spid=6687 tpid=8112 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.062:11322): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return interface=com.redhat.dhcp.dbus.get member=domain_name dest=:1.6 spid=8112 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.062:11323): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=com.redhat.dhcp.dbus.get member=nis_domain dest=com.redhat.dhcp spid=6687 tpid=8112 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.062:11324): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=error error_name=org.freedesktop.DBus.Error.UnknownMethod dest=:1.6 spid=8112 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.066:11325): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=com.redhat.dhcp.dbus.get member=nis_servers dest=com.redhat.dhcp spid=6687 tpid=8112 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.066:11326): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=error error_name=org.freedesktop.DBus.Error.UnknownMethod dest=:1.6 spid=8112 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772878.066:11327): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163772879.090:11328): avc:  denied  { ioctl } for  pid=6689 comm="NetworkManager" name="[31434]" dev=sockfs ino=31434 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=packet_socket
type=SYSCALL msg=audit(1163772879.090:11328): arch=40000003 syscall=54 success=yes exit=0 a0=c a1=890b a2=b7f85194 a3=84fe248 items=0 ppid=1 pid=6689 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163772879.090:11328):  path="socket:[31434]"
type=AVC msg=audit(1163772879.102:11329): avc:  denied  { write } for  pid=6689 comm="NetworkManager" name="etc" dev=dm-0 ino=9329761 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163772879.102:11329): avc:  denied  { add_name } for  pid=6689 comm="NetworkManager" name="resolv.conf.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163772879.102:11329): avc:  denied  { create } for  pid=6689 comm="NetworkManager" name="resolv.conf.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163772879.102:11329): arch=40000003 syscall=5 success=yes exit=12 a0=80892c8 a1=241 a2=1b6 a3=84ff4b8 items=0 ppid=1 pid=6689 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772879.102:11330): avc:  denied  { write } for  pid=6689 comm="NetworkManager" name="resolv.conf.tmp" dev=dm-0 ino=9330919 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163772879.102:11330): arch=40000003 syscall=4 success=yes exit=125 a0=c a1=b7fa1000 a2=7d a3=7d items=0 ppid=1 pid=6689 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163772879.102:11330):  path="/etc/resolv.conf.tmp"
type=AVC msg=audit(1163772879.102:11331): avc:  denied  { remove_name } for  pid=6689 comm="NetworkManager" name="resolv.conf.tmp" dev=dm-0 ino=9330919 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163772879.102:11331): avc:  denied  { rename } for  pid=6689 comm="NetworkManager" name="resolv.conf.tmp" dev=dm-0 ino=9330919 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=AVC msg=audit(1163772879.102:11331): avc:  denied  { unlink } for  pid=6689 comm="NetworkManager" name="resolv.conf" dev=dm-0 ino=9330239 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163772879.102:11331): arch=40000003 syscall=38 success=yes exit=0 a0=80892c8 a1=8089313 a2=8094374 a3=808930e items=0 ppid=1 pid=6689 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AVC msg=audit(1163772879.118:11332): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceActivationStage dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772879.122:11333): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=StateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772879.122:11334): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager member=DeviceNowActive dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772879.122:11335): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772879.126:11336): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772879.126:11337): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772879.126:11338): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772881.978:11339): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManagerInfo member=UserInterfaceActivated dest=org.freedesktop.DBus spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163772883.738:11340): avc:  denied  { read } for  pid=8133 comm="nm-vpnc-auth-di" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163772883.738:11340): arch=40000003 syscall=33 success=yes exit=0 a0=952dcb0 a1=4 a2=df7770 a3=952dcb0 items=0 ppid=3866 pid=8133 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nm-vpnc-auth-di" exe="/usr/libexec/nm-vpnc-auth-dialog" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AVC msg=audit(1163772883.750:11341): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.VPNConnections member=activateVPNConnection dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772883.750:11342): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManagerInfo member=UserInterfaceActivated dest=org.freedesktop.DBus spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772883.750:11343): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManagerInfo member=getVPNConnectionRoutes dest=org.freedesktop.NetworkManagerInfo spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772883.750:11344): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.6 spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772883.754:11345): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManagerInfo member=getVPNConnectionVPNData dest=org.freedesktop.NetworkManagerInfo spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772883.754:11346): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.6 spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163772883.766:11347): avc:  denied  { execute } for  pid=8136 comm="sh" name="modprobe" dev=dm-0 ino=9984520 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file
type=AVC msg=audit(1163772883.766:11347): avc:  denied  { execute_no_trans } for  pid=8136 comm="sh" name="modprobe" dev=dm-0 ino=9984520 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file
type=AVC msg=audit(1163772883.766:11347): avc:  denied  { read } for  pid=8136 comm="sh" name="modprobe" dev=dm-0 ino=9984520 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163772883.766:11347): arch=40000003 syscall=11 success=yes exit=0 a0=99066c0 a1=9906830 a2=9906770 a3=9906548 items=0 ppid=8135 pid=8136 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163772883.766:11347):  path="/sbin/modprobe"
type=AVC_PATH msg=audit(1163772883.766:11347):  path="/sbin/modprobe"
type=AVC msg=audit(1163772883.770:11348): avc:  denied  { read } for  pid=8136 comm="modprobe" name="modules.dep" dev=dm-0 ino=13720574 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163772883.770:11348): arch=40000003 syscall=5 success=yes exit=5 a0=8bd8118 a1=0 a2=1b6 a3=8bd8300 items=0 ppid=8135 pid=8136 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772883.774:11349): avc:  denied  { read write } for  pid=8136 comm="modprobe" name="tun.ko" dev=dm-0 ino=13719702 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163772883.774:11349): arch=40000003 syscall=5 success=yes exit=5 a0=8bd80bc a1=2 a2=0 a3=8bd80bc items=0 ppid=8135 pid=8136 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772883.774:11350): avc:  denied  { lock } for  pid=8136 comm="modprobe" name="tun.ko" dev=dm-0 ino=13719702 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163772883.774:11350): arch=40000003 syscall=221 success=yes exit=0 a0=5 a1=7 a2=bfcf47a0 a3=bfcf47a0 items=0 ppid=8135 pid=8136 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163772883.774:11350):  path="/lib/modules/2.6.18-1.2849.fc6xen/kernel/drivers/net/tun.ko"
type=USER_AVC msg=audit(1163772883.783:11351): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.vpnc member=StateChange dest=org.freedesktop.DBus spid=8135 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772883.967:11352): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.VPNConnections member=VPNConnectionStateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772883.967:11353): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.vpnc member=startConnection dest=org.freedesktop.NetworkManager.vpnc spid=6687 tpid=8135 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772883.967:11354): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.vpnc member=StateChange dest=org.freedesktop.DBus spid=8135 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163772883.987:11355): avc:  denied  { execute } for  pid=8137 comm="nm-vpnc-service" name="vpnc" dev=dm-0 ino=10323010 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:vpnc_exec_t:s0 tclass=file
type=AVC msg=audit(1163772883.987:11355): avc:  denied  { execute_no_trans } for  pid=8137 comm="nm-vpnc-service" name="vpnc" dev=dm-0 ino=10323010 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:vpnc_exec_t:s0 tclass=file
type=AVC msg=audit(1163772883.987:11355): avc:  denied  { read } for  pid=8137 comm="nm-vpnc-service" name="vpnc" dev=dm-0 ino=10323010 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:vpnc_exec_t:s0 tclass=file
type=USER_AVC msg=audit(1163772884.003:11356): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.6 spid=8135 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772884.003:11357): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.VPNConnections member=VPNConnectionStateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=SYSCALL msg=audit(1163772883.987:11355): arch=40000003 syscall=11 success=yes exit=0 a0=804b8f3 a1=8bcf518 a2=bf99503c a3=0 items=0 ppid=8135 pid=8137 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163772883.987:11355):  path="/usr/sbin/vpnc"
type=AVC_PATH msg=audit(1163772883.987:11355):  path="/usr/sbin/vpnc"
type=AVC msg=audit(1163772884.031:11358): avc:  denied  { ipc_lock } for  pid=8137 comm="vpnc" capability=14 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163772884.031:11358): arch=40000003 syscall=150 success=yes exit=0 a0=b7fc1000 a1=4000 a2=57612c4 a3=b7fc1000 items=0 ppid=8135 pid=8137 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772884.031:11359): avc:  denied  { name_bind } for  pid=8137 comm="vpnc" src=500 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:isakmp_port_t:s0 tclass=udp_socket
type=SYSCALL msg=audit(1163772884.031:11359): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bfa213a0 a2=805b6e8 a3=3 items=0 ppid=8135 pid=8137 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772884.047:11360): avc:  denied  { read write } for  pid=8137 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163772884.047:11360): arch=40000003 syscall=5 success=yes exit=4 a0=8058da4 a1=2 a2=10 a3=805c4c4 items=0 ppid=8135 pid=8137 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772884.047:11361): avc:  denied  { ioctl } for  pid=8137 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163772884.047:11361): arch=40000003 syscall=54 success=yes exit=0 a0=4 a1=400454ca a2=bfa213b8 a3=4 items=0 ppid=8135 pid=8137 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163772884.047:11361):  path="/dev/net/tun"
type=USER_AVC msg=audit(1163772884.735:11362): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.vpnc member=signalIP4Config dest=org.freedesktop.NetworkManager.vpnc spid=8149 tpid=8135 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772884.739:11363): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.vpnc member=IP4Config dest=org.freedesktop.DBus spid=8135 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772884.739:11364): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.vpnc member=StateChange dest=org.freedesktop.DBus spid=8135 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772884.739:11365): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManagerInfo member=getVPNConnectionRoutes dest=org.freedesktop.NetworkManagerInfo spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772884.743:11366): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.6 spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163772884.743:11367): avc:  denied  { create } for  pid=6687 comm="NetworkManager" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=packet_socket
type=SYSCALL msg=audit(1163772884.743:11367): arch=40000003 syscall=102 success=yes exit=14 a0=1 a1=bfaf32b0 a2=84ff760 a3=2 items=0 ppid=1 pid=6687 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772884.743:11368): avc:  denied  { ioctl } for  pid=6687 comm="NetworkManager" name="[31576]" dev=sockfs ino=31576 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=packet_socket
type=SYSCALL msg=audit(1163772884.743:11368): arch=40000003 syscall=54 success=yes exit=0 a0=e a1=890b a2=bfaf3364 a3=84ff760 items=0 ppid=1 pid=6687 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163772884.743:11368):  path="socket:[31576]"
type=USER_AVC msg=audit(1163772885.799:11369): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.VPNConnections member=LoginBanner dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163772885.799:11370): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.VPNConnections member=VPNConnectionStateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163772893.279:11371): avc:  denied  { append } for  pid=8154 comm="yum" name="yum.log" dev=dm-0 ino=8707846 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:rpm_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163772893.279:11371): arch=40000003 syscall=5 success=yes exit=4 a0=89cde18 a1=8441 a2=1b6 a3=8964208 items=0 ppid=6537 pid=8154 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772893.291:11372): avc:  denied  { create } for  pid=8154 comm="yum" name="yum.pid" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163772893.291:11372): arch=40000003 syscall=5 success=yes exit=5 a0=877ef30 a1=80c1 a2=1a4 a3=80c1 items=0 ppid=6537 pid=8154 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772893.295:11373): avc:  denied  { write } for  pid=8154 comm="yum" name="yum.pid" dev=dm-0 ino=14437127 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163772893.295:11373): arch=40000003 syscall=4 success=yes exit=4 a0=5 a1=89f7934 a2=4 a3=86a71b0 items=0 ppid=6537 pid=8154 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163772893.295:11373):  path="/var/run/yum.pid"
type=AVC msg=audit(1163772893.443:11374): avc:  denied  { write } for  pid=8154 comm="yum" name="repomd.xml" dev=dm-0 ino=15287718 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1163772893.443:11374): arch=40000003 syscall=5 success=yes exit=6 a0=86fae70 a1=8241 a2=1b6 a3=8a32e78 items=0 ppid=6537 pid=8154 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772893.459:11375): avc:  denied  { setattr } for  pid=8154 comm="yum" name="repomd.xml" dev=dm-0 ino=15287718 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1163772893.459:11375): arch=40000003 syscall=271 success=yes exit=0 a0=86fae70 a1=bff0df54 a2=c4eff4 a3=899be8c items=0 ppid=6537 pid=8154 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772895.559:11376): avc:  denied  { write } for  pid=8154 comm="yum" name="development" dev=dm-0 ino=15288131 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:var_t:s0 tclass=dir
type=AVC msg=audit(1163772895.559:11376): avc:  denied  { add_name } for  pid=8154 comm="yum" name="primary.xml.gz.sqlite-journal" scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:var_t:s0 tclass=dir
type=AVC msg=audit(1163772895.559:11376): avc:  denied  { create } for  pid=8154 comm="yum" name="primary.xml.gz.sqlite-journal" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1163772895.559:11376): arch=40000003 syscall=5 success=yes exit=10 a0=8735f30 a1=80c2 a2=1a4 a3=80c2 items=0 ppid=6537 pid=8154 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772895.559:11377): avc:  denied  { remove_name } for  pid=8154 comm="yum" name="primary.xml.gz.sqlite-journal" dev=dm-0 ino=15288159 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:var_t:s0 tclass=dir
type=AVC msg=audit(1163772895.559:11377): avc:  denied  { unlink } for  pid=8154 comm="yum" name="primary.xml.gz.sqlite-journal" dev=dm-0 ino=15288159 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1163772895.559:11377): arch=40000003 syscall=10 success=yes exit=0 a0=8735f30 a1=1 a2=2c0e2c a3=8735e08 items=0 ppid=6537 pid=8154 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772959.055:11378): avc:  denied  { unlink } for  pid=8154 comm="yum" name="yum.pid" dev=dm-0 ino=14437127 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163772959.055:11378): arch=40000003 syscall=10 success=yes exit=0 a0=cd5b368 a1=0 a2=59d1fe4 a3=86a71b0 items=0 ppid=6537 pid=8154 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163772959.287:11379): avc:  denied  { getattr } for  pid=6507 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163772959.287:11379): arch=40000003 syscall=196 success=yes exit=0 a0=bfcfcae4 a1=bfcfca48 a2=c4eff4 a3=930e3b0 items=0 ppid=1 pid=6507 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163772959.287:11379):  path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1163772959.883:11380): avc:  denied  { read } for  pid=6507 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163772959.883:11380): arch=40000003 syscall=5 success=yes exit=51 a0=9773e28 a1=0 a2=c50150 a3=9773e28 items=0 ppid=1 pid=6507 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163772959.899:11381): avc:  denied  { execute } for  pid=6507 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163772959.899:11381): arch=40000003 syscall=192 success=yes exit=41328640 a0=0 a1=738dbc a2=5 a3=802 items=0 ppid=1 pid=6507 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163772959.899:11381):  path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1163772960.231:11382): avc:  denied  { read } for  pid=6507 comm="firefox-bin" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163772960.231:11382): arch=40000003 syscall=33 success=yes exit=0 a0=bfd00fcb a1=4 a2=da3a64 a3=bfd00fcb items=0 ppid=1 pid=6507 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163772960.231:11383): avc:  denied  { getattr } for  pid=6507 comm="firefox-bin" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163772960.231:11383): arch=40000003 syscall=197 success=yes exit=0 a0=33 a1=bfcf964c a2=c4eff4 a3=97039c8 items=0 ppid=1 pid=6507 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163772960.231:11383):  path="/tmp/.gdmV8RYIT"
type=AVC msg=audit(1163773001.406:11384): avc:  denied  { write } for  pid=8165 comm="rpm" name="gnome-python2-gnomevfs-2.16.2" dev=dm-0 ino=10412290 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=AVC msg=audit(1163773001.406:11384): avc:  denied  { remove_name } for  pid=8165 comm="rpm" name="sync-xfer.py" dev=dm-0 ino=10412299 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=AVC msg=audit(1163773001.406:11384): avc:  denied  { unlink } for  pid=8165 comm="rpm" name="sync-xfer.py" dev=dm-0 ino=10412299 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163773001.406:11384): arch=40000003 syscall=10 success=yes exit=0 a0=9975238 a1=2d a2=186040 a3=9975238 items=0 ppid=6537 pid=8165 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="rpm" exe="/bin/rpm" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163773001.438:11385): avc:  denied  { rmdir } for  pid=8165 comm="rpm" name="pygvfsmethod" dev=dm-0 ino=10412294 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773001.438:11385): arch=40000003 syscall=40 success=yes exit=0 a0=9975238 a1=2d a2=186040 a3=9975238 items=0 ppid=6537 pid=8165 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="rpm" exe="/bin/rpm" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163773045.629:11386): avc:  denied  { read } for  pid=6507 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163773045.629:11386): arch=40000003 syscall=5 success=yes exit=58 a0=9bbf070 a1=0 a2=9bbf068 a3=9bbf070 items=0 ppid=1 pid=6507 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773045.633:11387): avc:  denied  { getattr } for  pid=6507 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163773045.633:11387): arch=40000003 syscall=197 success=yes exit=0 a0=3a a1=bfcfc5d0 a2=4aafc0 a3=3b items=0 ppid=1 pid=6507 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773045.633:11387):  path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1163773045.633:11388): avc:  denied  { execute } for  pid=6507 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163773045.633:11388): arch=40000003 syscall=192 success=yes exit=41328640 a0=0 a1=738dbc a2=5 a3=802 items=0 ppid=1 pid=6507 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773045.633:11388):  path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1163773049.833:11389): avc:  denied  { execute } for  pid=6507 comm="firefox-bin" name="nprhapengine.so" dev=dm-0 ino=6547712 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163773049.833:11389): arch=40000003 syscall=192 success=yes exit=99201024 a0=0 a1=2af6e0 a2=5 a3=802 items=0 ppid=1 pid=6507 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773049.833:11389):  path="/home/kmacmill/.mozilla/plugins/nprhapengine.so"
type=AVC msg=audit(1163773049.845:11390): avc:  denied  { execstack } for  pid=6507 comm="firefox-bin" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=AVC msg=audit(1163773049.845:11390): avc:  denied  { execmem } for  pid=6507 comm="firefox-bin" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=SYSCALL msg=audit(1163773049.845:11390): arch=40000003 syscall=125 success=yes exit=0 a0=bfcff000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=1 pid=6507 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773049.889:11391): avc:  denied  { execmod } for  pid=6507 comm="firefox-bin" name="nprhapengine.so" dev=dm-0 ino=6547712 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163773049.889:11391): arch=40000003 syscall=125 success=yes exit=0 a0=5e9b000 a1=26f000 a2=5 a3=bfcfca20 items=0 ppid=1 pid=6507 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773049.889:11391):  path="/home/kmacmill/.mozilla/plugins/nprhapengine.so"
type=AVC msg=audit(1163773057.641:11392): avc:  denied  { write } for  pid=8179 comm="gnome-terminal" name="3310" dev=dm-0 ino=14567721 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163773057.641:11392): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfab5230 a2=df7770 a3=15 items=0 ppid=1 pid=8179 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-terminal" exe="/usr/bin/gnome-terminal" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163773132.042:11393): avc:  denied  { execute } for  pid=8206 comm="firefox-bin" name="nprhapengine.so" dev=dm-0 ino=6547712 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163773132.042:11393): arch=40000003 syscall=192 success=yes exit=22396928 a0=0 a1=2af6e0 a2=5 a3=802 items=0 ppid=1 pid=8206 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773132.042:11393):  path="/home/kmacmill/.mozilla/plugins/nprhapengine.so"
type=AVC msg=audit(1163773132.050:11394): avc:  denied  { execmod } for  pid=8206 comm="firefox-bin" name="nprhapengine.so" dev=dm-0 ino=6547712 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163773132.050:11394): arch=40000003 syscall=125 success=yes exit=0 a0=155c000 a1=26f000 a2=5 a3=bf942670 items=0 ppid=1 pid=8206 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773132.050:11394):  path="/home/kmacmill/.mozilla/plugins/nprhapengine.so"
type=AVC msg=audit(1163773160.768:11395): avc:  denied  { ioctl } for  pid=8264 comm="ps" name="[32611]" dev=pipefs ino=32611 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1163773160.768:11395): arch=40000003 syscall=54 success=no exit=-22 a0=1 a1=5413 a2=bfa460f4 a3=bfa46138 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.768:11395):  path="pipe:[32611]"
type=AVC msg=audit(1163773160.768:11396): avc:  denied  { getattr } for  pid=8264 comm="ps" name="1" dev=proc ino=65538 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.768:11396): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.768:11396):  path="/proc/1"
type=AVC msg=audit(1163773160.768:11397): avc:  denied  { search } for  pid=8264 comm="ps" name="1" dev=proc ino=65538 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=dir
type=AVC msg=audit(1163773160.768:11397): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=65549 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.768:11397): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.768:11398): avc:  denied  { getattr } for  pid=8264 comm="ps" name="2" dev=proc ino=131074 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.768:11398): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.768:11398):  path="/proc/2"
type=AVC msg=audit(1163773160.768:11399): avc:  denied  { search } for  pid=8264 comm="ps" name="2" dev=proc ino=131074 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir
type=AVC msg=audit(1163773160.768:11399): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=131085 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.768:11399): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.772:11400): avc:  denied  { getattr } for  pid=8264 comm="ps" name="436" dev=proc ino=28573698 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1163773160.772:11400): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.772:11400):  path="/proc/436"
type=AVC msg=audit(1163773160.772:11401): avc:  denied  { search } for  pid=8264 comm="ps" name="436" dev=proc ino=28573698 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1163773160.772:11401): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=28573709 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1163773160.772:11401): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.772:11402): avc:  denied  { getattr } for  pid=8264 comm="ps" name="1853" dev=proc ino=121438210 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:restorecond_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.772:11402): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.772:11402):  path="/proc/1853"
type=AVC msg=audit(1163773160.772:11403): avc:  denied  { search } for  pid=8264 comm="ps" name="1853" dev=proc ino=121438210 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:restorecond_t:s0 tclass=dir
type=AVC msg=audit(1163773160.772:11403): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=121438221 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:restorecond_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.772:11403): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.772:11404): avc:  denied  { getattr } for  pid=8264 comm="ps" name="1865" dev=proc ino=122224642 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.772:11404): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.772:11404):  path="/proc/1865"
type=AVC msg=audit(1163773160.772:11405): avc:  denied  { search } for  pid=8264 comm="ps" name="1865" dev=proc ino=122224642 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=dir
type=AVC msg=audit(1163773160.772:11405): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=122224653 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.772:11405): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.776:11406): avc:  denied  { getattr } for  pid=8264 comm="ps" name="1881" dev=proc ino=123273218 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:syslogd_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.776:11406): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.776:11406):  path="/proc/1881"
type=AVC msg=audit(1163773160.776:11407): avc:  denied  { search } for  pid=8264 comm="ps" name="1881" dev=proc ino=123273218 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:syslogd_t:s0 tclass=dir
type=AVC msg=audit(1163773160.776:11407): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=123273229 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:syslogd_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.776:11407): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.776:11408): avc:  denied  { getattr } for  pid=8264 comm="ps" name="1884" dev=proc ino=123469826 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:klogd_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.776:11408): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.776:11408):  path="/proc/1884"
type=AVC msg=audit(1163773160.776:11409): avc:  denied  { search } for  pid=8264 comm="ps" name="1884" dev=proc ino=123469826 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:klogd_t:s0 tclass=dir
type=AVC msg=audit(1163773160.776:11409): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=123469837 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:klogd_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.776:11409): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.776:11410): avc:  denied  { getattr } for  pid=8264 comm="ps" name="1896" dev=proc ino=124256258 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:irqbalance_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.776:11410): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.776:11410):  path="/proc/1896"
type=AVC msg=audit(1163773160.776:11411): avc:  denied  { search } for  pid=8264 comm="ps" name="1896" dev=proc ino=124256258 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:irqbalance_t:s0 tclass=dir
type=AVC msg=audit(1163773160.776:11411): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=124256269 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:irqbalance_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.776:11411): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.776:11412): avc:  denied  { getattr } for  pid=8264 comm="ps" name="1912" dev=proc ino=125304834 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1163773160.776:11412): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.776:11412):  path="/proc/1912"
type=AVC msg=audit(1163773160.776:11413): avc:  denied  { search } for  pid=8264 comm="ps" name="1912" dev=proc ino=125304834 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1163773160.776:11413): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=125304845 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1163773160.776:11413): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.776:11414): avc:  denied  { getattr } for  pid=8264 comm="ps" name="1925" dev=proc ino=126156802 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.776:11414): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.776:11414):  path="/proc/1925"
type=AVC msg=audit(1163773160.776:11415): avc:  denied  { search } for  pid=8264 comm="ps" name="1925" dev=proc ino=126156802 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=dir
type=AVC msg=audit(1163773160.776:11415): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=126156813 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.776:11415): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.776:11416): avc:  denied  { getattr } for  pid=8264 comm="ps" name="1959" dev=proc ino=128385026 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:rpcd_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.776:11416): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.776:11416):  path="/proc/1959"
type=AVC msg=audit(1163773160.776:11417): avc:  denied  { search } for  pid=8264 comm="ps" name="1959" dev=proc ino=128385026 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:rpcd_t:s0 tclass=dir
type=AVC msg=audit(1163773160.776:11417): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=128385037 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:rpcd_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.776:11417): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.776:11418): avc:  denied  { getattr } for  pid=8264 comm="ps" name="2033" dev=proc ino=133234690 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:bluetooth_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.776:11418): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.776:11418):  path="/proc/2033"
type=AVC msg=audit(1163773160.776:11419): avc:  denied  { search } for  pid=8264 comm="ps" name="2033" dev=proc ino=133234690 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:bluetooth_t:s0 tclass=dir
type=AVC msg=audit(1163773160.776:11419): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=133234701 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:bluetooth_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.776:11419): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.776:11420): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=135135245 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.776:11420): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.776:11421): avc:  denied  { getattr } for  pid=8264 comm="ps" name="2123" dev=proc ino=139132930 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:automount_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.776:11421): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.776:11421):  path="/proc/2123"
type=AVC msg=audit(1163773160.776:11422): avc:  denied  { search } for  pid=8264 comm="ps" name="2123" dev=proc ino=139132930 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:automount_t:s0 tclass=dir
type=AVC msg=audit(1163773160.776:11422): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=139132941 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:automount_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.776:11422): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.776:11423): avc:  denied  { getattr } for  pid=8264 comm="ps" name="2142" dev=proc ino=140378114 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:apmd_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.776:11423): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.776:11423):  path="/proc/2142"
type=AVC msg=audit(1163773160.776:11424): avc:  denied  { search } for  pid=8264 comm="ps" name="2142" dev=proc ino=140378114 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:apmd_t:s0 tclass=dir
type=AVC msg=audit(1163773160.776:11424): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=140378125 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:apmd_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.776:11424): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.776:11425): avc:  denied  { getattr } for  pid=8264 comm="ps" name="2153" dev=proc ino=141099010 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:hplip_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.776:11425): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.776:11425):  path="/proc/2153"
type=AVC msg=audit(1163773160.776:11426): avc:  denied  { search } for  pid=8264 comm="ps" name="2153" dev=proc ino=141099010 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:hplip_t:s0 tclass=dir
type=AVC msg=audit(1163773160.776:11426): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=141099021 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:hplip_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.776:11426): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.776:11427): avc:  denied  { getattr } for  pid=8264 comm="ps" name="2170" dev=proc ino=142213122 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1163773160.776:11427): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.776:11427):  path="/proc/2170"
type=AVC msg=audit(1163773160.776:11428): avc:  denied  { search } for  pid=8264 comm="ps" name="2170" dev=proc ino=142213122 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1163773160.776:11428): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=142213133 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1163773160.776:11428): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.776:11429): avc:  denied  { getattr } for  pid=8264 comm="ps" name="2184" dev=proc ino=143130626 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1163773160.776:11429): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.776:11429):  path="/proc/2184"
type=AVC msg=audit(1163773160.776:11430): avc:  denied  { search } for  pid=8264 comm="ps" name="2184" dev=proc ino=143130626 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1163773160.776:11430): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=143130637 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1163773160.776:11430): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.776:11431): avc:  denied  { getattr } for  pid=8264 comm="ps" name="2196" dev=proc ino=143917058 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:inetd_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.776:11431): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.776:11431):  path="/proc/2196"
type=AVC msg=audit(1163773160.776:11432): avc:  denied  { search } for  pid=8264 comm="ps" name="2196" dev=proc ino=143917058 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:inetd_t:s0 tclass=dir
type=AVC msg=audit(1163773160.776:11432): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=143917069 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:inetd_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.776:11432): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.776:11433): avc:  denied  { getattr } for  pid=8264 comm="ps" name="2216" dev=proc ino=145227778 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:sendmail_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.776:11433): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.776:11433):  path="/proc/2216"
type=AVC msg=audit(1163773160.776:11434): avc:  denied  { search } for  pid=8264 comm="ps" name="2216" dev=proc ino=145227778 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:sendmail_t:s0 tclass=dir
type=AVC msg=audit(1163773160.776:11434): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=145227789 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:sendmail_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.776:11434): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.776:11435): avc:  denied  { getattr } for  pid=8264 comm="ps" name="2237" dev=proc ino=146604034 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:gpm_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.776:11435): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.776:11435):  path="/proc/2237"
type=AVC msg=audit(1163773160.780:11436): avc:  denied  { search } for  pid=8264 comm="ps" name="2237" dev=proc ino=146604034 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:gpm_t:s0 tclass=dir
type=AVC msg=audit(1163773160.780:11436): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=146604045 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:gpm_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.780:11436): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.780:11437): avc:  denied  { getattr } for  pid=8264 comm="ps" name="2248" dev=proc ino=147324930 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1163773160.780:11437): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.780:11437):  path="/proc/2248"
type=AVC msg=audit(1163773160.780:11438): avc:  denied  { search } for  pid=8264 comm="ps" name="2248" dev=proc ino=147324930 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1163773160.780:11438): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=147324941 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1163773160.780:11438): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.780:11439): avc:  denied  { getattr } for  pid=8264 comm="ps" name="2285" dev=proc ino=149749762 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.780:11439): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.780:11439):  path="/proc/2285"
type=AVC msg=audit(1163773160.780:11440): avc:  denied  { search } for  pid=8264 comm="ps" name="2285" dev=proc ino=149749762 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xfs_t:s0 tclass=dir
type=AVC msg=audit(1163773160.780:11440): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=149749773 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xfs_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.780:11440): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.780:11441): avc:  denied  { getattr } for  pid=8264 comm="ps" name="2401" dev=proc ino=157351938 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.780:11441): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.780:11441):  path="/proc/2401"
type=AVC msg=audit(1163773160.780:11442): avc:  denied  { search } for  pid=8264 comm="ps" name="2401" dev=proc ino=157351938 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=dir
type=AVC msg=audit(1163773160.780:11442): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=157351949 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.780:11442): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.780:11443): avc:  denied  { getattr } for  pid=8264 comm="ps" name="2723" dev=proc ino=178454530 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xenstored_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.780:11443): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.780:11443):  path="/proc/2723"
type=AVC msg=audit(1163773160.780:11444): avc:  denied  { search } for  pid=8264 comm="ps" name="2723" dev=proc ino=178454530 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xenstored_t:s0 tclass=dir
type=AVC msg=audit(1163773160.780:11444): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=178454541 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xenstored_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.780:11444): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.780:11445): avc:  denied  { getattr } for  pid=8264 comm="ps" name="2732" dev=proc ino=179044354 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xenconsoled_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.780:11445): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.780:11445):  path="/proc/2732"
type=AVC msg=audit(1163773160.780:11446): avc:  denied  { search } for  pid=8264 comm="ps" name="2732" dev=proc ino=179044354 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xenconsoled_t:s0 tclass=dir
type=AVC msg=audit(1163773160.780:11446): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=179044365 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xenconsoled_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.780:11446): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.780:11447): avc:  denied  { getattr } for  pid=8264 comm="ps" name="2735" dev=proc ino=179240962 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xend_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.780:11447): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.780:11447):  path="/proc/2735"
type=AVC msg=audit(1163773160.780:11448): avc:  denied  { search } for  pid=8264 comm="ps" name="2735" dev=proc ino=179240962 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xend_t:s0 tclass=dir
type=AVC msg=audit(1163773160.780:11448): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=179240973 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xend_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.780:11448): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.780:11449): avc:  denied  { getattr } for  pid=8264 comm="ps" name="3150" dev=proc ino=206438402 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:fsdaemon_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.780:11449): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.780:11449):  path="/proc/3150"
type=AVC msg=audit(1163773160.780:11450): avc:  denied  { search } for  pid=8264 comm="ps" name="3150" dev=proc ino=206438402 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:fsdaemon_t:s0 tclass=dir
type=AVC msg=audit(1163773160.780:11450): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=206438413 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:fsdaemon_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.780:11450): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.780:11451): avc:  denied  { getattr } for  pid=8264 comm="ps" name="3172" dev=proc ino=207880194 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:getty_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.780:11451): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.780:11451):  path="/proc/3172"
type=AVC msg=audit(1163773160.780:11452): avc:  denied  { search } for  pid=8264 comm="ps" name="3172" dev=proc ino=207880194 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:getty_t:s0 tclass=dir
type=AVC msg=audit(1163773160.780:11452): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=207880205 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:getty_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.780:11452): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.780:11453): avc:  denied  { getattr } for  pid=8264 comm="ps" name="3201" dev=proc ino=209780738 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1163773160.780:11453): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.780:11453):  path="/proc/3201"
type=AVC msg=audit(1163773160.780:11454): avc:  denied  { search } for  pid=8264 comm="ps" name="3201" dev=proc ino=209780738 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1163773160.780:11454): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=209780749 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1163773160.780:11454): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.784:11455): avc:  denied  { getattr } for  pid=8264 comm="ps" name="3289" dev=proc ino=215547906 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xdm_xserver_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1163773160.784:11455): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.784:11455):  path="/proc/3289"
type=AVC msg=audit(1163773160.784:11456): avc:  denied  { search } for  pid=8264 comm="ps" name="3289" dev=proc ino=215547906 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xdm_xserver_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1163773160.784:11456): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=215547917 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:system_r:xdm_xserver_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1163773160.784:11456): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.784:11457): avc:  denied  { getattr } for  pid=8264 comm="ps" name="3310" dev=proc ino=216924162 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.784:11457): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.784:11457):  path="/proc/3310"
type=AVC msg=audit(1163773160.784:11458): avc:  denied  { search } for  pid=8264 comm="ps" name="3310" dev=proc ino=216924162 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dir
type=AVC msg=audit(1163773160.784:11458): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=216924173 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.784:11458): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.784:11459): avc:  denied  { getattr } for  pid=8264 comm="ps" name="3362" dev=proc ino=220332034 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_ssh_agent_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.784:11459): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.784:11459):  path="/proc/3362"
type=AVC msg=audit(1163773160.784:11460): avc:  denied  { search } for  pid=8264 comm="ps" name="3362" dev=proc ino=220332034 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_ssh_agent_t:s0 tclass=dir
type=AVC msg=audit(1163773160.784:11460): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=220332045 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_ssh_agent_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.784:11460): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.784:11461): avc:  denied  { getattr } for  pid=8264 comm="ps" name="3366" dev=proc ino=220594178 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.784:11461): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.784:11461):  path="/proc/3366"
type=AVC msg=audit(1163773160.784:11462): avc:  denied  { search } for  pid=8264 comm="ps" name="3366" dev=proc ino=220594178 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=dir
type=AVC msg=audit(1163773160.784:11462): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=220594189 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.784:11462): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.784:11463): avc:  denied  { getattr } for  pid=8264 comm="ps" name="3875" dev=proc ino=253952002 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:pam_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.784:11463): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.784:11463):  path="/proc/3875"
type=AVC msg=audit(1163773160.784:11464): avc:  denied  { search } for  pid=8264 comm="ps" name="3875" dev=proc ino=253952002 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:pam_t:s0 tclass=dir
type=AVC msg=audit(1163773160.784:11464): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=253952013 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:pam_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.784:11464): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.784:11465): avc:  denied  { getattr } for  pid=8264 comm="ps" name="/" dev=devpts ino=1 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.784:11465): arch=40000003 syscall=195 success=yes exit=0 a0=c62840 a1=bfa4385c a2=c4eff4 a3=bfa4385c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.784:11465):  path="/dev/pts"
type=AVC msg=audit(1163773160.784:11466): avc:  denied  { read } for  pid=8264 comm="ps" name="2" dev=proc ino=257851394 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=lnk_file
type=AVC msg=audit(1163773160.784:11466): avc:  denied  { ptrace } for  pid=8264 comm="ps" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163773160.784:11466): arch=40000003 syscall=85 success=yes exit=10 a0=bfa43898 a1=c62840 a2=7f a3=bfa43898 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773160.784:11467): avc:  denied  { search } for  pid=8264 comm="ps" name="/" dev=devpts ino=1 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=dir
type=AVC msg=audit(1163773160.784:11467): avc:  denied  { getattr } for  pid=8264 comm="ps" name="1" dev=devpts ino=3 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163773160.784:11467): arch=40000003 syscall=195 success=yes exit=0 a0=c62840 a1=bfa4379c a2=c4eff4 a3=bfa4379c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.784:11467):  path="/dev/pts/1"
type=AVC msg=audit(1163773160.784:11468): avc:  denied  { getattr } for  pid=8264 comm="ps" name="4062" dev=proc ino=266207234 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773160.784:11468): arch=40000003 syscall=195 success=yes exit=0 a0=892097c a1=bfa4604c a2=c4eff4 a3=bfa4604c items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773160.784:11468):  path="/proc/4062"
type=AVC msg=audit(1163773160.784:11469): avc:  denied  { search } for  pid=8264 comm="ps" name="4062" dev=proc ino=266207234 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=dir
type=AVC msg=audit(1163773160.784:11469): avc:  denied  { read } for  pid=8264 comm="ps" name="stat" dev=proc ino=266207245 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=file
type=SYSCALL msg=audit(1163773160.784:11469): arch=40000003 syscall=5 success=yes exit=18 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=8263 pid=8264 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773182.121:11470): avc:  denied  { dac_override } for  pid=8271 comm="yum" capability=1 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163773182.121:11470): arch=40000003 syscall=33 success=yes exit=0 a0=8dfc308 a1=2 a2=488b44 a3=0 items=0 ppid=6537 pid=8271 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163773184.609:11471): avc:  denied  { write } for  pid=8271 comm="yum" name="gnuchess" dev=dm-0 ino=14731267 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:games_data_t:s0 tclass=dir
type=AVC msg=audit(1163773184.609:11471): avc:  denied  { remove_name } for  pid=8271 comm="yum" name="book.dat" dev=dm-0 ino=10738969 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:games_data_t:s0 tclass=dir
type=AVC msg=audit(1163773184.609:11471): avc:  denied  { unlink } for  pid=8271 comm="yum" name="book.dat" dev=dm-0 ino=10738969 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:games_data_t:s0 tclass=file
type=SYSCALL msg=audit(1163773184.609:11471): arch=40000003 syscall=10 success=yes exit=0 a0=a3e7280 a1=2d a2=d2a040 a3=a3e7280 items=0 ppid=6537 pid=8271 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163773184.637:11472): avc:  denied  { rmdir } for  pid=8271 comm="yum" name="gnuchess" dev=dm-0 ino=14731267 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:games_data_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773184.637:11472): arch=40000003 syscall=40 success=yes exit=0 a0=a892d88 a1=2d a2=d2a040 a3=a892d88 items=0 ppid=6537 pid=8271 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163773184.697:11473): avc:  denied  { write } for  pid=8271 comm="yum" name="bin" dev=dm-0 ino=10311850 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=AVC msg=audit(1163773184.697:11473): avc:  denied  { remove_name } for  pid=8271 comm="yum" name="gnuchess" dev=dm-0 ino=10332735 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=AVC msg=audit(1163773184.697:11473): avc:  denied  { unlink } for  pid=8271 comm="yum" name="gnuchess" dev=dm-0 ino=10332735 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163773184.697:11473): arch=40000003 syscall=10 success=yes exit=0 a0=b210580 a1=2d a2=d2a040 a3=b210580 items=0 ppid=6537 pid=8271 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1163773201.786:11474): user pid=8275 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163773201.786:11475): login pid=8275 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163773201.786:11476): user pid=8275 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163773201.786:11477): user pid=8275 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163773201.790:11478): avc:  denied  { execute } for  pid=8276 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163773201.790:11478): avc:  denied  { execute_no_trans } for  pid=8276 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163773201.790:11478): arch=40000003 syscall=11 success=yes exit=0 a0=982f1b0 a1=982f358 a2=982f290 a3=982f008 items=0 ppid=8275 pid=8276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163773201.790:11478):  path="/usr/lib/sa/sa1"
type=AVC msg=audit(1163773201.794:11479): avc:  denied  { execute } for  pid=8276 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163773201.794:11479): avc:  denied  { execute_no_trans } for  pid=8276 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163773201.794:11479): avc:  denied  { read } for  pid=8276 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163773201.794:11479): arch=40000003 syscall=11 success=yes exit=0 a0=9851d48 a1=9851740 a2=9851d60 a3=9851740 items=0 ppid=8275 pid=8276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163773201.794:11479):  path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1163773201.794:11479):  path="/usr/lib/sa/sadc"
type=AVC msg=audit(1163773201.798:11480): avc:  denied  { search } for  pid=8276 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1163773201.798:11480): avc:  denied  { read } for  pid=8276 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163773201.798:11480): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=97ac7f8 items=0 ppid=8275 pid=8276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163773201.798:11481): avc:  denied  { getattr } for  pid=8276 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163773201.798:11481): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfa33b58 a2=c4eff4 a3=97ac7f8 items=0 ppid=8275 pid=8276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163773201.798:11481):  path="/proc/net/dev"
type=AVC msg=audit(1163773201.798:11482): avc:  denied  { search } for  pid=8276 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773201.798:11482): arch=40000003 syscall=33 success=yes exit=0 a0=bfa33f04 a1=0 a2=bfa33df8 a3=bfa33e00 items=0 ppid=8275 pid=8276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163773201.798:11483): avc:  denied  { read append } for  pid=8276 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163773201.798:11483): arch=40000003 syscall=5 success=yes exit=3 a0=bfa33f04 a1=402 a2=bfa340c8 a3=bfa33e00 items=0 ppid=8275 pid=8276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163773201.798:11484): avc:  denied  { search } for  pid=8276 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1163773201.798:11484): avc:  denied  { read } for  pid=8276 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163773201.798:11484): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=97ad2f8 items=0 ppid=8275 pid=8276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163773201.798:11485): avc:  denied  { getattr } for  pid=8276 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163773201.798:11485): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfa339b0 a2=c4eff4 a3=97ad2f8 items=0 ppid=8275 pid=8276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163773201.798:11485):  path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1163773201.798:11486): avc:  denied  { search } for  pid=8276 comm="sadc" name="rpc" dev=proc ino=-268433616 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773201.798:11486): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=97ad2f8 items=0 ppid=8275 pid=8276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163773201.802:11487): avc:  denied  { lock } for  pid=8276 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163773201.802:11487): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfa33e00 a3=3 items=0 ppid=8275 pid=8276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163773201.802:11487):  path="/var/log/sa/sa17"
type=CRED_DISP msg=audit(1163773201.862:11488): user pid=8275 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163773201.862:11489): user pid=8275 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163773212.595:11490): avc:  denied  { search } for  pid=8278 comm="thunderbird" name="locale" dev=dm-0 ino=10311858 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=AVC msg=audit(1163773212.595:11490): avc:  denied  { read } for  pid=8278 comm="thunderbird" name="locale-archive" dev=dm-0 ino=10328905 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=user_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163773212.595:11490): arch=40000003 syscall=5 success=yes exit=3 a0=c37d80 a1=8000 a2=1 a3=bfe9f4a0 items=0 ppid=1 pid=8278 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773212.595:11491): avc:  denied  { getattr } for  pid=8278 comm="thunderbird" name="locale-archive" dev=dm-0 ino=10328905 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=user_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163773212.595:11491): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=c4faa0 a2=c4eff4 a3=bfe9f4a0 items=0 ppid=1 pid=8278 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773212.595:11491):  path="/usr/lib/locale/locale-archive"
type=AVC msg=audit(1163773212.595:11492): avc:  denied  { read } for  pid=8278 comm="thunderbird" name="meminfo" dev=proc ino=-268435454 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file
type=SYSCALL msg=audit(1163773212.595:11492): arch=40000003 syscall=5 success=yes exit=3 a0=c36d1a a1=0 a2=1b6 a3=8852a60 items=0 ppid=1 pid=8278 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773212.595:11493): avc:  denied  { getattr } for  pid=8278 comm="thunderbird" name="meminfo" dev=proc ino=-268435454 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file
type=SYSCALL msg=audit(1163773212.595:11493): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfe9d618 a2=c4eff4 a3=8852a60 items=0 ppid=1 pid=8278 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773212.595:11493):  path="/proc/meminfo"
type=AVC msg=audit(1163773212.595:11494): avc:  denied  { read } for  pid=8278 comm="thunderbird" name="gconv-modules.cache" dev=dm-0 ino=10387675 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163773212.595:11494): arch=40000003 syscall=5 success=yes exit=3 a0=c37d5c a1=0 a2=0 a3=bfe9f700 items=0 ppid=1 pid=8278 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773212.595:11495): avc:  denied  { getattr } for  pid=8278 comm="thunderbird" name="gconv-modules.cache" dev=dm-0 ino=10387675 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163773212.595:11495): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfe9f5a8 a2=c4eff4 a3=3 items=0 ppid=1 pid=8278 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773212.595:11495):  path="/usr/lib/gconv/gconv-modules.cache"
type=AVC msg=audit(1163773212.979:11496): avc:  denied  { read } for  pid=8290 comm="thunderbird-bin" name="locale.alias" dev=dm-0 ino=10314350 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163773212.979:11496): arch=40000003 syscall=5 success=yes exit=3 a0=bfac7f20 a1=0 a2=1b6 a3=9003398 items=0 ppid=8285 pid=8290 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773212.979:11497): avc:  denied  { getattr } for  pid=8290 comm="thunderbird-bin" name="locale.alias" dev=dm-0 ino=10314350 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163773212.979:11497): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfac7dbc a2=c4eff4 a3=9003398 items=0 ppid=8285 pid=8290 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773212.979:11497):  path="/usr/share/locale/locale.alias"
type=AVC msg=audit(1163773212.979:11498): avc:  denied  { search } for  pid=8290 comm="thunderbird-bin" name="nscd" dev=dm-0 ino=14436932 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:nscd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773212.979:11498): arch=40000003 syscall=102 success=no exit=-2 a0=3 a1=bfac7e90 a2=c4eff4 a3=3 items=0 ppid=8285 pid=8290 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773212.991:11499): avc:  denied  { read } for  pid=8290 comm="thunderbird-bin" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163773212.991:11499): arch=40000003 syscall=33 success=yes exit=0 a0=bfacaf72 a1=4 a2=da3a64 a3=bfacaf72 items=0 ppid=8285 pid=8290 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773212.995:11500): avc:  denied  { getattr } for  pid=8290 comm="thunderbird-bin" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163773212.995:11500): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfac7c1c a2=c4eff4 a3=8ff7558 items=0 ppid=8285 pid=8290 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773212.995:11500):  path="/tmp/.gdmV8RYIT"
type=AVC msg=audit(1163773213.179:11501): avc:  denied  { read } for  pid=8278 comm="thunderbird" name="meminfo" dev=proc ino=-268435454 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file
type=SYSCALL msg=audit(1163773213.179:11501): arch=40000003 syscall=5 success=yes exit=3 a0=c36d1a a1=0 a2=1b6 a3=9b5fa60 items=0 ppid=1 pid=8278 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773213.179:11502): avc:  denied  { getattr } for  pid=8278 comm="thunderbird" name="meminfo" dev=proc ino=-268435454 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file
type=SYSCALL msg=audit(1163773213.179:11502): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf80ed68 a2=c4eff4 a3=9b5fa60 items=0 ppid=1 pid=8278 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773213.179:11502):  path="/proc/meminfo"
type=AVC msg=audit(1163773213.359:11503): avc:  denied  { search } for  pid=8301 comm="thunderbird-bin" name=".mozilla" dev=dm-0 ino=6547337 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773213.359:11503): arch=40000003 syscall=33 success=yes exit=0 a0=9903cb8 a1=0 a2=ab3bdc a3=bfe14c4c items=0 ppid=8296 pid=8301 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773213.363:11504): avc:  denied  { getattr } for  pid=8301 comm="thunderbird-bin" name="dom_html.xpt" dev=dm-0 ino=10737706 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163773213.363:11504): arch=40000003 syscall=195 success=yes exit=0 a0=9907400 a1=bfe14b0c a2=c4eff4 a3=bfe14b0c items=0 ppid=8296 pid=8301 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773213.363:11504):  path="/usr/lib/thunderbird-1.5.0.7/components/dom_html.xpt"
type=AVC msg=audit(1163773213.367:11505): avc:  denied  { read } for  pid=8301 comm="thunderbird-bin" name="plugins" dev=dm-0 ino=6547805 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773213.367:11505): arch=40000003 syscall=5 success=yes exit=5 a0=9903cb8 a1=18800 a2=bfe14af8 a3=bfe14b60 items=0 ppid=8296 pid=8301 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773213.367:11506): avc:  denied  { getattr } for  pid=8301 comm="thunderbird-bin" name="plugins" dev=dm-0 ino=6547805 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773213.367:11506): arch=40000003 syscall=197 success=yes exit=0 a0=5 a1=bfe14acc a2=c4eff4 a3=5 items=0 ppid=8296 pid=8301 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773213.367:11506):  path="/home/kmacmill/.mozilla/plugins"
type=AVC msg=audit(1163773213.367:11507): avc:  denied  { getattr } for  pid=8301 comm="thunderbird-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163773213.367:11507): arch=40000003 syscall=195 success=yes exit=0 a0=990ad70 a1=bfe14b0c a2=c4eff4 a3=bfe14b0c items=0 ppid=8296 pid=8301 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773213.367:11507):  path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1163773213.367:11508): avc:  denied  { getattr } for  pid=8301 comm="thunderbird-bin" name="nprhapengine.so" dev=dm-0 ino=6547712 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163773213.367:11508): arch=40000003 syscall=195 success=yes exit=0 a0=990ad70 a1=bfe14b0c a2=c4eff4 a3=bfe14b0c items=0 ppid=8296 pid=8301 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773213.367:11508):  path="/home/kmacmill/.mozilla/plugins/nprhapengine.so"
type=AVC msg=audit(1163773213.371:11509): avc:  denied  { read } for  pid=8301 comm="thunderbird-bin" name="msgbase.xpt" dev=dm-0 ino=10737972 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163773213.371:11509): arch=40000003 syscall=5 success=yes exit=5 a0=9907cb8 a1=8000 a2=0 a3=8000 items=0 ppid=8296 pid=8301 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773213.675:11510): avc:  denied  { read } for  pid=8301 comm="thunderbird-bin" name="flashplayer.xpt" dev=dm-0 ino=6547381 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163773213.675:11510): arch=40000003 syscall=5 success=yes exit=5 a0=990ad70 a1=8000 a2=0 a3=8000 items=0 ppid=8296 pid=8301 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773216.487:11511): avc:  denied  { read } for  pid=8301 comm="thunderbird-bin" name="urandom" dev=tmpfs ino=1972 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163773216.487:11511): arch=40000003 syscall=5 success=yes exit=18 a0=3d4880 a1=8000 a2=1b6 a3=9abb478 items=0 ppid=8296 pid=8301 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773216.487:11512): avc:  denied  { getattr } for  pid=8301 comm="thunderbird-bin" name="urandom" dev=tmpfs ino=1972 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163773216.487:11512): arch=40000003 syscall=197 success=yes exit=0 a0=12 a1=bfe12f2c a2=c4eff4 a3=9abb478 items=0 ppid=8296 pid=8301 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773216.487:11512):  path="/dev/urandom"
type=AVC msg=audit(1163773216.487:11513): avc:  denied  { ioctl } for  pid=8301 comm="thunderbird-bin" name="urandom" dev=tmpfs ino=1972 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163773216.487:11513): arch=40000003 syscall=54 success=no exit=-22 a0=12 a1=5401 a2=bfe12e8c a3=bfe12ecc items=0 ppid=8296 pid=8301 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773216.487:11513):  path="/dev/urandom"
type=AVC msg=audit(1163773228.744:11514): avc:  denied  { search } for  pid=8301 comm="thunderbird-bin" name="nscd" dev=dm-0 ino=14436932 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:nscd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773228.744:11514): arch=40000003 syscall=102 success=no exit=-2 a0=3 a1=bf845c10 a2=c4eff4 a3=3 items=0 ppid=8296 pid=8301 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773229.948:11515): avc:  denied  { read } for  pid=8301 comm="thunderbird-bin" name="3830d5c3ddfd5cd38a049b759396e72e-x86.cache-2" dev=dm-0 ino=14437317 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=user_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1163773229.948:11515): arch=40000003 syscall=5 success=yes exit=30 a0=a01d410 a1=0 a2=f501c600 a3=a0118b8 items=0 ppid=8296 pid=8301 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773229.948:11516): avc:  denied  { getattr } for  pid=8301 comm="thunderbird-bin" name="3830d5c3ddfd5cd38a049b759396e72e-x86.cache-2" dev=dm-0 ino=14437317 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=user_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1163773229.948:11516): arch=40000003 syscall=197 success=yes exit=0 a0=1e a1=bf84460c a2=c4eff4 a3=bf84460c items=0 ppid=8296 pid=8301 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773229.948:11516):  path="/var/cache/fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86.cache-2"
type=AVC msg=audit(1163773231.640:11517): avc:  denied  { search } for  pid=8312 comm="netstat" name="sys" dev=proc ino=-268435429 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:sysctl_t:s0 tclass=dir
type=AVC msg=audit(1163773231.640:11517): avc:  denied  { search } for  pid=8312 comm="netstat" name="net" dev=proc ino=-268435343 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:sysctl_net_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773231.640:11517): arch=40000003 syscall=33 success=no exit=-2 a0=805f53c a1=4 a2=8064740 a3=8 items=0 ppid=8301 pid=8312 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="netstat" exe="/bin/netstat" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773231.928:11518): avc:  denied  { create } for  pid=8315 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163773231.928:11518): arch=40000003 syscall=102 success=yes exit=40 a0=1 a1=b26fd1d4 a2=c4eff4 a3=0 items=0 ppid=8296 pid=8315 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773231.928:11519): avc:  denied  { bind } for  pid=8315 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163773231.928:11519): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=b26fd1d4 a2=c4eff4 a3=28 items=0 ppid=8296 pid=8315 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773231.928:11520): avc:  denied  { getattr } for  pid=8315 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163773231.928:11520): arch=40000003 syscall=102 success=yes exit=0 a0=6 a1=b26fd1d4 a2=c4eff4 a3=28 items=0 ppid=8296 pid=8315 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773231.928:11521): avc:  denied  { write } for  pid=8315 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=AVC msg=audit(1163773231.928:11521): avc:  denied  { nlmsg_read } for  pid=8315 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163773231.928:11521): arch=40000003 syscall=102 success=yes exit=20 a0=b a1=b26fc10c a2=c4eff4 a3=0 items=0 ppid=8296 pid=8315 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773231.928:11522): avc:  denied  { read } for  pid=8315 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163773231.928:11522): arch=40000003 syscall=102 success=yes exit=188 a0=11 a1=b26fc10c a2=c4eff4 a3=0 items=0 ppid=8296 pid=8315 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773231.936:11523): avc:  denied  { read } for  pid=8137 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163773231.936:11523): arch=40000003 syscall=3 success=yes exit=69 a0=4 a1=805c5a0 a2=1000 a3=805c5a0 items=0 ppid=8135 pid=8137 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773231.936:11523):  path="/dev/net/tun"
type=AVC msg=audit(1163773231.988:11524): avc:  denied  { write } for  pid=8137 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163773231.988:11524): arch=40000003 syscall=4 success=yes exit=117 a0=4 a1=805c570 a2=75 a3=bfa20a54 items=0 ppid=8135 pid=8137 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773231.988:11524):  path="/dev/net/tun"
type=AVC msg=audit(1163773396.727:11525): avc:  denied  { read } for  pid=8326 comm="gnome-font-prop" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163773396.727:11525): arch=40000003 syscall=33 success=yes exit=0 a0=bfb43de7 a1=4 a2=da3a64 a3=bfb43de7 items=0 ppid=1 pid=8326 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-font-prop" exe="/usr/bin/gnome-font-properties" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163773396.779:11526): avc:  denied  { read } for  pid=8326 comm="gnome-font-prop" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163773396.779:11526): arch=40000003 syscall=33 success=yes exit=0 a0=8f0d598 a1=4 a2=df7770 a3=8f0d598 items=0 ppid=1 pid=8326 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-font-prop" exe="/usr/bin/gnome-font-properties" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163773397.655:11527): avc:  denied  { getattr } for  pid=8301 comm="thunderbird-bin" name="localtime" dev=dm-0 ino=5466955 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163773397.655:11527): arch=40000003 syscall=195 success=yes exit=0 a0=c36800 a1=bf844720 a2=c4eff4 a3=0 items=0 ppid=8296 pid=8301 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773397.655:11527):  path="/etc/localtime"
type=AVC msg=audit(1163773695.057:11528): avc:  denied  { search } for  pid=8345 comm="thunderbird" name="locale" dev=dm-0 ino=10311858 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=AVC msg=audit(1163773695.057:11528): avc:  denied  { read } for  pid=8345 comm="thunderbird" name="locale-archive" dev=dm-0 ino=10328905 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=user_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163773695.057:11528): arch=40000003 syscall=5 success=yes exit=3 a0=c37d80 a1=8000 a2=1 a3=bfbadff0 items=0 ppid=1 pid=8345 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773695.057:11529): avc:  denied  { getattr } for  pid=8345 comm="thunderbird" name="locale-archive" dev=dm-0 ino=10328905 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=user_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163773695.057:11529): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=c4faa0 a2=c4eff4 a3=bfbadff0 items=0 ppid=1 pid=8345 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773695.057:11529):  path="/usr/lib/locale/locale-archive"
type=AVC msg=audit(1163773695.057:11530): avc:  denied  { read } for  pid=8345 comm="thunderbird" name="gconv-modules.cache" dev=dm-0 ino=10387675 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163773695.057:11530): arch=40000003 syscall=5 success=yes exit=3 a0=c37d5c a1=0 a2=0 a3=bfbae250 items=0 ppid=1 pid=8345 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773695.057:11531): avc:  denied  { getattr } for  pid=8345 comm="thunderbird" name="gconv-modules.cache" dev=dm-0 ino=10387675 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163773695.057:11531): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfbae0f8 a2=c4eff4 a3=3 items=0 ppid=1 pid=8345 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773695.057:11531):  path="/usr/lib/gconv/gconv-modules.cache"
type=AVC msg=audit(1163773695.125:11532): avc:  denied  { read } for  pid=8357 comm="thunderbird-bin" name="locale.alias" dev=dm-0 ino=10314350 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163773695.125:11532): arch=40000003 syscall=5 success=yes exit=3 a0=bfbdf030 a1=0 a2=1b6 a3=9ad3398 items=0 ppid=8352 pid=8357 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163773700.438:11533): avc:  denied  { read } for  pid=8303 comm="yum" name="resolv.conf" dev=dm-0 ino=9330239 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163773700.438:11533): arch=40000003 syscall=5 success=yes exit=9 a0=c37093 a1=0 a2=1b6 a3=8c40560 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163773705.594:11534): avc:  denied  { write } for  pid=8303 comm="yum" name="packages" dev=dm-0 ino=15288142 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:var_t:s0 tclass=dir
type=AVC msg=audit(1163773705.594:11534): avc:  denied  { add_name } for  pid=8303 comm="yum" name="selinux-policy-devel-2.4.4-3.fc7.noarch.rpm" scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:var_t:s0 tclass=dir
type=SYSCALL msg=audit(1163773705.594:11534): arch=40000003 syscall=5 success=yes exit=10 a0=c896d70 a1=8241 a2=1b6 a3=8c40560 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163773780.783:11535): avc:  denied  { read } for  pid=8387 comm="firefox-bin" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163773780.783:11535): arch=40000003 syscall=33 success=yes exit=0 a0=bff2cfcb a1=4 a2=da3a64 a3=bff2cfcb items=0 ppid=1 pid=8387 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163773780.783:11536): avc:  denied  { getattr } for  pid=8387 comm="firefox-bin" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163773780.783:11536): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bff2b34c a2=c4eff4 a3=9ca2140 items=0 ppid=1 pid=8387 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773780.783:11536):  path="/tmp/.gdmV8RYIT"
type=AVC msg=audit(1163773780.791:11537): avc:  denied  { write } for  pid=8303 comm="yum" name="qt-designer-3.3.7-1.fc7.i386.rpm" dev=dm-0 ino=15288245 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1163773780.791:11537): arch=40000003 syscall=4 success=yes exit=4096 a0=a a1=b7fa1000 a2=1000 a3=1000 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773780.791:11537):  path="/var/cache/yum/development/packages/qt-designer-3.3.7-1.fc7.i386.rpm"
type=AVC msg=audit(1163773782.935:11538): avc:  denied  { setattr } for  pid=8303 comm="yum" name="qt-designer-3.3.7-1.fc7.i386.rpm" dev=dm-0 ino=15288245 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1163773782.935:11538): arch=40000003 syscall=271 success=yes exit=0 a0=a3ba900 a1=bf87c404 a2=c4eff4 a3=880aaec items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163773783.023:11539): avc:  denied  { create } for  pid=8303 comm="yum" name="openssh-4.3p2-12.fc7.i386.rpm" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1163773783.023:11539): arch=40000003 syscall=5 success=yes exit=10 a0=95665a8 a1=8241 a2=1b6 a3=8ecbc20 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1163773801.916:11540): user pid=8412 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163773801.916:11541): login pid=8412 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163773801.916:11542): user pid=8412 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163773801.916:11543): user pid=8412 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163773801.928:11544): avc:  denied  { search } for  pid=8413 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1163773801.928:11544): avc:  denied  { read } for  pid=8413 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163773801.928:11544): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=97477f8 items=0 ppid=8412 pid=8413 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163773801.928:11545): avc:  denied  { getattr } for  pid=8413 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163773801.928:11545): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfc2b558 a2=c4eff4 a3=97477f8 items=0 ppid=8412 pid=8413 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163773801.928:11545):  path="/proc/net/dev"
type=CRED_DISP msg=audit(1163773802.012:11546): user pid=8412 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163773802.016:11547): user pid=8412 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163773872.184:11548): avc:  denied  { read } for  pid=8116 comm="dhclient" name="[31406]" dev=sockfs ino=31406 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=packet_socket
type=SYSCALL msg=audit(1163773872.184:11548): arch=40000003 syscall=3 success=yes exit=590 a0=6 a1=bf923428 a2=600 a3=9604620 items=0 ppid=8112 pid=8116 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="dhclient" exe="/sbin/dhclient" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773872.184:11548):  path="socket:[31406]"
type=AVC msg=audit(1163773953.097:11549): avc:  denied  { getattr } for  pid=8434 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163773953.097:11549): arch=40000003 syscall=196 success=yes exit=0 a0=bf84f9d4 a1=bf84f938 a2=c4eff4 a3=98d60f8 items=0 ppid=1 pid=8434 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163773953.097:11549):  path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1163774133.877:11550): avc:  denied  { write } for  pid=8465 comm="gnome-terminal" name="3310" dev=dm-0 ino=14567721 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163774133.877:11550): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfd8bd10 a2=df7770 a3=15 items=0 ppid=1 pid=8465 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-terminal" exe="/usr/bin/gnome-terminal" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774169.215:11551): avc:  denied  { write } for  pid=8303 comm="yum" name="packages" dev=dm-0 ino=15288142 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:var_t:s0 tclass=dir
type=AVC msg=audit(1163774169.215:11551): avc:  denied  { add_name } for  pid=8303 comm="yum" name="udev-103-2.i386.rpm" scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:var_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774169.215:11551): arch=40000003 syscall=5 success=yes exit=10 a0=c675da8 a1=8241 a2=1b6 a3=9fce418 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AUTH msg=audit(1163774197.053:11552): user pid=8520 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: authentication acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_ACCT msg=audit(1163774197.053:11553): user pid=8520 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: accounting acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=AVC msg=audit(1163774197.069:11554): avc:  denied  { search } for  pid=8520 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774197.069:11554): arch=40000003 syscall=5 success=no exit=-2 a0=bfca7178 a1=8000 a2=1b6 a3=96e49a8 items=0 ppid=8500 pid=8520 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts2 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163774197.197:11555): avc:  denied  { write } for  pid=8521 comm="xauth" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163774197.197:11555): arch=40000003 syscall=33 success=yes exit=0 a0=bfec99ba a1=2 a2=bfec9720 a3=0 items=0 ppid=8520 pid=8521 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163774197.201:11556): avc:  denied  { read } for  pid=8521 comm="xauth" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163774197.201:11556): arch=40000003 syscall=5 success=yes exit=2 a0=bfec99ba a1=0 a2=1b6 a3=9caa008 items=0 ppid=8520 pid=8521 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163774197.201:11557): avc:  denied  { getattr } for  pid=8521 comm="xauth" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163774197.201:11557): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bfec946c a2=c4eff4 a3=9caa008 items=0 ppid=8520 pid=8521 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774197.201:11557):  path="/tmp/.gdmV8RYIT"
type=AVC msg=audit(1163774197.201:11558): avc:  denied  { write } for  pid=8520 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163774197.201:11558): avc:  denied  { add_name } for  pid=8520 comm="su" name=".xauthb3Z41E" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163774197.201:11558): avc:  denied  { create } for  pid=8520 comm="su" name=".xauthb3Z41E" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774197.201:11558): arch=40000003 syscall=5 success=yes exit=4 a0=96e4acb a1=80c2 a2=180 a3=80c2 items=0 ppid=8500 pid=8520 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts2 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163774197.217:11559): avc:  denied  { setattr } for  pid=8520 comm="su" name=".xauthb3Z41E" dev=dm-0 ino=13127384 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774197.217:11559): arch=40000003 syscall=207 success=yes exit=0 a0=4 a1=0 a2=0 a3=25869f items=0 ppid=8500 pid=8520 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts2 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163774197.221:11560): avc:  denied  { search } for  pid=8522 comm="xauth" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774197.221:11560): arch=40000003 syscall=195 success=no exit=-2 a0=bfbeff17 a1=bfbefa2c a2=c4eff4 a3=bfbefa2c items=0 ppid=8520 pid=8522 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163774197.221:11561): avc:  denied  { write } for  pid=8522 comm="xauth" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163774197.221:11561): avc:  denied  { add_name } for  pid=8522 comm="xauth" name=".xauthb3Z41E-c" scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163774197.221:11561): avc:  denied  { create } for  pid=8522 comm="xauth" name=".xauthb3Z41E-c" scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774197.221:11561): arch=40000003 syscall=5 success=yes exit=2 a0=bfbeff17 a1=c1 a2=180 a3=ffffffff items=0 ppid=8520 pid=8522 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163774197.221:11562): avc:  denied  { link } for  pid=8522 comm="xauth" name=".xauthb3Z41E-c" dev=dm-0 ino=13127385 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774197.221:11562): arch=40000003 syscall=9 success=yes exit=0 a0=bfbeff17 a1=bfbefb16 a2=da3a64 a3=2 items=0 ppid=8520 pid=8522 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163774197.221:11563): avc:  denied  { write } for  pid=8522 comm="xauth" name=".xauthb3Z41E" dev=dm-0 ino=13127384 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774197.221:11563): arch=40000003 syscall=33 success=yes exit=0 a0=bfbf19b6 a1=2 a2=bfbf0440 a3=0 items=0 ppid=8520 pid=8522 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163774197.221:11564): avc:  denied  { read } for  pid=8522 comm="xauth" name=".xauthb3Z41E" dev=dm-0 ino=13127384 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774197.221:11564): arch=40000003 syscall=5 success=yes exit=2 a0=bfbf19b6 a1=0 a2=1b6 a3=9a31008 items=0 ppid=8520 pid=8522 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163774197.221:11565): avc:  denied  { getattr } for  pid=8522 comm="xauth" name=".xauthb3Z41E" dev=dm-0 ino=13127384 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774197.221:11565): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bfbf018c a2=c4eff4 a3=9a31008 items=0 ppid=8520 pid=8522 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774197.221:11565):  path="/root/.xauthb3Z41E"
type=AVC msg=audit(1163774197.229:11566): avc:  denied  { remove_name } for  pid=8522 comm="xauth" name=".xauthb3Z41E" dev=dm-0 ino=13127384 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163774197.229:11566): avc:  denied  { unlink } for  pid=8522 comm="xauth" name=".xauthb3Z41E" dev=dm-0 ino=13127384 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774197.229:11566): arch=40000003 syscall=10 success=yes exit=0 a0=9a31008 a1=1000 a2=0 a3=9a3108a items=0 ppid=8520 pid=8522 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=USER_START msg=audit(1163774197.229:11567): user pid=8520 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: session open acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=CRED_ACQ msg=audit(1163774197.245:11568): user pid=8520 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: setcred acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=AVC msg=audit(1163774197.257:11569): avc:  denied  { dac_override } for  pid=8523 comm="bash" capability=1 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163774197.257:11569): arch=40000003 syscall=195 success=yes exit=0 a0=80d2437 a1=bfed1540 a2=c4eff4 a3=bfed15a0 items=0 ppid=8520 pid=8523 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774197.257:11570): avc:  denied  { read } for  pid=8523 comm="bash" name=".bashrc" dev=dm-0 ino=13127142 scontext=staff_u:staff_r:staff_t:s0 tcontext=root:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163774197.257:11570): arch=40000003 syscall=5 success=yes exit=3 a0=86ac760 a1=8000 a2=0 a3=8000 items=0 ppid=8520 pid=8523 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774197.345:11571): avc:  denied  { read } for  pid=8523 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163774197.345:11571): arch=40000003 syscall=5 success=yes exit=3 a0=86ac940 a1=8000 a2=0 a3=8000 items=0 ppid=8520 pid=8523 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774199.765:11572): avc:  denied  { read } for  pid=8543 comm="consolehelper-g" name=".xauthb3Z41E" dev=dm-0 ino=13127387 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774199.765:11572): arch=40000003 syscall=33 success=yes exit=0 a0=bfda3f9d a1=4 a2=da3a64 a3=bfda3f9d items=0 ppid=8523 pid=8543 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="consolehelper-g" exe="/usr/bin/consolehelper-gtk" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163774199.777:11573): security_compute_sid:  invalid context staff_u:staff_r:staff_userhelper_t:s0 for scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:userhelper_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163774199.777:11573): arch=40000003 syscall=11 success=yes exit=0 a0=804c35f a1=9f87c28 a2=bfda35ec a3=3 items=0 ppid=8543 pid=8544 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="userhelper" exe="/usr/sbin/userhelper" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=USER_AUTH msg=audit(1163774199.949:11574): user pid=8544 uid=0 auid=500 subj=staff_u:staff_r:staff_userhelper_t:s0 msg='PAM: authentication acct=root : exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_ACCT msg=audit(1163774199.949:11575): user pid=8544 uid=0 auid=500 subj=staff_u:staff_r:staff_userhelper_t:s0 msg='PAM: accounting acct=root : exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=AVC msg=audit(1163774199.949:11576): avc:  denied  { search } for  pid=8544 comm="userhelper" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774199.949:11576): arch=40000003 syscall=5 success=no exit=-2 a0=bfeeab38 a1=8000 a2=1b6 a3=90963e8 items=0 ppid=8543 pid=8544 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="userhelper" exe="/usr/sbin/userhelper" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163774199.949:11577): security_compute_sid:  invalid context staff_u:staff_r:staff_userhelper_t:s0 for scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:xauth_exec_t:s0 tclass=process
type=AVC msg=audit(1163774199.949:11577): avc:  denied  { execute_no_trans } for  pid=8545 comm="userhelper" name="xauth" dev=dm-0 ino=10326959 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:xauth_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163774199.949:11577): arch=40000003 syscall=11 success=yes exit=0 a0=31c761 a1=bfeebafc a2=9092568 a3=4 items=0 ppid=8544 pid=8545 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774199.949:11577):  path="/usr/bin/xauth"
type=AVC msg=audit(1163774199.953:11578): avc:  denied  { write } for  pid=8545 comm="xauth" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163774199.953:11578): avc:  denied  { add_name } for  pid=8545 comm="xauth" name=".xauthb3Z41E-c" scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163774199.953:11578): avc:  denied  { create } for  pid=8545 comm="xauth" name=".xauthb3Z41E-c" scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774199.953:11578): arch=40000003 syscall=5 success=yes exit=2 a0=bfa3d337 a1=c1 a2=180 a3=ffffffff items=0 ppid=8544 pid=8545 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163774199.953:11579): avc:  denied  { link } for  pid=8545 comm="xauth" name=".xauthb3Z41E-c" dev=dm-0 ino=13127384 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774199.953:11579): arch=40000003 syscall=9 success=yes exit=0 a0=bfa3d337 a1=bfa3cf36 a2=da3a64 a3=2 items=0 ppid=8544 pid=8545 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163774199.953:11580): avc:  denied  { write } for  pid=8545 comm="xauth" name=".xauthb3Z41E" dev=dm-0 ino=13127387 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774199.953:11580): arch=40000003 syscall=33 success=yes exit=0 a0=bfa3df09 a1=2 a2=bfa3d860 a3=0 items=0 ppid=8544 pid=8545 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163774199.953:11581): avc:  denied  { read } for  pid=8545 comm="xauth" name=".xauthb3Z41E" dev=dm-0 ino=13127387 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774199.953:11581): arch=40000003 syscall=5 success=yes exit=2 a0=bfa3df09 a1=0 a2=1b6 a3=9312008 items=0 ppid=8544 pid=8545 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163774199.953:11582): avc:  denied  { getattr } for  pid=8545 comm="xauth" name=".xauthb3Z41E" dev=dm-0 ino=13127387 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774199.953:11582): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bfa3d5ac a2=c4eff4 a3=9312008 items=0 ppid=8544 pid=8545 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774199.953:11582):  path="/root/.xauthb3Z41E"
type=AVC msg=audit(1163774199.953:11583): avc:  denied  { remove_name } for  pid=8545 comm="xauth" name=".xauthb3Z41E-c" dev=dm-0 ino=13127384 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163774199.953:11583): avc:  denied  { unlink } for  pid=8545 comm="xauth" name=".xauthb3Z41E-c" dev=dm-0 ino=13127384 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774199.953:11583): arch=40000003 syscall=10 success=yes exit=0 a0=bfa3cf27 a1=bfa3cb39 a2=da3a64 a3=bfa3cb26 items=0 ppid=8544 pid=8545 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163774199.953:11584): avc:  denied  { setattr } for  pid=8544 comm="userhelper" name=".xauthTAYBaF" dev=dm-0 ino=13127384 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774199.953:11584): arch=40000003 syscall=207 success=yes exit=0 a0=5 a1=0 a2=0 a3=31c69f items=0 ppid=8543 pid=8544 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="userhelper" exe="/usr/sbin/userhelper" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163774199.953:11585): security_compute_sid:  invalid context staff_u:staff_r:staff_userhelper_t:s0 for scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:xauth_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163774199.953:11585): arch=40000003 syscall=11 success=yes exit=0 a0=31c761 a1=bfeebafc a2=9092568 a3=4 items=0 ppid=8544 pid=8546 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=USER_START msg=audit(1163774200.085:11586): user pid=8544 uid=0 auid=500 subj=staff_u:staff_r:staff_userhelper_t:s0 msg='PAM: session open acct=root : exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=AVC msg=audit(1163774201.129:11587): avc:  denied  { write } for  pid=8547 comm="python" name=".virt-manager" dev=dm-0 ino=13127378 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774201.129:11587): arch=40000003 syscall=33 success=yes exit=0 a0=8690ca0 a1=2 a2=59d1fe4 a3=b7ec754c items=0 ppid=8544 pid=8547 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="python" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774201.129:11588): avc:  denied  { write } for  pid=8547 comm="python" name="virt-manager.log" dev=dm-0 ino=13127380 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774201.129:11588): arch=40000003 syscall=5 success=yes exit=3 a0=869c970 a1=8241 a2=1b6 a3=8699b60 items=0 ppid=8544 pid=8547 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="python" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774202.241:11589): avc:  denied  { search } for  pid=8547 comm="python" name="xen" dev=proc ino=-268434186 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:proc_xen_t:s0 tclass=dir
type=AVC msg=audit(1163774202.241:11589): avc:  denied  { read write } for  pid=8547 comm="python" name="privcmd" dev=proc ino=-268433970 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:proc_xen_t:s0 tclass=file
type=SYSCALL msg=audit(1163774202.241:11589): arch=40000003 syscall=5 success=yes exit=10 a0=90fd8b a1=2 a2=6040e01 a3=bfcc1be7 items=0 ppid=8544 pid=8547 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="python" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774202.241:11590): avc:  denied  { ioctl } for  pid=8547 comm="python" name="privcmd" dev=proc ino=-268433970 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:proc_xen_t:s0 tclass=file
type=SYSCALL msg=audit(1163774202.241:11590): arch=40000003 syscall=54 success=yes exit=196608 a0=a a1=305000 a2=bfcc0a1c a3=a items=0 ppid=8544 pid=8547 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="python" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774202.241:11590):  path="/proc/xen/privcmd"
type=AVC msg=audit(1163774202.241:11591): avc:  denied  { ipc_lock } for  pid=8547 comm="python" capability=14 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163774202.241:11591): arch=40000003 syscall=150 success=yes exit=0 a0=bfcc09c0 a1=44 a2=91324c a3=1 items=0 ppid=8544 pid=8547 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="python" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774203.361:11592): avc:  denied  { write } for  pid=8549 comm="gconfd-2" name=".gconf" dev=dm-0 ino=13127147 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:user_home_t:s0 tclass=dir
type=AVC msg=audit(1163774203.361:11592): avc:  denied  { add_name } for  pid=8549 comm="gconfd-2" name=".testing.writeability" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:user_home_t:s0 tclass=dir
type=AVC msg=audit(1163774203.361:11592): avc:  denied  { create } for  pid=8549 comm="gconfd-2" name=".testing.writeability" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163774203.361:11592): arch=40000003 syscall=5 success=yes exit=14 a0=9649fe8 a1=41 a2=1c0 a3=9649fe8 items=0 ppid=1 pid=8549 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774203.489:11593): avc:  denied  { remove_name } for  pid=8549 comm="gconfd-2" name=".testing.writeability" dev=dm-0 ino=13127384 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:user_home_t:s0 tclass=dir
type=AVC msg=audit(1163774203.489:11593): avc:  denied  { unlink } for  pid=8549 comm="gconfd-2" name=".testing.writeability" dev=dm-0 ino=13127384 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163774203.489:11593): arch=40000003 syscall=10 success=yes exit=0 a0=9649fe8 a1=41 a2=412708 a3=9649fe8 items=0 ppid=1 pid=8549 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774203.493:11594): avc:  denied  { read } for  pid=8549 comm="gconfd-2" name="saved_state" dev=dm-0 ino=13127383 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163774203.493:11594): arch=40000003 syscall=5 success=yes exit=8 a0=964a460 a1=0 a2=1b6 a3=964a488 items=0 ppid=1 pid=8549 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774203.521:11595): avc:  denied  { append } for  pid=8549 comm="gconfd-2" name="saved_state" dev=dm-0 ino=13127383 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163774203.521:11595): arch=40000003 syscall=5 success=yes exit=15 a0=964bff8 a1=441 a2=1b6 a3=964c020 items=0 ppid=1 pid=8549 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774204.769:11596): avc:  denied  { write } for  pid=8137 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163774204.769:11596): arch=40000003 syscall=4 success=yes exit=1412 a0=4 a1=805c570 a2=584 a3=bfa20a54 items=0 ppid=8135 pid=8137 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774204.769:11596):  path="/dev/net/tun"
type=AVC msg=audit(1163774204.769:11597): avc:  denied  { read } for  pid=8137 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163774204.769:11597): arch=40000003 syscall=3 success=yes exit=52 a0=4 a1=805c5a0 a2=1000 a3=805c5a0 items=0 ppid=8135 pid=8137 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774204.769:11597):  path="/dev/net/tun"
type=AVC msg=audit(1163774207.325:11598): avc:  denied  { write } for  pid=8547 comm="python" name="xend-socket" dev=dm-0 ino=14567713 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xend_var_lib_t:s0 tclass=sock_file
type=AVC msg=audit(1163774207.325:11598): avc:  denied  { connectto } for  pid=8547 comm="python" name="xend-socket" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xend_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1163774207.325:11598): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfcc5630 a2=91324c a3=89da860 items=0 ppid=8544 pid=8547 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="python" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774207.325:11598):  path="/var/lib/xend/xend-socket"
type=AVC msg=audit(1163774207.333:11599): avc:  denied  { write } for  pid=8547 comm="python" name="socket" dev=dm-0 ino=14534849 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xenstored_var_run_t:s0 tclass=sock_file
type=AVC msg=audit(1163774207.333:11599): avc:  denied  { connectto } for  pid=8547 comm="python" name="socket" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xenstored_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1163774207.333:11599): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfcc6a10 a2=4c0590 a3=bfcc6a8a items=0 ppid=8544 pid=8547 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="python" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774207.333:11599):  path="/var/run/xenstored/socket"
type=AVC msg=audit(1163774207.673:11600): avc:  denied  { read } for  pid=8547 comm="python" name="resolv.conf" dev=dm-0 ino=9330239 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163774207.673:11600): arch=40000003 syscall=5 success=yes exit=16 a0=c37093 a1=0 a2=1b6 a3=8a3d080 items=0 ppid=8544 pid=8547 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="python" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774211.105:11601): avc:  denied  { setuid } for  pid=8547 comm="python" capability=7 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163774211.105:11601): arch=40000003 syscall=208 success=yes exit=0 a0=ffffffff a1=0 a2=ffffffff a3=bfcc740c items=0 ppid=8544 pid=8547 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="python" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774211.157:11602): avc:  denied  { read write } for  pid=8552 comm="dbus-daemon" name="2" dev=devpts ino=4 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:object_r:staff_devpts_t:s0 tclass=chr_file
type=AVC msg=audit(1163774211.157:11602): avc:  denied  { write } for  pid=8552 comm="dbus-daemon" name="virt-manager.log" dev=dm-0 ino=13127380 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=AVC msg=audit(1163774211.157:11602): avc:  denied  { read write } for  pid=8552 comm="dbus-daemon" name="privcmd" dev=proc ino=-268433970 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=system_u:object_r:proc_xen_t:s0 tclass=file
type=SYSCALL msg=audit(1163774211.157:11602): arch=40000003 syscall=11 success=yes exit=0 a0=804cc28 a1=bf9c48e8 a2=bf9c5fa8 a3=400 items=0 ppid=8551 pid=8552 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774211.157:11602):  path="/proc/xen/privcmd"
type=AVC_PATH msg=audit(1163774211.157:11602):  path="/root/.virt-manager/virt-manager.log"
type=AVC msg=audit(1163774211.217:11603): avc:  denied  { getattr } for  pid=8552 comm="dbus-daemon" name="/" dev=dm-0 ino=2 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1163774211.217:11603): arch=40000003 syscall=100 success=yes exit=0 a0=7 a1=bfccce5c a2=39cff4 a3=ffffffb8 items=0 ppid=8551 pid=8552 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1163774211.545:11604): avc:  denied  { search } for  pid=8552 comm="dbus-daemon" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774211.545:11604): arch=40000003 syscall=5 success=no exit=-2 a0=9aee6b0 a1=18800 a2=9af0b80 a3=bfcccf98 items=0 ppid=8551 pid=8552 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1163774211.549:11605): avc:  denied  { write } for  pid=8550 comm="dbus-launch" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163774211.549:11605): avc:  denied  { add_name } for  pid=8550 comm="dbus-launch" name=".dbus" scontext=staff_u:staff_r:staff_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163774211.549:11605): avc:  denied  { create } for  pid=8550 comm="dbus-launch" name=".dbus" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774211.549:11605): arch=40000003 syscall=39 success=yes exit=0 a0=912d400 a1=1c0 a2=804e38c a3=912d400 items=0 ppid=8547 pid=8550 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="dbus-launch" exe="/usr/bin/dbus-launch" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774211.549:11606): avc:  denied  { add_name } for  pid=8550 comm="dbus-launch" name="session-bus" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774211.549:11606): arch=40000003 syscall=39 success=yes exit=0 a0=912d400 a1=1c0 a2=804e38c a3=912d400 items=0 ppid=8547 pid=8550 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="dbus-launch" exe="/usr/bin/dbus-launch" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774211.549:11607): avc:  denied  { create } for  pid=8550 comm="dbus-launch" name="9dc35d453761bffef33db47122b61900-0" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774211.549:11607): arch=40000003 syscall=5 success=yes exit=7 a0=912d420 a1=241 a2=1b6 a3=912d460 items=0 ppid=8547 pid=8550 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="dbus-launch" exe="/usr/bin/dbus-launch" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774211.669:11608): avc:  denied  { read write } for  pid=8557 comm="gnome-vfs-daemo" name="[34416]" dev=sockfs ino=34416 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=netlink_selinux_socket
type=SYSCALL msg=audit(1163774211.669:11608): arch=40000003 syscall=11 success=yes exit=0 a0=9af86f0 a1=9af8670 a2=9af86a8 a3=13 items=0 ppid=8556 pid=8557 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="gnome-vfs-daemo" exe="/usr/libexec/gnome-vfs-daemon" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774211.669:11608):  path="socket:[34416]"
type=USER_AVC msg=audit(1163774211.833:11609): user pid=8554 uid=0 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.gnome.GnomeVFS.Daemon member=GetDrives dest=org.gnome.GnomeVFS.Daemon spid=8547 tpid=8557 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=0, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163774212.006:11610): user pid=8554 uid=0 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.0 spid=8557 tpid=8547 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=0, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163774212.006:11611): user pid=8554 uid=0 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.gnome.GnomeVFS.Daemon member=GetVolumes dest=org.gnome.GnomeVFS.Daemon spid=8547 tpid=8557 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=0, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163774212.006:11612): user pid=8554 uid=0 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.0 spid=8557 tpid=8547 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=0, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163774212.210:11613): avc:  denied  { write } for  pid=8547 comm="python" name="xend-socket" dev=dm-0 ino=14567713 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xend_var_lib_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163774212.210:11613): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfcc61f0 a2=91324c a3=0 items=0 ppid=8544 pid=8547 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="python" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774212.642:11614): avc:  denied  { read } for  pid=8561 comm="python" name=".mcoprc" dev=dm-0 ino=6574117 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774212.642:11614): arch=40000003 syscall=5 success=yes exit=20 a0=8a890e0 a1=8000 a2=1b6 a3=8a8aca0 items=0 ppid=8544 pid=8561 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="python" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774229.731:11615): avc:  denied  { remove_name } for  pid=8547 comm="python" name="gtkfilechooser.B4AWIT" dev=dm-0 ino=13127392 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163774229.731:11615): avc:  denied  { rename } for  pid=8547 comm="python" name="gtkfilechooser.B4AWIT" dev=dm-0 ino=13127392 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774229.731:11615): arch=40000003 syscall=38 success=yes exit=0 a0=8b2b8e8 a1=8b2b9d0 a2=412708 a3=b7f0f68c items=0 ppid=8544 pid=8547 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="python" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774229.763:11616): avc:  denied  { search } for  pid=8569 comm="python" name="home" dev=dm-0 ino=6547201 scontext=system_u:system_r:xend_t:s0 tcontext=system_u:object_r:home_root_t:s0 tclass=dir
type=AVC msg=audit(1163774229.763:11616): avc:  denied  { search } for  pid=8569 comm="python" name="kmacmill" dev=dm-0 ino=6547202 scontext=system_u:system_r:xend_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163774229.763:11616): avc:  denied  { search } for  pid=8569 comm="python" name="vm" dev=dm-0 ino=9100619 scontext=system_u:system_r:xend_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=dir
type=AVC msg=audit(1163774229.763:11616): avc:  denied  { read } for  pid=8569 comm="python" name="rawhide.state" dev=dm-0 ino=6547920 scontext=system_u:system_r:xend_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163774229.763:11616): arch=40000003 syscall=5 success=yes exit=21 a0=972fa48 a1=8000 a2=0 a3=8000 items=0 ppid=2735 pid=8569 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="python" exe="/usr/bin/python" subj=system_u:system_r:xend_t:s0 key=(null)
type=AVC msg=audit(1163774230.579:11617): avc:  denied  { search } for  pid=8578 comm="block" name="xen" dev=dm-0 ino=14567524 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xend_var_log_t:s0 tclass=dir
type=AVC msg=audit(1163774230.579:11617): avc:  denied  { write } for  pid=8578 comm="block" name="xen" dev=dm-0 ino=14567524 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xend_var_log_t:s0 tclass=dir
type=AVC msg=audit(1163774230.579:11617): avc:  denied  { add_name } for  pid=8578 comm="block" name="xen-hotplug.log" scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xend_var_log_t:s0 tclass=dir
type=AVC msg=audit(1163774230.579:11617): avc:  denied  { create } for  pid=8578 comm="block" name="xen-hotplug.log" scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xend_var_log_t:s0 tclass=file
type=AVC msg=audit(1163774230.583:11618): avc:  denied  { append } for  pid=8580 comm="vif-bridge" name="xen-hotplug.log" dev=dm-0 ino=14567775 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xend_var_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163774230.579:11617): arch=40000003 syscall=5 success=yes exit=3 a0=9b54580 a1=8441 a2=1b6 a3=8441 items=0 ppid=8574 pid=8578 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="block" exe="/bin/bash" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=SYSCALL msg=audit(1163774230.583:11618): arch=40000003 syscall=5 success=yes exit=3 a0=8940740 a1=8441 a2=1b6 a3=8441 items=0 ppid=8579 pid=8580 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vif-bridge" exe="/bin/bash" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163774230.891:11619): avc:  denied  { search } for  pid=8631 comm="xenstore-read" name="xen" dev=proc ino=-268434186 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_xen_t:s0 tclass=dir
type=AVC msg=audit(1163774230.891:11620): avc:  denied  { search } for  pid=8632 comm="xenstore-read" name="xen" dev=proc ino=-268434186 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_xen_t:s0 tclass=dir
type=AVC msg=audit(1163774230.891:11620): avc:  denied  { getattr } for  pid=8632 comm="xenstore-read" name="xenbus" dev=proc ino=-268434183 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_xen_t:s0 tclass=file
type=SYSCALL msg=audit(1163774230.891:11620): arch=40000003 syscall=195 success=yes exit=0 a0=cc5d0c a1=bf88d36c a2=c4eff4 a3=bf88d36c items=0 ppid=8630 pid=8632 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="xenstore-read" exe="/usr/bin/xenstore-read" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163774230.891:11620):  path="/proc/xen/xenbus"
type=AVC msg=audit(1163774230.891:11621): avc:  denied  { read write } for  pid=8632 comm="xenstore-read" name="xenbus" dev=proc ino=-268434183 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_xen_t:s0 tclass=file
type=SYSCALL msg=audit(1163774230.891:11621): arch=40000003 syscall=5 success=yes exit=3 a0=cc5d0c a1=2 a2=bf88d400 a3=cc5d0c items=0 ppid=8630 pid=8632 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="xenstore-read" exe="/usr/bin/xenstore-read" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=SYSCALL msg=audit(1163774230.891:11619): arch=40000003 syscall=195 success=yes exit=0 a0=cc5d0c a1=bfbd0efc a2=c4eff4 a3=bfbd0efc items=0 ppid=8629 pid=8631 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="xenstore-read" exe="/usr/bin/xenstore-read" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163774230.967:11622): avc:  denied  { getattr } for  pid=8646 comm="readlink" name="home" dev=dm-0 ino=6547201 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:home_root_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774230.967:11622): arch=40000003 syscall=196 success=yes exit=0 a0=9fd9038 a1=bfdc09e0 a2=c4eff4 a3=bfdc09e0 items=0 ppid=8578 pid=8646 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="readlink" exe="/usr/bin/readlink" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163774230.967:11622):  path="/home"
type=AVC msg=audit(1163774230.967:11623): avc:  denied  { search } for  pid=8646 comm="readlink" name="home" dev=dm-0 ino=6547201 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:home_root_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774230.967:11623): arch=40000003 syscall=196 success=yes exit=0 a0=9fd9038 a1=bfdc09e0 a2=c4eff4 a3=bfdc09e0 items=0 ppid=8578 pid=8646 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="readlink" exe="/usr/bin/readlink" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163774231.155:11624): avc:  denied  { read } for  pid=8658 comm="brctl" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774231.155:11624): arch=40000003 syscall=33 success=yes exit=0 a0=c36d7e a1=4 a2=c4eff4 a3=c33980 items=0 ppid=8580 pid=8658 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="brctl" exe="/usr/sbin/brctl" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163774231.155:11625): avc:  denied  { search } for  pid=8658 comm="brctl" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1163774231.155:11625): avc:  denied  { read } for  pid=8658 comm="brctl" name="unix" dev=proc ino=-268433932 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163774231.155:11625): arch=40000003 syscall=33 success=yes exit=0 a0=bff71b13 a1=4 a2=c4eff4 a3=c33980 items=0 ppid=8580 pid=8658 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="brctl" exe="/usr/sbin/brctl" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=ANOM_PROMISCUOUS msg=audit(1163774231.155:11626): dev=vif1.0 prom=256 old_prom=0 auid=4294967295
type=SYSCALL msg=audit(1163774231.155:11626): arch=40000003 syscall=54 success=yes exit=0 a0=3 a1=89a2 a2=bff71bb0 a3=1 items=0 ppid=8580 pid=8658 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="brctl" exe="/usr/sbin/brctl" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163774231.159:11627): avc:  denied  { getattr } for  pid=8580 comm="vif-bridge" name="iptables" dev=dm-0 ino=9984709 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:iptables_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163774231.159:11627): arch=40000003 syscall=195 success=yes exit=0 a0=893e740 a1=bf907eb0 a2=c4eff4 a3=893e740 items=0 ppid=8579 pid=8580 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vif-bridge" exe="/bin/bash" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163774231.159:11627):  path="/sbin/iptables"
type=AVC msg=audit(1163774231.179:11628): avc:  denied  { execute } for  pid=8580 comm="vif-bridge" name="iptables" dev=dm-0 ino=9984709 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:iptables_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163774231.179:11628): arch=40000003 syscall=33 success=yes exit=0 a0=893e740 a1=1 a2=11 a3=893e740 items=0 ppid=8579 pid=8580 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vif-bridge" exe="/bin/bash" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163774231.183:11629): avc:  denied  { read } for  pid=8580 comm="vif-bridge" name="iptables" dev=dm-0 ino=9984709 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:iptables_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163774231.183:11629): arch=40000003 syscall=33 success=yes exit=0 a0=893e740 a1=4 a2=ffffffff a3=893e740 items=0 ppid=8579 pid=8580 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vif-bridge" exe="/bin/bash" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163774231.183:11630): avc:  denied  { execute_no_trans } for  pid=8660 comm="vif-bridge" name="iptables" dev=dm-0 ino=9984709 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:iptables_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163774231.183:11630): arch=40000003 syscall=11 success=yes exit=0 a0=893e740 a1=89448c8 a2=8945318 a3=893e0a0 items=0 ppid=8580 pid=8660 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="iptables" exe="/sbin/iptables" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163774231.183:11630):  path="/sbin/iptables"
type=AVC msg=audit(1163774233.527:11631): avc:  denied  { write } for  pid=8549 comm="gconfd-2" name=".gconfd" dev=dm-0 ino=13127148 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:user_home_t:s0 tclass=dir
type=AVC msg=audit(1163774233.527:11631): avc:  denied  { add_name } for  pid=8549 comm="gconfd-2" name="saved_state.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:user_home_t:s0 tclass=dir
type=AVC msg=audit(1163774233.527:11631): avc:  denied  { create } for  pid=8549 comm="gconfd-2" name="saved_state.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163774233.527:11631): arch=40000003 syscall=5 success=yes exit=15 a0=9824658 a1=241 a2=1c0 a3=9648330 items=0 ppid=1 pid=8549 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774233.647:11632): avc:  denied  { write } for  pid=8549 comm="gconfd-2" name="saved_state.tmp" dev=dm-0 ino=13127393 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163774233.647:11632): arch=40000003 syscall=4 success=yes exit=2546 a0=f a1=982ab28 a2=9f2 a3=9648330 items=0 ppid=1 pid=8549 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774233.647:11632):  path="/root/.gconfd/saved_state.tmp"
type=AVC msg=audit(1163774233.647:11633): avc:  denied  { remove_name } for  pid=8549 comm="gconfd-2" name="saved_state" dev=dm-0 ino=13127383 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:user_home_t:s0 tclass=dir
type=AVC msg=audit(1163774233.647:11633): avc:  denied  { rename } for  pid=8549 comm="gconfd-2" name="saved_state" dev=dm-0 ino=13127383 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163774233.647:11633): arch=40000003 syscall=38 success=yes exit=0 a0=964b2a0 a1=98298e8 a2=0 a3=9648330 items=0 ppid=1 pid=8549 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774233.647:11634): avc:  denied  { unlink } for  pid=8549 comm="gconfd-2" name="saved_state.orig" dev=dm-0 ino=13127383 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163774233.647:11634): arch=40000003 syscall=10 success=yes exit=0 a0=98298e8 a1=964b2a0 a2=412708 a3=9648330 items=0 ppid=1 pid=8549 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=ANOM_PROMISCUOUS msg=audit(1163774238.875:11635): dev=vif1.0 prom=0 old_prom=256 auid=4294967295
type=AVC msg=audit(1163774239.051:11636): avc:  denied  { connectto } for  pid=8547 comm="python" name="xend-socket" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xend_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1163774239.051:11636): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfcc6020 a2=91324c a3=0 items=0 ppid=8544 pid=8547 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="python" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774239.051:11636):  path="/var/lib/xend/xend-socket"
type=AVC msg=audit(1163774239.519:11637): avc:  denied  { sys_module } for  pid=8734 comm="brctl" capability=16 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=capability
type=SYSCALL msg=audit(1163774239.519:11637): arch=40000003 syscall=54 success=no exit=-19 a0=4 a1=8933 a2=bfd1a0ec a3=bfd1a0ec items=0 ppid=8673 pid=8734 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="brctl" exe="/usr/sbin/brctl" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163774239.803:11638): avc:  denied  { create } for  pid=8757 comm="mkdir" name="block" scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774239.803:11638): arch=40000003 syscall=39 success=yes exit=0 a0=bf89be9f a1=1ff a2=804f258 a3=bf89be9f items=0 ppid=8742 pid=8757 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="mkdir" exe="/bin/mkdir" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163774240.011:11639): avc:  denied  { rmdir } for  pid=8788 comm="rm" name="block" dev=dm-0 ino=14567776 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774240.011:11639): arch=40000003 syscall=40 success=yes exit=0 a0=9d30140 a1=bff8b474 a2=805277c a3=2 items=0 ppid=8742 pid=8788 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="rm" exe="/bin/rm" subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163774258.076:11640): avc:  denied  { read } for  pid=8547 comm="python" name="gtkfilechooser" dev=dm-0 ino=13127392 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774258.076:11640): arch=40000003 syscall=5 success=yes exit=20 a0=8b4b3c0 a1=8000 a2=0 a3=8000 items=0 ppid=8544 pid=8547 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="python" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774259.836:11641): avc:  denied  { write } for  pid=8547 comm="python" name="gtk-2.0" dev=dm-0 ino=13127391 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163774259.836:11641): avc:  denied  { add_name } for  pid=8547 comm="python" name="gtkfilechooser.3C2NIT" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163774259.836:11641): avc:  denied  { create } for  pid=8547 comm="python" name="gtkfilechooser.3C2NIT" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774259.836:11641): arch=40000003 syscall=5 success=yes exit=20 a0=8a72740 a1=80c2 a2=1b6 a3=80c2 items=0 ppid=8544 pid=8547 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="python" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774259.836:11642): avc:  denied  { write } for  pid=8547 comm="python" name="gtkfilechooser.3C2NIT" dev=dm-0 ino=13127383 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774259.836:11642): arch=40000003 syscall=4 success=yes exit=96 a0=14 a1=b7f2f000 a2=60 a3=60 items=0 ppid=8544 pid=8547 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="python" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774259.836:11642):  path="/root/.config/gtk-2.0/gtkfilechooser.3C2NIT"
type=AVC msg=audit(1163774259.836:11643): avc:  denied  { remove_name } for  pid=8547 comm="python" name="gtkfilechooser.3C2NIT" dev=dm-0 ino=13127383 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163774259.836:11643): avc:  denied  { rename } for  pid=8547 comm="python" name="gtkfilechooser.3C2NIT" dev=dm-0 ino=13127383 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=AVC msg=audit(1163774259.836:11643): avc:  denied  { unlink } for  pid=8547 comm="python" name="gtkfilechooser" dev=dm-0 ino=13127392 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774259.836:11643): arch=40000003 syscall=38 success=yes exit=0 a0=8a72b08 a1=8a72ac0 a2=412708 a3=b7f0f68c items=0 ppid=8544 pid=8547 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="python" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774295.471:11644): avc:  denied  { getattr } for  pid=8368 comm="thunderbird-bin" name="necko_file.xpt" dev=dm-0 ino=10737989 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163774295.471:11644): arch=40000003 syscall=195 success=yes exit=0 a0=a9831b8 a1=bfae6ce8 a2=c4eff4 a3=bfae6ce8 items=0 ppid=8363 pid=8368 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774295.471:11644):  path="/usr/lib/thunderbird-1.5.0.7/components/necko_file.xpt"
type=AVC msg=audit(1163774295.511:11645): avc:  denied  { read } for  pid=8368 comm="thunderbird-bin" name="necko_file.xpt" dev=dm-0 ino=10737989 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163774295.511:11645): arch=40000003 syscall=5 success=yes exit=41 a0=a9831b8 a1=8000 a2=0 a3=8000 items=0 ppid=8363 pid=8368 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163774296.723:11646): avc:  denied  { getattr } for  pid=8368 comm="thunderbird-bin" name="localtime" dev=dm-0 ino=5466955 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163774296.723:11646): arch=40000003 syscall=195 success=yes exit=0 a0=c36800 a1=bfae855c a2=c4eff4 a3=0 items=0 ppid=8363 pid=8368 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774296.723:11646):  path="/etc/localtime"
type=AVC msg=audit(1163774327.793:11647): avc:  denied  { write } for  pid=8549 comm="gconfd-2" name="apps" dev=dm-0 ino=13127161 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=dir
type=AVC msg=audit(1163774327.793:11647): avc:  denied  { add_name } for  pid=8549 comm="gconfd-2" name="virt-manager" scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=dir
type=AVC msg=audit(1163774327.793:11647): avc:  denied  { create } for  pid=8549 comm="gconfd-2" name="virt-manager" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774327.793:11647): arch=40000003 syscall=39 success=yes exit=0 a0=9829a88 a1=1c0 a2=879820 a3=964b2a0 items=0 ppid=1 pid=8549 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774327.813:11648): avc:  denied  { write } for  pid=8549 comm="gconfd-2" name="virt-manager" dev=dm-0 ino=13127392 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_t:s0 tclass=dir
type=AVC msg=audit(1163774327.813:11648): avc:  denied  { add_name } for  pid=8549 comm="gconfd-2" name="%gconf.xml.new" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774327.813:11648): arch=40000003 syscall=5 success=yes exit=15 a0=9826048 a1=41 a2=180 a3=964b2a0 items=0 ppid=1 pid=8549 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774327.813:11649): avc:  denied  { remove_name } for  pid=8549 comm="gconfd-2" name="%gconf.xml.new" dev=dm-0 ino=13127394 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774327.813:11649): arch=40000003 syscall=38 success=yes exit=0 a0=9826048 a1=9829300 a2=879820 a3=0 items=0 ppid=1 pid=8549 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1163774401.437:11650): user pid=8807 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163774401.437:11651): login pid=8807 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163774401.477:11652): user pid=8807 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163774401.477:11653): user pid=8807 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163774401.501:11654): avc:  denied  { execute } for  pid=8808 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163774401.501:11654): avc:  denied  { execute_no_trans } for  pid=8808 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163774401.501:11654): arch=40000003 syscall=11 success=yes exit=0 a0=a0661b0 a1=a066358 a2=a066290 a3=a066008 items=0 ppid=8807 pid=8808 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163774401.501:11654):  path="/usr/lib/sa/sa1"
type=AVC msg=audit(1163774401.557:11655): avc:  denied  { execute } for  pid=8808 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163774401.557:11655): avc:  denied  { execute_no_trans } for  pid=8808 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163774401.557:11655): avc:  denied  { read } for  pid=8808 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163774401.557:11655): arch=40000003 syscall=11 success=yes exit=0 a0=972bd48 a1=972b740 a2=972bd60 a3=972b740 items=0 ppid=8807 pid=8808 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163774401.557:11655):  path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1163774401.557:11655):  path="/usr/lib/sa/sadc"
type=AVC msg=audit(1163774401.605:11656): avc:  denied  { search } for  pid=8808 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1163774401.605:11656): avc:  denied  { read } for  pid=8808 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163774401.605:11656): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=84397f8 items=0 ppid=8807 pid=8808 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163774401.605:11657): avc:  denied  { getattr } for  pid=8808 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163774401.605:11657): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bff58088 a2=24bff4 a3=84397f8 items=0 ppid=8807 pid=8808 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163774401.605:11657):  path="/proc/net/dev"
type=AVC msg=audit(1163774401.605:11658): avc:  denied  { search } for  pid=8808 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774401.605:11658): arch=40000003 syscall=33 success=yes exit=0 a0=bff58434 a1=0 a2=bff58328 a3=bff58330 items=0 ppid=8807 pid=8808 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163774401.653:11659): avc:  denied  { read append } for  pid=8808 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163774401.653:11659): arch=40000003 syscall=5 success=yes exit=3 a0=bff58434 a1=402 a2=bff585f8 a3=bff58330 items=0 ppid=8807 pid=8808 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163774401.661:11660): avc:  denied  { search } for  pid=8808 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1163774401.661:11660): avc:  denied  { read } for  pid=8808 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163774401.661:11660): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=843a2f8 items=0 ppid=8807 pid=8808 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163774401.661:11661): avc:  denied  { getattr } for  pid=8808 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163774401.661:11661): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bff57ee0 a2=24bff4 a3=843a2f8 items=0 ppid=8807 pid=8808 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163774401.661:11661):  path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1163774401.661:11662): avc:  denied  { search } for  pid=8808 comm="sadc" name="rpc" dev=proc ino=-268433616 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774401.661:11662): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=843a2f8 items=0 ppid=8807 pid=8808 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163774401.661:11663): avc:  denied  { lock } for  pid=8808 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163774401.661:11663): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bff58330 a3=3 items=0 ppid=8807 pid=8808 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163774401.661:11663):  path="/var/log/sa/sa17"
type=CRED_DISP msg=audit(1163774401.761:11664): user pid=8807 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163774401.761:11665): user pid=8807 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163774538.766:11666): avc:  denied  { write } for  pid=8303 comm="yum" name="packages" dev=dm-0 ino=15288142 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:var_t:s0 tclass=dir
type=AVC msg=audit(1163774538.766:11666): avc:  denied  { add_name } for  pid=8303 comm="yum" name="openssh-clients-4.3p2-12.fc7.i386.rpm" scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:var_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774538.766:11666): arch=40000003 syscall=5 success=yes exit=10 a0=c675da8 a1=8241 a2=1b6 a3=8ecbc20 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774644.333:11667): avc:  denied  { ipc_lock } for  pid=8547 comm="python" capability=14 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163774644.333:11667): arch=40000003 syscall=150 success=yes exit=0 a0=8c60e18 a1=84d0 a2=91324c a3=1f4 items=0 ppid=8544 pid=8547 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="python" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774670.742:11668): avc:  denied  { dac_override } for  pid=8303 comm="yum" capability=1 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163774670.742:11668): arch=40000003 syscall=33 success=yes exit=0 a0=de62ed8 a1=2 a2=488b44 a3=0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774685.187:11669): avc:  denied  { read } for  pid=8303 comm="yum" name="dhcpd.conf" dev=dm-0 ino=9331955 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dhcp_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163774685.187:11669): arch=40000003 syscall=5 success=yes exit=15 a0=de7e588 a1=8000 a2=0 a3=8000 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774685.315:11670): avc:  denied  { read } for  pid=8303 comm="yum" name="dhcpd" dev=dm-0 ino=9331480 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163774685.315:11670): arch=40000003 syscall=5 success=yes exit=15 a0=de7e588 a1=8000 a2=0 a3=8000 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774685.379:11671): avc:  denied  { read } for  pid=8303 comm="yum" name="dhcpd.leases" dev=dm-0 ino=14600286 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:dhcpd_state_t:s0 tclass=file
type=SYSCALL msg=audit(1163774685.379:11671): arch=40000003 syscall=5 success=yes exit=15 a0=de7e588 a1=8000 a2=0 a3=8000 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774685.567:11672): avc:  denied  { read } for  pid=8303 comm="yum" name="session.conf" dev=dm-0 ino=9330291 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163774685.567:11672): arch=40000003 syscall=5 success=yes exit=15 a0=de7e730 a1=8000 a2=0 a3=8000 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774712.025:11673): avc:  denied  { read } for  pid=8303 comm="yum" name="yumex" dev=dm-0 ino=9331890 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:userhelper_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163774712.025:11673): arch=40000003 syscall=5 success=yes exit=15 a0=dea5638 a1=8000 a2=0 a3=8000 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774751.795:11674): avc:  denied  { read } for  pid=8303 comm="yum" name="sysstat" dev=dm-0 ino=9330372 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:system_cron_spool_t:s0 tclass=file
type=SYSCALL msg=audit(1163774751.795:11674): arch=40000003 syscall=5 success=yes exit=15 a0=de7bd10 a1=8000 a2=0 a3=8000 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774761.820:11675): avc:  denied  { read } for  pid=8303 comm="yum" name="proxy_ajp.conf" dev=dm-0 ino=9330410 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:httpd_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163774761.820:11675): arch=40000003 syscall=5 success=yes exit=15 a0=de87b00 a1=8000 a2=0 a3=8000 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774761.904:11676): avc:  denied  { read } for  pid=8303 comm="yum" name="HTTP_BAD_GATEWAY.html.var" dev=dm-0 ino=14437217 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:httpd_sys_content_t:s0 tclass=file
type=SYSCALL msg=audit(1163774761.904:11676): arch=40000003 syscall=5 success=yes exit=15 a0=de87b00 a1=8000 a2=0 a3=8000 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774762.652:11677): avc:  denied  { read } for  pid=8303 comm="yum" name="auto.master" dev=dm-0 ino=9331354 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:automount_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163774762.652:11677): arch=40000003 syscall=5 success=yes exit=15 a0=debb1f8 a1=8000 a2=0 a3=8000 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774767.344:11678): avc:  denied  { read } for  pid=8303 comm="yum" name="lvm.conf" dev=dm-0 ino=9331271 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lvm_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163774767.344:11678): arch=40000003 syscall=5 success=yes exit=15 a0=deb6488 a1=8000 a2=0 a3=8000 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774767.860:11679): avc:  denied  { read } for  pid=8303 comm="yum" name="etab" dev=dm-0 ino=14438235 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lib_nfs_t:s0 tclass=file
type=SYSCALL msg=audit(1163774767.860:11679): arch=40000003 syscall=5 success=yes exit=15 a0=dea4970 a1=8000 a2=0 a3=8000 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774774.257:11680): avc:  denied  { read } for  pid=8303 comm="yum" name="glines.Large.scores" dev=dm-0 ino=14436943 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:games_data_t:s0 tclass=file
type=SYSCALL msg=audit(1163774774.257:11680): arch=40000003 syscall=5 success=yes exit=15 a0=de88c98 a1=8000 a2=0 a3=8000 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774774.941:11681): avc:  denied  { read } for  pid=8303 comm="yum" name="ioptions" dev=dm-0 ino=9331000 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_rw_t:s0 tclass=file
type=SYSCALL msg=audit(1163774774.941:11681): arch=40000003 syscall=5 success=yes exit=15 a0=de870d8 a1=8000 a2=0 a3=8000 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774776.045:11682): avc:  denied  { read } for  pid=8303 comm="yum" name="adjtime" dev=dm-0 ino=9330626 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:adjtime_t:s0 tclass=file
type=SYSCALL msg=audit(1163774776.045:11682): arch=40000003 syscall=5 success=yes exit=15 a0=deb6280 a1=8000 a2=0 a3=8000 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774776.073:11683): avc:  denied  { read } for  pid=8303 comm="yum" name="ip-down" dev=dm-0 ino=9331766 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_script_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163774776.073:11683): arch=40000003 syscall=5 success=yes exit=15 a0=deb6280 a1=8000 a2=0 a3=8000 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774786.425:11684): avc:  denied  { read } for  pid=8303 comm="yum" name="aliases" dev=dm-0 ino=9329982 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_aliases_t:s0 tclass=file
type=SYSCALL msg=audit(1163774786.425:11684): arch=40000003 syscall=5 success=yes exit=15 a0=de7f900 a1=8000 a2=0 a3=8000 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774786.441:11685): avc:  denied  { read } for  pid=8303 comm="yum" name="exports" dev=dm-0 ino=9329773 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:exports_t:s0 tclass=file
type=SYSCALL msg=audit(1163774786.441:11685): arch=40000003 syscall=5 success=yes exit=15 a0=de7f900 a1=8000 a2=0 a3=8000 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774851.769:11686): avc:  denied  { search } for  pid=8544 comm="userhelper" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163774851.769:11686): avc:  denied  { write } for  pid=8544 comm="userhelper" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163774851.769:11686): avc:  denied  { remove_name } for  pid=8544 comm="userhelper" name=".xauthTAYBaF" dev=dm-0 ino=13127388 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163774851.769:11686): avc:  denied  { unlink } for  pid=8544 comm="userhelper" name=".xauthTAYBaF" dev=dm-0 ino=13127388 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163774851.769:11686): arch=40000003 syscall=10 success=yes exit=0 a0=90929d8 a1=90965ee a2=31dbc8 a3=9095bf8 items=0 ppid=8543 pid=8544 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="userhelper" exe="/usr/sbin/userhelper" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=USER_END msg=audit(1163774851.805:11687): user pid=8544 uid=0 auid=500 subj=staff_u:staff_r:staff_userhelper_t:s0 msg='PAM: session close acct=root : exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=AVC msg=audit(1163774861.786:11688): avc:  denied  { write } for  pid=8303 comm="yum" name="lib" dev=dm-0 ino=13716385 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163774861.786:11688): avc:  denied  { add_name } for  pid=8303 comm="yum" name="libgcc_s-4.1.1-20061116.so.1;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163774861.786:11688): avc:  denied  { create } for  pid=8303 comm="yum" name="libgcc_s-4.1.1-20061116.so.1;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163774861.786:11688): arch=40000003 syscall=5 success=yes exit=18 a0=deb2050 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774861.810:11689): avc:  denied  { write } for  pid=8303 comm="yum" name="libgcc_s-4.1.1-20061116.so.1;455dcb57" dev=dm-0 ino=13716392 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163774861.810:11689): arch=40000003 syscall=4 success=yes exit=40960 a0=12 a1=e919f68 a2=a000 a3=e8f92b8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774861.810:11689):  path="/lib/libgcc_s-4.1.1-20061116.so.1;455dcb57"
type=AVC msg=audit(1163774861.818:11690): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="libgcc_s-4.1.1-20061116.so.1;455dcb57" dev=dm-0 ino=13716392 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163774861.818:11690): avc:  denied  { rename } for  pid=8303 comm="yum" name="libgcc_s-4.1.1-20061116.so.1;455dcb57" dev=dm-0 ino=13716392 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163774861.818:11690): arch=40000003 syscall=38 success=yes exit=0 a0=deb2050 a1=b843910 a2=d2a040 a3=deb2050 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774861.830:11691): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="libgcc_s-4.1.1-20061116.so.1" dev=dm-0 ino=13716392 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163774861.830:11691): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="libgcc_s-4.1.1-20061116.so.1" dev=dm-0 ino=13716392 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163774861.830:11691): arch=40000003 syscall=227 success=yes exit=0 a0=b843910 a1=a2f0d3 a2=e84a0f8 a3=1d items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774861.830:11692): avc:  denied  { setattr } for  pid=8303 comm="yum" name="libgcc_s-4.1.1-20061116.so.1" dev=dm-0 ino=13716392 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163774861.830:11692): arch=40000003 syscall=212 success=yes exit=0 a0=b843910 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774861.830:11693): avc:  denied  { create } for  pid=8303 comm="yum" name="libgcc_s.so.1;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163774861.830:11693): arch=40000003 syscall=83 success=yes exit=0 a0=e919f68 a1=e6c5990 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774861.830:11694): avc:  denied  { rename } for  pid=8303 comm="yum" name="libgcc_s.so.1;455dcb57" dev=dm-0 ino=13716398 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=lnk_file
type=AVC msg=audit(1163774861.830:11694): avc:  denied  { unlink } for  pid=8303 comm="yum" name="libgcc_s.so.1" dev=dm-0 ino=13717262 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163774861.830:11694): arch=40000003 syscall=38 success=yes exit=0 a0=e6c5990 a1=e850608 a2=d2a040 a3=e6c5990 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774861.850:11695): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="libgcc_s.so.1" dev=dm-0 ino=13716398 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=lnk_file
type=AVC msg=audit(1163774861.850:11695): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="libgcc_s.so.1" dev=dm-0 ino=13716398 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163774861.850:11695): arch=40000003 syscall=227 success=yes exit=0 a0=e850608 a1=a2f0d3 a2=e6c5948 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774861.850:11696): avc:  denied  { setattr } for  pid=8303 comm="yum" name="libgcc_s.so.1" dev=dm-0 ino=13716398 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163774861.850:11696): arch=40000003 syscall=198 success=yes exit=0 a0=e850608 a1=0 a2=0 a3=e8fd684 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774861.850:11697): avc:  denied  { write } for  pid=8303 comm="yum" name="sbin" dev=dm-0 ino=10311842 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=dir
type=AVC msg=audit(1163774861.850:11697): avc:  denied  { add_name } for  pid=8303 comm="yum" name="libgcc_post_upgrade;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=dir
type=AVC msg=audit(1163774861.850:11697): avc:  denied  { create } for  pid=8303 comm="yum" name="libgcc_post_upgrade;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163774861.850:11697): arch=40000003 syscall=5 success=yes exit=18 a0=e85bde8 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774861.890:11698): avc:  denied  { write } for  pid=8303 comm="yum" name="libgcc_post_upgrade;455dcb57" dev=dm-0 ino=10324310 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163774861.890:11698): arch=40000003 syscall=4 success=yes exit=1508 a0=12 a1=b6f50000 a2=5e4 a3=e85be18 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774861.890:11698):  path="/usr/sbin/libgcc_post_upgrade;455dcb57"
type=AVC msg=audit(1163774861.890:11699): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="libgcc_post_upgrade;455dcb57" dev=dm-0 ino=10324310 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=dir
type=AVC msg=audit(1163774861.890:11699): avc:  denied  { rename } for  pid=8303 comm="yum" name="libgcc_post_upgrade;455dcb57" dev=dm-0 ino=10324310 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1163774861.890:11699): avc:  denied  { unlink } for  pid=8303 comm="yum" name="libgcc_post_upgrade" dev=dm-0 ino=10316014 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163774861.890:11699): arch=40000003 syscall=38 success=yes exit=0 a0=e85bde8 a1=e6c5968 a2=d2a040 a3=e85bde8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774861.922:11700): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="libgcc_post_upgrade" dev=dm-0 ino=10324310 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1163774861.922:11700): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="libgcc_post_upgrade" dev=dm-0 ino=10324310 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163774861.922:11700): arch=40000003 syscall=227 success=yes exit=0 a0=e6c5968 a1=a2f0d3 a2=e85bdc8 a3=1c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774861.922:11701): avc:  denied  { setattr } for  pid=8303 comm="yum" name="libgcc_post_upgrade" dev=dm-0 ino=10324310 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163774861.922:11701): arch=40000003 syscall=212 success=yes exit=0 a0=e6c5968 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774861.926:11702): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="libgcc-4.1.1" dev=dm-0 ino=10608329 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=AVC msg=audit(1163774861.926:11702): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="libgcc-4.1.1" dev=dm-0 ino=10608329 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774861.926:11702): arch=40000003 syscall=227 success=yes exit=0 a0=e85bdc8 a1=a2f0d3 a2=e096d70 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774861.926:11703): avc:  denied  { setattr } for  pid=8303 comm="yum" name="libgcc-4.1.1" dev=dm-0 ino=10608329 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774861.926:11703): arch=40000003 syscall=212 success=yes exit=0 a0=e85bdc8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774861.926:11704): avc:  denied  { write } for  pid=8303 comm="yum" name="libgcc-4.1.1" dev=dm-0 ino=10608329 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=AVC msg=audit(1163774861.926:11704): avc:  denied  { add_name } for  pid=8303 comm="yum" name="COPYING.LIB;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=AVC msg=audit(1163774861.926:11704): avc:  denied  { create } for  pid=8303 comm="yum" name="COPYING.LIB;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163774861.926:11704): arch=40000003 syscall=5 success=yes exit=18 a0=e0cbb50 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774861.942:11705): avc:  denied  { write } for  pid=8303 comm="yum" name="COPYING.LIB;455dcb57" dev=dm-0 ino=10609081 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163774861.942:11705): arch=40000003 syscall=4 success=yes exit=24576 a0=12 a1=e919f68 a2=6000 a3=e0cbb88 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774861.942:11705):  path="/usr/share/doc/libgcc-4.1.1/COPYING.LIB;455dcb57"
type=AVC msg=audit(1163774861.950:11706): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="COPYING.LIB;455dcb57" dev=dm-0 ino=10609081 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=AVC msg=audit(1163774861.950:11706): avc:  denied  { rename } for  pid=8303 comm="yum" name="COPYING.LIB;455dcb57" dev=dm-0 ino=10609081 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=file
type=AVC msg=audit(1163774861.950:11706): avc:  denied  { unlink } for  pid=8303 comm="yum" name="COPYING.LIB" dev=dm-0 ino=10609151 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163774861.950:11706): arch=40000003 syscall=38 success=yes exit=0 a0=e0cbb50 a1=e0cbb20 a2=d2a040 a3=e0cbb50 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774861.966:11707): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="COPYING.LIB" dev=dm-0 ino=10609081 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=file
type=AVC msg=audit(1163774861.966:11707): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="COPYING.LIB" dev=dm-0 ino=10609081 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163774861.966:11707): arch=40000003 syscall=227 success=yes exit=0 a0=e0cbb20 a1=a2f0d3 a2=c1f0820 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774861.966:11708): avc:  denied  { setattr } for  pid=8303 comm="yum" name="COPYING.LIB" dev=dm-0 ino=10609081 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163774861.966:11708): arch=40000003 syscall=212 success=yes exit=0 a0=e0cbb20 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774863.270:11709): avc:  denied  { setexec } for  pid=8825 comm="yum" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163774863.270:11709): arch=40000003 syscall=4 success=no exit=-22 a0=1c a1=e91ca10 a2=20 a3=a2f751 items=0 ppid=8303 pid=8825 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774863.282:11710): avc:  denied  { execute } for  pid=8825 comm="libgcc_post_upg" name="ldconfig" dev=dm-0 ino=9984594 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163774863.282:11710): arch=40000003 syscall=33 success=yes exit=0 a0=80482e0 a1=1 a2=bff661f4 a3=1 items=0 ppid=8303 pid=8825 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="libgcc_post_upg" exe="/usr/sbin/libgcc_post_upgrade" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774863.330:11711): avc:  denied  { execute_no_trans } for  pid=8825 comm="libgcc_post_upg" name="ldconfig" dev=dm-0 ino=9984594 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=AVC msg=audit(1163774863.330:11711): avc:  denied  { read } for  pid=8825 comm="libgcc_post_upg" name="ldconfig" dev=dm-0 ino=9984594 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163774863.330:11711): arch=40000003 syscall=11 success=yes exit=0 a0=80482e0 a1=bff66184 a2=bff661fc a3=1 items=0 ppid=8303 pid=8825 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="ldconfig" exe="/sbin/ldconfig" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774863.330:11711):  path="/sbin/ldconfig"
type=AVC_PATH msg=audit(1163774863.330:11711):  path="/sbin/ldconfig"
type=AVC msg=audit(1163774863.614:11712): avc:  denied  { append } for  pid=8549 comm="gconfd-2" name="saved_state" dev=dm-0 ino=13127393 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163774863.614:11712): arch=40000003 syscall=5 success=yes exit=8 a0=96418f0 a1=441 a2=1b6 a3=964c020 items=0 ppid=1 pid=8549 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774899.060:11713): avc:  denied  { write } for  pid=8825 comm="ldconfig" name="etc" dev=dm-0 ino=9329761 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163774899.060:11713): avc:  denied  { add_name } for  pid=8825 comm="ldconfig" name="ld.so.cache~" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163774899.060:11713): avc:  denied  { create } for  pid=8825 comm="ldconfig" name="ld.so.cache~" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163774899.060:11713): arch=40000003 syscall=5 success=yes exit=3 a0=9b9eb20 a1=20241 a2=1a4 a3=9b9eb20 items=0 ppid=8303 pid=8825 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="ldconfig" exe="/sbin/ldconfig" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774899.084:11714): avc:  denied  { write } for  pid=8825 comm="ldconfig" name="ld.so.cache~" dev=dm-0 ino=9330919 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163774899.084:11714): arch=40000003 syscall=4 success=yes exit=17824 a0=3 a1=9bb3030 a2=45a0 a3=9b9eb20 items=0 ppid=8303 pid=8825 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="ldconfig" exe="/sbin/ldconfig" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774899.084:11714):  path="/etc/ld.so.cache~"
type=AVC msg=audit(1163774899.084:11715): avc:  denied  { setattr } for  pid=8825 comm="ldconfig" name="ld.so.cache~" dev=dm-0 ino=9330919 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163774899.084:11715): arch=40000003 syscall=15 success=yes exit=0 a0=9b9eb20 a1=1a4 a2=bfcb9ce0 a3=9b9eb20 items=0 ppid=8303 pid=8825 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="ldconfig" exe="/sbin/ldconfig" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774899.084:11716): avc:  denied  { remove_name } for  pid=8825 comm="ldconfig" name="ld.so.cache~" dev=dm-0 ino=9330919 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163774899.084:11716): avc:  denied  { rename } for  pid=8825 comm="ldconfig" name="ld.so.cache~" dev=dm-0 ino=9330919 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=AVC msg=audit(1163774899.084:11716): avc:  denied  { unlink } for  pid=8825 comm="ldconfig" name="ld.so.cache" dev=dm-0 ino=9330329 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ld_so_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1163774899.084:11716): arch=40000003 syscall=38 success=yes exit=0 a0=9b9eb20 a1=bfcb9d60 a2=bfcb9ce0 a3=9b9eb20 items=0 ppid=8303 pid=8825 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="ldconfig" exe="/sbin/ldconfig" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774899.128:11717): avc:  denied  { append } for  pid=8303 comm="yum" name="yum.log" dev=dm-0 ino=8707846 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:rpm_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163774899.128:11717): arch=40000003 syscall=4 success=yes exit=46 a0=4 a1=b7bd1000 a2=2e a3=2e items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774899.128:11717):  path="/var/log/yum.log"
type=AVC msg=audit(1163774899.232:11718): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="xdg" dev=dm-0 ino=9329898 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163774899.232:11718): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="xdg" dev=dm-0 ino=9329898 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774899.232:11718): arch=40000003 syscall=227 success=yes exit=0 a0=dea5808 a1=a2f0d3 a2=e0cb6e0 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774899.232:11719): avc:  denied  { setattr } for  pid=8303 comm="yum" name="xdg" dev=dm-0 ino=9329898 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774899.232:11719): arch=40000003 syscall=212 success=yes exit=0 a0=dea5808 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774899.236:11720): avc:  denied  { unlink } for  pid=8303 comm="yum" name="applications.menu" dev=dm-0 ino=9330099 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163774899.236:11720): arch=40000003 syscall=38 success=yes exit=0 a0=c287538 a1=c287568 a2=d2a040 a3=c287538 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774899.236:11721): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="applications.menu" dev=dm-0 ino=9330329 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=AVC msg=audit(1163774899.236:11721): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="applications.menu" dev=dm-0 ino=9330329 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163774899.236:11721): arch=40000003 syscall=227 success=yes exit=0 a0=c287568 a1=a2f0d3 a2=c287538 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774899.236:11722): avc:  denied  { setattr } for  pid=8303 comm="yum" name="applications.menu" dev=dm-0 ino=9330329 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163774899.236:11722): arch=40000003 syscall=212 success=yes exit=0 a0=c287568 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774899.480:11723): avc:  denied  { write } for  pid=8303 comm="yum" name="LC_MESSAGES" dev=dm-0 ino=10311907 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=AVC msg=audit(1163774899.480:11723): avc:  denied  { add_name } for  pid=8303 comm="yum" name="redhat-menus.mo;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=AVC msg=audit(1163774899.480:11723): avc:  denied  { create } for  pid=8303 comm="yum" name="redhat-menus.mo;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163774899.480:11723): arch=40000003 syscall=5 success=yes exit=29 a0=d7acf80 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774899.488:11724): avc:  denied  { write } for  pid=8303 comm="yum" name="redhat-menus.mo;455dcb57" dev=dm-0 ino=10316014 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163774899.488:11724): arch=40000003 syscall=4 success=yes exit=6092 a0=1d a1=b6f50000 a2=17cc a3=d7acfc0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774899.488:11724):  path="/usr/share/locale/af/LC_MESSAGES/redhat-menus.mo;455dcb57"
type=AVC msg=audit(1163774899.488:11725): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="redhat-menus.mo;455dcb57" dev=dm-0 ino=10316014 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=AVC msg=audit(1163774899.488:11725): avc:  denied  { rename } for  pid=8303 comm="yum" name="redhat-menus.mo;455dcb57" dev=dm-0 ino=10316014 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=AVC msg=audit(1163774899.488:11725): avc:  denied  { unlink } for  pid=8303 comm="yum" name="redhat-menus.mo" dev=dm-0 ino=10339841 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163774899.488:11725): arch=40000003 syscall=38 success=yes exit=0 a0=d7acf80 a1=d7acf48 a2=d2a040 a3=d7acf80 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774899.504:11726): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="redhat-menus.mo" dev=dm-0 ino=10316014 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=AVC msg=audit(1163774899.504:11726): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="redhat-menus.mo" dev=dm-0 ino=10316014 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163774899.504:11726): arch=40000003 syscall=227 success=yes exit=0 a0=d7acf48 a1=a2f0d3 a2=d7ae9b0 a3=1e items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774899.504:11727): avc:  denied  { setattr } for  pid=8303 comm="yum" name="redhat-menus.mo" dev=dm-0 ino=10316014 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163774899.504:11727): arch=40000003 syscall=212 success=yes exit=0 a0=d7acf48 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774912.713:11728): avc:  denied  { setattr } for  pid=8827 comm="update-desktop-" name=".mimeinfo.cache.6JNWIT" dev=dm-0 ino=10316943 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163774912.713:11728): arch=40000003 syscall=94 success=yes exit=0 a0=3 a1=1a4 a2=1a4 a3=9fbdf50 items=0 ppid=8826 pid=8827 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="update-desktop-" exe="/usr/bin/update-desktop-database" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774912.713:11729): avc:  denied  { unlink } for  pid=8827 comm="update-desktop-" name="mimeinfo.cache" dev=dm-0 ino=10323600 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163774912.713:11729): arch=40000003 syscall=38 success=yes exit=0 a0=9fcc528 a1=9fcccc0 a2=1a4 a3=9fbdf50 items=0 ppid=8826 pid=8827 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="update-desktop-" exe="/usr/bin/update-desktop-database" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774912.737:11730): avc:  denied  { read } for  pid=8434 comm="firefox-bin" name="inotify" dev=inotifyfs ino=340 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774912.737:11730): arch=40000003 syscall=3 success=yes exit=416 a0=21 a1=9c76020 a2=400 a3=400 items=0 ppid=1 pid=8434 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774912.737:11730):  path="inotify"
type=AVC msg=audit(1163774912.825:11731): avc:  denied  { write } for  pid=8303 comm="yum" name="bin" dev=dm-0 ino=10311850 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=AVC msg=audit(1163774912.825:11731): avc:  denied  { add_name } for  pid=8303 comm="yum" name="urlgrabber;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=AVC msg=audit(1163774912.825:11731): avc:  denied  { create } for  pid=8303 comm="yum" name="urlgrabber;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163774912.825:11731): arch=40000003 syscall=5 success=yes exit=30 a0=e928150 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774912.853:11732): avc:  denied  { write } for  pid=8303 comm="yum" name="urlgrabber;455dcb57" dev=dm-0 ino=10323600 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163774912.853:11732): arch=40000003 syscall=4 success=yes exit=4868 a0=1e a1=b6f50000 a2=1304 a3=c255100 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774912.853:11732):  path="/usr/bin/urlgrabber;455dcb57"
type=AVC msg=audit(1163774912.853:11733): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="urlgrabber;455dcb57" dev=dm-0 ino=10323600 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=AVC msg=audit(1163774912.853:11733): avc:  denied  { rename } for  pid=8303 comm="yum" name="urlgrabber;455dcb57" dev=dm-0 ino=10323600 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=AVC msg=audit(1163774912.853:11733): avc:  denied  { unlink } for  pid=8303 comm="yum" name="urlgrabber" dev=dm-0 ino=10324363 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163774912.853:11733): arch=40000003 syscall=38 success=yes exit=0 a0=e928150 a1=c255328 a2=d2a040 a3=e928150 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774912.885:11734): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="urlgrabber" dev=dm-0 ino=10323600 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=AVC msg=audit(1163774912.885:11734): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="urlgrabber" dev=dm-0 ino=10323600 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163774912.885:11734): arch=40000003 syscall=227 success=yes exit=0 a0=c255328 a1=a2f0d3 a2=c287558 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774912.889:11735): avc:  denied  { setattr } for  pid=8303 comm="yum" name="urlgrabber" dev=dm-0 ino=10323600 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163774912.889:11735): arch=40000003 syscall=212 success=yes exit=0 a0=c255328 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774912.889:11736): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="urlgrabber" dev=dm-0 ino=10609112 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163774912.889:11736): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="urlgrabber" dev=dm-0 ino=10609112 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774912.889:11736): arch=40000003 syscall=227 success=yes exit=0 a0=e255cd8 a1=a2f0d3 a2=e254fe0 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774912.889:11737): avc:  denied  { setattr } for  pid=8303 comm="yum" name="urlgrabber" dev=dm-0 ino=10609112 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774912.889:11737): arch=40000003 syscall=212 success=yes exit=0 a0=e255cd8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774912.897:11738): avc:  denied  { unlink } for  pid=8303 comm="yum" name="__init__.py" dev=dm-0 ino=10608633 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163774912.897:11738): arch=40000003 syscall=38 success=yes exit=0 a0=e279690 a1=e278050 a2=d2a040 a3=e279690 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774912.905:11739): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="__init__.py" dev=dm-0 ino=10609082 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163774912.905:11739): arch=40000003 syscall=227 success=yes exit=0 a0=e278050 a1=a2f0d3 a2=db63178 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774912.905:11740): avc:  denied  { setattr } for  pid=8303 comm="yum" name="__init__.py" dev=dm-0 ino=10609082 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163774912.905:11740): arch=40000003 syscall=212 success=yes exit=0 a0=e278050 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774913.941:11741): avc:  denied  { unlink } for  pid=8303 comm="yum" name="yum" dev=dm-0 ino=10321123 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:rpm_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163774913.941:11741): arch=40000003 syscall=38 success=yes exit=0 a0=c254478 a1=c22e658 a2=d2a040 a3=c254478 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774913.985:11742): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="yum" dev=dm-0 ino=10324363 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:rpm_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163774913.985:11742): arch=40000003 syscall=227 success=yes exit=0 a0=c22e658 a1=a2f0d3 a2=c254f90 a3=20 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774913.985:11743): avc:  denied  { setattr } for  pid=8303 comm="yum" name="yum" dev=dm-0 ino=10324363 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:rpm_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163774913.985:11743): arch=40000003 syscall=212 success=yes exit=0 a0=c22e658 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774914.765:11744): avc:  denied  { write } for  pid=8303 comm="yum" name="man5" dev=dm-0 ino=10311893 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=AVC msg=audit(1163774914.765:11744): avc:  denied  { add_name } for  pid=8303 comm="yum" name="yum.conf.5.gz;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=AVC msg=audit(1163774914.765:11744): avc:  denied  { create } for  pid=8303 comm="yum" name="yum.conf.5.gz;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1163774914.765:11744): arch=40000003 syscall=5 success=yes exit=30 a0=c2044e0 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774914.785:11745): avc:  denied  { write } for  pid=8303 comm="yum" name="yum.conf.5.gz;455dcb57" dev=dm-0 ino=10321123 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1163774914.785:11745): arch=40000003 syscall=4 success=yes exit=5173 a0=1e a1=b6f50000 a2=1435 a3=c205528 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163774914.785:11745):  path="/usr/share/man/man5/yum.conf.5.gz;455dcb57"
type=AVC msg=audit(1163774914.785:11746): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="yum.conf.5.gz;455dcb57" dev=dm-0 ino=10321123 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=AVC msg=audit(1163774914.785:11746): avc:  denied  { rename } for  pid=8303 comm="yum" name="yum.conf.5.gz;455dcb57" dev=dm-0 ino=10321123 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:man_t:s0 tclass=file
type=AVC msg=audit(1163774914.785:11746): avc:  denied  { unlink } for  pid=8303 comm="yum" name="yum.conf.5.gz" dev=dm-0 ino=10321857 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1163774914.785:11746): arch=40000003 syscall=38 success=yes exit=0 a0=c2044e0 a1=c205430 a2=d2a040 a3=c2044e0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774914.785:11747): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="yum.conf.5.gz" dev=dm-0 ino=10321123 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:man_t:s0 tclass=file
type=AVC msg=audit(1163774914.785:11747): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="yum.conf.5.gz" dev=dm-0 ino=10321123 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1163774914.785:11747): arch=40000003 syscall=227 success=yes exit=0 a0=c205430 a1=a2f0d3 a2=c205468 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774914.785:11748): avc:  denied  { setattr } for  pid=8303 comm="yum" name="yum.conf.5.gz" dev=dm-0 ino=10321123 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1163774914.785:11748): arch=40000003 syscall=212 success=yes exit=0 a0=c205430 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774914.929:11749): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="yum" dev=dm-0 ino=14436582 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
type=AVC msg=audit(1163774914.929:11749): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="yum" dev=dm-0 ino=14436582 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774914.929:11749): arch=40000003 syscall=227 success=yes exit=0 a0=c207f60 a1=a2f0d3 a2=c206e60 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774914.957:11750): avc:  denied  { setattr } for  pid=8303 comm="yum" name="yum" dev=dm-0 ino=14436582 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774914.957:11750): arch=40000003 syscall=212 success=yes exit=0 a0=c207f60 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774927.238:11751): avc:  denied  { create } for  pid=8303 comm="yum" name="tzdata-2006o" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774927.238:11751): arch=40000003 syscall=39 success=yes exit=0 a0=d7da450 a1=1c0 a2=d2a040 a3=d7da450 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774927.298:11752): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="tzdata-2006o" dev=dm-0 ino=11098958 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774927.298:11752): arch=40000003 syscall=227 success=yes exit=0 a0=d7da450 a1=a2f0d3 a2=ccc2bc0 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774927.330:11753): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="zoneinfo" dev=dm-0 ino=10312131 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=AVC msg=audit(1163774927.330:11753): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="zoneinfo" dev=dm-0 ino=10312131 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774927.330:11753): arch=40000003 syscall=227 success=yes exit=0 a0=ccc2be0 a1=a2f0d3 a2=c227a70 a3=1e items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774927.358:11754): avc:  denied  { setattr } for  pid=8303 comm="yum" name="zoneinfo" dev=dm-0 ino=10312131 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=SYSCALL msg=audit(1163774927.358:11754): arch=40000003 syscall=212 success=yes exit=0 a0=ccc2be0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774930.114:11755): avc:  denied  { link } for  pid=8303 comm="yum" name="Yap;455dcb57" dev=dm-0 ino=10313177 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163774930.114:11755): arch=40000003 syscall=9 success=yes exit=0 a0=e402dd8 a1=e402e10 a2=d2a040 a3=0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774930.118:11756): avc:  denied  { rename } for  pid=8303 comm="yum" name="Yap;455dcb57" dev=dm-0 ino=10313177 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163774930.118:11756): arch=40000003 syscall=38 success=yes exit=0 a0=e402dd8 a1=e4029b8 a2=d2a040 a3=e402dd8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163774930.118:11757): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="Yap" dev=dm-0 ino=10313177 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163774930.118:11757): arch=40000003 syscall=227 success=yes exit=0 a0=e4029b8 a1=a2f0d3 a2=e402cf8 a3=1e items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1163775002.259:11758): user pid=8837 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163775002.259:11759): login pid=8837 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163775002.279:11760): user pid=8837 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163775002.283:11761): user pid=8837 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163775002.291:11762): avc:  denied  { execute } for  pid=8839 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163775002.291:11762): avc:  denied  { execute_no_trans } for  pid=8839 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775002.291:11762): arch=40000003 syscall=11 success=yes exit=0 a0=91971b0 a1=9197358 a2=9197290 a3=9197008 items=0 ppid=8837 pid=8839 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163775002.291:11762):  path="/usr/lib/sa/sa1"
type=AVC msg=audit(1163775002.355:11763): avc:  denied  { execute } for  pid=8839 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163775002.355:11763): avc:  denied  { execute_no_trans } for  pid=8839 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163775002.355:11763): avc:  denied  { read } for  pid=8839 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775002.355:11763): arch=40000003 syscall=11 success=yes exit=0 a0=89d9d48 a1=89d9740 a2=89d9d60 a3=89d9740 items=0 ppid=8837 pid=8839 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163775002.355:11763):  path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1163775002.355:11763):  path="/usr/lib/sa/sadc"
type=AVC msg=audit(1163775002.423:11764): avc:  denied  { search } for  pid=8839 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775002.423:11764): arch=40000003 syscall=33 success=yes exit=0 a0=bfc260f4 a1=0 a2=bfc25fe8 a3=bfc25ff0 items=0 ppid=8837 pid=8839 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163775002.531:11765): avc:  denied  { read append } for  pid=8839 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163775002.531:11765): arch=40000003 syscall=5 success=yes exit=3 a0=bfc260f4 a1=402 a2=bfc262b8 a3=bfc25ff0 items=0 ppid=8837 pid=8839 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163775002.539:11766): avc:  denied  { search } for  pid=8839 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775002.539:11766): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=84232f8 items=0 ppid=8837 pid=8839 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163775002.539:11767): avc:  denied  { search } for  pid=8839 comm="sadc" name="rpc" dev=proc ino=-268433616 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775002.539:11767): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=84232f8 items=0 ppid=8837 pid=8839 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163775002.539:11768): avc:  denied  { lock } for  pid=8839 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163775002.539:11768): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfc25ff0 a3=3 items=0 ppid=8837 pid=8839 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163775002.539:11768):  path="/var/log/sa/sa17"
type=CRED_DISP msg=audit(1163775003.011:11769): user pid=8837 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163775003.011:11770): user pid=8837 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163775034.029:11771): avc:  denied  { unlink } for  pid=8840 comm="build-locale-ar" name="locale-archive" dev=dm-0 ino=10328905 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775034.029:11771): arch=40000003 syscall=10 success=yes exit=0 a0=80a5a29 a1=bfb61bb0 a2=0 a3=20612 items=0 ppid=8303 pid=8840 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="build-locale-ar" exe="/usr/sbin/build-locale-archive" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775034.033:11772): avc:  denied  { unlink } for  pid=8840 comm="build-locale-ar" name="locale-archive.4nRZQd" dev=dm-0 ino=10314302 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775034.033:11772): arch=40000003 syscall=10 success=yes exit=0 a0=bfb506d0 a1=bfb50780 a2=bfb50714 a3=3 items=0 ppid=8303 pid=8840 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="build-locale-ar" exe="/usr/sbin/build-locale-archive" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775034.033:11773): avc:  denied  { setattr } for  pid=8840 comm="build-locale-ar" name="locale-archive.4nRZQd" dev=dm-0 ino=10314302 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775034.033:11773): arch=40000003 syscall=94 success=yes exit=0 a0=3 a1=1a4 a2=bfb50714 a3=3 items=0 ppid=8303 pid=8840 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="build-locale-ar" exe="/usr/sbin/build-locale-archive" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775049.950:11774): avc:  denied  { unlink } for  pid=8303 comm="yum" name="libc-2.5.90.so" dev=dm-0 ino=13716387 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775049.950:11774): arch=40000003 syscall=38 success=yes exit=0 a0=c1f8440 a1=e5b3590 a2=d2a040 a3=c1f8440 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775049.970:11775): avc:  denied  { unlink } for  pid=8303 comm="yum" name="ld-2.5.90.so" dev=dm-0 ino=13716438 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ld_so_t:s0 tclass=file
type=SYSCALL msg=audit(1163775049.970:11775): arch=40000003 syscall=38 success=yes exit=0 a0=e5aad20 a1=e593780 a2=d2a040 a3=e5aad20 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775049.970:11776): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="ld-2.5.90.so" dev=dm-0 ino=13716553 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ld_so_t:s0 tclass=file
type=SYSCALL msg=audit(1163775049.970:11776): arch=40000003 syscall=227 success=yes exit=0 a0=e593780 a1=a2f0d3 a2=e5b7f88 a3=1d items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775049.970:11777): avc:  denied  { setattr } for  pid=8303 comm="yum" name="ld-2.5.90.so" dev=dm-0 ino=13716553 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ld_so_t:s0 tclass=file
type=SYSCALL msg=audit(1163775049.970:11777): arch=40000003 syscall=212 success=yes exit=0 a0=e593780 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775050.510:11778): avc:  denied  { unlink } for  pid=8303 comm="yum" name="ldconfig" dev=dm-0 ino=9984594 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775050.510:11778): arch=40000003 syscall=38 success=yes exit=0 a0=e5acd30 a1=e593780 a2=d2a040 a3=e5acd30 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775050.534:11779): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="ldconfig" dev=dm-0 ino=9984490 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775050.534:11779): arch=40000003 syscall=227 success=yes exit=0 a0=e593780 a1=a2f0d3 a2=db631a8 a3=25 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775050.534:11780): avc:  denied  { setattr } for  pid=8303 comm="yum" name="ldconfig" dev=dm-0 ino=9984490 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775050.534:11780): arch=40000003 syscall=212 success=yes exit=0 a0=e593780 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775051.746:11781): avc:  denied  { unlink } for  pid=8303 comm="yum" name="gconv-modules.cache" dev=dm-0 ino=10387675 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775051.746:11781): arch=40000003 syscall=38 success=yes exit=0 a0=e59f300 a1=e5b1170 a2=d2a040 a3=e59f300 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775051.906:11782): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="getconf" dev=dm-0 ino=10377557 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=AVC msg=audit(1163775051.906:11782): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="getconf" dev=dm-0 ino=10377557 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775051.906:11782): arch=40000003 syscall=227 success=yes exit=0 a0=e5b4328 a1=a2f0d3 a2=e59beb0 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775051.906:11783): avc:  denied  { setattr } for  pid=8303 comm="yum" name="getconf" dev=dm-0 ino=10377557 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775051.906:11783): arch=40000003 syscall=212 success=yes exit=0 a0=e5b4328 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775052.094:11784): avc:  denied  { link } for  pid=8303 comm="yum" name="iconvconfig.i686;455dcb57" dev=dm-0 ino=10314303 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775052.094:11784): arch=40000003 syscall=9 success=yes exit=0 a0=e5b6ff0 a1=e5b7018 a2=d2a040 a3=0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775052.098:11785): avc:  denied  { rename } for  pid=8303 comm="yum" name="iconvconfig.i686;455dcb57" dev=dm-0 ino=10314303 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775052.098:11785): arch=40000003 syscall=38 success=yes exit=0 a0=e5b7540 a1=e5b4af0 a2=d2a040 a3=e5b7540 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775052.102:11786): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="iconvconfig.i686" dev=dm-0 ino=10314303 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775052.102:11786): arch=40000003 syscall=227 success=yes exit=0 a0=e5b4af0 a1=a2f0d3 a2=e5b7568 a3=1c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775060.051:11787): avc:  denied  { unlink } for  pid=8845 comm="ldconfig" name="ld.so.cache" dev=dm-0 ino=9330919 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775060.051:11787): arch=40000003 syscall=38 success=yes exit=0 a0=821bb20 a1=bfcaace0 a2=bfcaac60 a3=821bb20 items=0 ppid=8844 pid=8845 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="ldconfig" exe="/sbin/ldconfig" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775060.115:11788): avc:  denied  { write } for  pid=8844 comm="glibc_post_upgr" name="gconv-modules.cache" dev=dm-0 ino=10386338 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775060.115:11788): arch=40000003 syscall=271 success=yes exit=0 a0=809f933 a1=0 a2=0 a3=bf9bd020 items=0 ppid=8303 pid=8844 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="glibc_post_upgr" exe="/usr/sbin/glibc_post_upgrade.i686" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775060.155:11789): avc:  denied  { setattr } for  pid=8846 comm="iconvconfig.i68" name="gconv-modules.cache.RsaIv0" dev=dm-0 ino=10386358 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775060.155:11789): arch=40000003 syscall=94 success=yes exit=0 a0=3 a1=1a4 a2=6374 a3=bff33014 items=0 ppid=8844 pid=8846 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="iconvconfig.i68" exe="/usr/sbin/iconvconfig.i686" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775060.155:11790): avc:  denied  { execute } for  pid=8844 comm="glibc_post_upgr" name="init" dev=dm-0 ino=9984714 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:init_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775060.155:11790): arch=40000003 syscall=33 success=yes exit=0 a0=809f956 a1=1 a2=3 a3=bf9bd020 items=0 ppid=8303 pid=8844 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="glibc_post_upgr" exe="/usr/sbin/glibc_post_upgrade.i686" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775060.183:11791): avc:  denied  { sys_ptrace } for  pid=8844 comm="glibc_post_upgr" capability=19 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=AVC msg=audit(1163775060.183:11791): avc:  denied  { ptrace } for  pid=8844 comm="glibc_post_upgr" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=process
type=SYSCALL msg=audit(1163775060.183:11791): arch=40000003 syscall=85 success=yes exit=10 a0=809f971 a1=bf9be038 a2=100 a3=bf9bd020 items=0 ppid=8303 pid=8844 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="glibc_post_upgr" exe="/usr/sbin/glibc_post_upgrade.i686" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775060.183:11792): avc:  denied  { read } for  pid=8844 comm="glibc_post_upgr" name="init" dev=dm-0 ino=9984714 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:init_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775060.183:11792): arch=40000003 syscall=5 success=yes exit=3 a0=809f971 a1=0 a2=bf9bcfe3 a3=1 items=0 ppid=8303 pid=8844 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="glibc_post_upgr" exe="/usr/sbin/glibc_post_upgrade.i686" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775060.187:11793): avc:  denied  { execute_no_trans } for  pid=8847 comm="glibc_post_upgr" name="init" dev=dm-0 ino=9984714 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:init_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775060.187:11793): arch=40000003 syscall=11 success=yes exit=0 a0=809f956 a1=809fa98 a2=bf9be44c a3=bf9bd020 items=0 ppid=8844 pid=8847 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="telinit" exe="/sbin/init" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775060.187:11793):  path="/sbin/init"
type=AVC msg=audit(1163775060.331:11794): avc:  denied  { write } for  pid=8847 comm="telinit" name="initctl" dev=tmpfs ino=1148 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initctl_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1163775060.331:11794): arch=40000003 syscall=5 success=yes exit=3 a0=804f07f a1=1 a2=0 a3=bffc9bdd items=0 ppid=8844 pid=8847 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="telinit" exe="/sbin/init" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775060.427:11795): avc:  denied  { execute } for  pid=8844 comm="glibc_post_upgr" name="sshd" dev=dm-0 ino=10315312 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sshd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775060.427:11795): arch=40000003 syscall=33 success=yes exit=0 a0=809f998 a1=1 a2=bf9be038 a3=bf9bd020 items=0 ppid=8303 pid=8844 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="glibc_post_upgr" exe="/usr/sbin/glibc_post_upgrade.i686" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775060.427:11796): avc:  denied  { read } for  pid=8844 comm="glibc_post_upgr" name="sshd" dev=dm-0 ino=10315312 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sshd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775060.427:11796): arch=40000003 syscall=5 success=yes exit=3 a0=809f998 a1=0 a2=14 a3=1 items=0 ppid=8303 pid=8844 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="glibc_post_upgr" exe="/usr/sbin/glibc_post_upgrade.i686" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775061.075:11797): avc:  denied  { execute } for  pid=8849 comm="service" name="sshd" dev=dm-0 ino=9331582 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775061.075:11797): arch=40000003 syscall=33 success=yes exit=0 a0=8696c30 a1=1 a2=1 a3=86932b0 items=0 ppid=8844 pid=8849 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="service" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775061.131:11798): avc:  denied  { execute_no_trans } for  pid=8856 comm="env" name="sshd" dev=dm-0 ino=9331582 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775061.131:11798): arch=40000003 syscall=11 success=yes exit=0 a0=bfefbbf3 a1=bfefb978 a2=98f4858 a3=5 items=0 ppid=8849 pid=8856 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="sshd" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775061.131:11798):  path="/etc/rc.d/init.d/sshd"
type=AVC msg=audit(1163775061.151:11799): avc:  denied  { ioctl } for  pid=8856 comm="sshd" name="sshd" dev=dm-0 ino=9331582 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775061.151:11799): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bf9c0d08 a3=bf9c0d48 items=0 ppid=8849 pid=8856 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="sshd" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775061.151:11799):  path="/etc/rc.d/init.d/sshd"
type=AVC msg=audit(1163775061.275:11800): avc:  denied  { execute_no_trans } for  pid=8864 comm="sshd" name="sshd" dev=dm-0 ino=10315312 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sshd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775061.275:11800): arch=40000003 syscall=11 success=yes exit=0 a0=81761d0 a1=81761e8 a2=81658e0 a3=8176070 items=0 ppid=8856 pid=8864 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775061.275:11800):  path="/usr/sbin/sshd"
type=AVC msg=audit(1163775061.483:11801): avc:  denied  { read } for  pid=8864 comm="sshd" name="ssh_host_rsa_key" dev=dm-0 ino=9331557 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sshd_key_t:s0 tclass=file
type=SYSCALL msg=audit(1163775061.483:11801): arch=40000003 syscall=5 success=yes exit=3 a0=62e425 a1=8000 a2=0 a3=8000 items=0 ppid=8856 pid=8864 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775061.579:11802): avc:  denied  { read } for  pid=8865 comm="sshd" name="sshd.pid" dev=dm-0 ino=14436996 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sshd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775061.579:11802): arch=40000003 syscall=5 success=yes exit=3 a0=8177b90 a1=8000 a2=0 a3=8000 items=0 ppid=8856 pid=8865 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="sshd" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775061.599:11803): avc:  denied  { ioctl } for  pid=8865 comm="sshd" name="sshd.pid" dev=dm-0 ino=14436996 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sshd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775061.599:11803): arch=40000003 syscall=54 success=no exit=-25 a0=0 a1=5401 a2=bf9bd1d8 a3=bf9bd218 items=0 ppid=8856 pid=8865 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="sshd" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775061.599:11803):  path="/var/run/sshd.pid"
type=AVC msg=audit(1163775061.611:11804): avc:  denied  { signal } for  pid=8856 comm="sshd" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163775061.611:11804): arch=40000003 syscall=37 success=yes exit=0 a0=888 a1=f a2=888 a3=888 items=0 ppid=8849 pid=8856 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="sshd" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775061.811:11805): avc:  denied  { write } for  pid=8868 comm="rm" name="subsys" dev=dm-0 ino=14436611 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1163775061.811:11805): avc:  denied  { remove_name } for  pid=8868 comm="rm" name="sshd" dev=dm-0 ino=14436998 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1163775061.811:11805): avc:  denied  { unlink } for  pid=8868 comm="rm" name="sshd" dev=dm-0 ino=14436998 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163775061.811:11805): arch=40000003 syscall=10 success=yes exit=0 a0=bf9f2f87 a1=0 a2=805277c a3=bf9f0fe4 items=0 ppid=8856 pid=8868 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="rm" exe="/bin/rm" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775064.915:11806): avc:  denied  { write } for  pid=8870 comm="cp" name="localtime" dev=dm-0 ino=14537075 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775064.915:11806): arch=40000003 syscall=5 success=yes exit=4 a0=9be2060 a1=8201 a2=0 a3=8201 items=0 ppid=8856 pid=8870 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="cp" exe="/bin/cp" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775064.931:11807): avc:  denied  { node_bind } for  pid=8872 comm="sshd" src=22 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:unspec_node_t:s0 tclass=tcp_socket
type=AVC msg=audit(1163775064.931:11807): avc:  denied  { net_bind_service } for  pid=8872 comm="sshd" capability=10 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163775064.931:11807): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bf895ed0 a2=dec7ac a3=9f1f3e8 items=0 ppid=8871 pid=8872 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775064.931:11808): avc:  denied  { node_bind } for  pid=8872 comm="sshd" src=22 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:inaddr_any_node_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163775064.931:11808): arch=40000003 syscall=102 success=no exit=-98 a0=2 a1=bf895ed0 a2=dec7ac a3=9f1f428 items=0 ppid=8871 pid=8872 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775064.931:11809): avc:  denied  { write } for  pid=8872 comm="sshd" name="run" dev=dm-0 ino=14436616 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=AVC msg=audit(1163775064.931:11809): avc:  denied  { add_name } for  pid=8872 comm="sshd" name="sshd.pid" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=AVC msg=audit(1163775064.931:11809): avc:  denied  { create } for  pid=8872 comm="sshd" name="sshd.pid" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775064.931:11809): arch=40000003 syscall=5 success=yes exit=4 a0=dd8459 a1=8241 a2=1b6 a3=9f20f10 items=0 ppid=8871 pid=8872 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775064.931:11810): avc:  denied  { write } for  pid=8872 comm="sshd" name="sshd.pid" dev=dm-0 ino=14436996 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775064.931:11810): arch=40000003 syscall=4 success=yes exit=5 a0=4 a1=b7fe4000 a2=5 a3=5 items=0 ppid=8871 pid=8872 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775064.931:11810):  path="/var/run/sshd.pid"
type=AVC msg=audit(1163775064.947:11811): avc:  denied  { add_name } for  pid=8873 comm="touch" name="sshd" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1163775064.947:11811): avc:  denied  { create } for  pid=8873 comm="touch" name="sshd" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163775064.947:11811): arch=40000003 syscall=5 success=yes exit=0 a0=bfb21f81 a1=8941 a2=1b6 a3=8941 items=0 ppid=8856 pid=8873 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="touch" exe="/bin/touch" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775064.947:11812): avc:  denied  { write } for  pid=8873 comm="touch" name="sshd" dev=dm-0 ino=14436998 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163775064.947:11812): arch=40000003 syscall=271 success=yes exit=0 a0=bfb1ffa4 a1=0 a2=f9fff4 a3=0 items=0 ppid=8856 pid=8873 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="touch" exe="/bin/touch" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775068.911:11813): avc:  denied  { execute } for  pid=8874 comm="yum" name="ldconfig" dev=dm-0 ino=9984490 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=AVC msg=audit(1163775068.911:11813): avc:  denied  { execute_no_trans } for  pid=8874 comm="yum" name="ldconfig" dev=dm-0 ino=9984490 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=AVC msg=audit(1163775068.911:11813): avc:  denied  { read } for  pid=8874 comm="yum" name="ldconfig" dev=dm-0 ino=9984490 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775068.911:11813): arch=40000003 syscall=11 success=yes exit=0 a0=e531ba9 a1=bf87ad90 a2=892c7d0 a3=ffffffff items=0 ppid=8303 pid=8874 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="ldconfig" exe="/sbin/ldconfig" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775068.911:11813):  path="/sbin/ldconfig"
type=AVC_PATH msg=audit(1163775068.911:11813):  path="/sbin/ldconfig"
type=AVC msg=audit(1163775072.343:11814): avc:  denied  { write } for  pid=8879 comm="install-info" name="dir" dev=dm-0 ino=10318269 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163775072.343:11814): arch=40000003 syscall=5 success=yes exit=3 a0=bffe1be2 a1=241 a2=1b6 a3=98d61c0 items=0 ppid=8878 pid=8879 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="install-info" exe="/sbin/install-info" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775073.899:11815): avc:  denied  { read } for  pid=8137 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775073.899:11815): arch=40000003 syscall=3 success=yes exit=60 a0=4 a1=805c5a0 a2=1000 a3=805c5a0 items=0 ppid=8135 pid=8137 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775073.899:11815):  path="/dev/net/tun"
type=AVC msg=audit(1163775073.987:11816): avc:  denied  { write } for  pid=8137 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775073.987:11816): arch=40000003 syscall=4 success=yes exit=52 a0=4 a1=805c570 a2=34 a3=bfa20a54 items=0 ppid=8135 pid=8137 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775073.987:11816):  path="/dev/net/tun"
type=AVC msg=audit(1163775079.260:11817): avc:  denied  { unlink } for  pid=8303 comm="yum" name="ls" dev=dm-0 ino=13683777 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ls_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775079.260:11817): arch=40000003 syscall=38 success=yes exit=0 a0=e4cbd80 a1=d7d49b0 a2=d2a040 a3=e4cbd80 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775079.272:11818): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="ls" dev=dm-0 ino=13683768 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ls_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775079.272:11818): arch=40000003 syscall=227 success=yes exit=0 a0=d7d49b0 a1=a2f0d3 a2=b4ae160 a3=1f items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775079.272:11819): avc:  denied  { setattr } for  pid=8303 comm="yum" name="ls" dev=dm-0 ino=13683768 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ls_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775079.272:11819): arch=40000003 syscall=212 success=yes exit=0 a0=d7d49b0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775079.400:11820): avc:  denied  { unlink } for  pid=8303 comm="yum" name="su" dev=dm-0 ino=13683660 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:su_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775079.400:11820): arch=40000003 syscall=38 success=yes exit=0 a0=e4cc770 a1=d7d49b0 a2=d2a040 a3=e4cc770 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775079.408:11821): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="su" dev=dm-0 ino=13683691 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:su_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775079.408:11821): arch=40000003 syscall=227 success=yes exit=0 a0=d7d49b0 a1=a2f0d3 a2=b4ae160 a3=1f items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775079.408:11822): avc:  denied  { setattr } for  pid=8303 comm="yum" name="su" dev=dm-0 ino=13683691 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:su_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775079.408:11822): arch=40000003 syscall=212 success=yes exit=0 a0=d7d49b0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775079.728:11823): avc:  denied  { create } for  pid=8303 comm="yum" name="cut;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775079.728:11823): arch=40000003 syscall=83 success=yes exit=0 a0=e5e2e98 a1=e629fc0 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775079.728:11824): avc:  denied  { rename } for  pid=8303 comm="yum" name="cut;455dcb57" dev=dm-0 ino=10314339 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775079.728:11824): avc:  denied  { unlink } for  pid=8303 comm="yum" name="cut" dev=dm-0 ino=654845 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775079.728:11824): arch=40000003 syscall=38 success=yes exit=0 a0=e629fc0 a1=e6255e0 a2=d2a040 a3=e629fc0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775079.768:11825): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="cut" dev=dm-0 ino=10314339 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775079.768:11825): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="cut" dev=dm-0 ino=10314339 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775079.768:11825): arch=40000003 syscall=227 success=yes exit=0 a0=e6255e0 a1=a2f0d3 a2=e629fe0 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775079.768:11826): avc:  denied  { setattr } for  pid=8303 comm="yum" name="cut" dev=dm-0 ino=10314339 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775079.768:11826): arch=40000003 syscall=198 success=yes exit=0 a0=e6255e0 a1=0 a2=0 a3=e9184bc items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775080.896:11827): avc:  denied  { write } for  pid=8303 comm="yum" name="LC_MESSAGES" dev=dm-0 ino=10311907 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=AVC msg=audit(1163775080.896:11827): avc:  denied  { add_name } for  pid=8303 comm="yum" name="coreutils.mo;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775080.896:11827): arch=40000003 syscall=5 success=yes exit=30 a0=e6425b0 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775080.896:11828): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="coreutils.mo;455dcb57" dev=dm-0 ino=10318523 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775080.896:11828): arch=40000003 syscall=38 success=yes exit=0 a0=e6425b0 a1=e642478 a2=d2a040 a3=e6425b0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775080.900:11829): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="LC_TIME" dev=dm-0 ino=10543998 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=AVC msg=audit(1163775080.900:11829): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="LC_TIME" dev=dm-0 ino=10543998 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775080.900:11829): arch=40000003 syscall=227 success=yes exit=0 a0=e642538 a1=a2f0d3 a2=e642588 a3=1e items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775080.900:11830): avc:  denied  { setattr } for  pid=8303 comm="yum" name="LC_TIME" dev=dm-0 ino=10543998 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775080.900:11830): arch=40000003 syscall=212 success=yes exit=0 a0=e642538 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775080.900:11831): avc:  denied  { create } for  pid=8303 comm="yum" name="coreutils.mo;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775080.900:11831): arch=40000003 syscall=83 success=yes exit=0 a0=e5e2e98 a1=e642620 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775080.916:11832): avc:  denied  { rename } for  pid=8303 comm="yum" name="coreutils.mo;455dcb57" dev=dm-0 ino=10542613 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775080.916:11832): avc:  denied  { unlink } for  pid=8303 comm="yum" name="coreutils.mo" dev=dm-0 ino=10548217 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775080.916:11832): arch=40000003 syscall=38 success=yes exit=0 a0=e642620 a1=e6425f0 a2=d2a040 a3=e642620 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775080.924:11833): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="coreutils.mo" dev=dm-0 ino=10542613 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775080.924:11833): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="coreutils.mo" dev=dm-0 ino=10542613 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775080.924:11833): arch=40000003 syscall=227 success=yes exit=0 a0=e6425f0 a1=a2f0d3 a2=e642538 a3=1e items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775080.924:11834): avc:  denied  { setattr } for  pid=8303 comm="yum" name="coreutils.mo" dev=dm-0 ino=10542613 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775080.924:11834): arch=40000003 syscall=198 success=yes exit=0 a0=e6425f0 a1=0 a2=0 a3=e9184bc items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775086.344:11835): avc:  denied  { unlink } for  pid=8885 comm="mv" name="dir" dev=dm-0 ino=10318269 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163775086.344:11835): arch=40000003 syscall=38 success=yes exit=0 a0=bff70bda a1=bff70bf8 a2=805a75c a3=bff706ec items=0 ppid=8883 pid=8885 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="mv" exe="/bin/mv" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775087.908:11836): avc:  denied  { rmdir } for  pid=8889 comm="rm" name="ro" dev=dm-0 ino=10672443 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775087.908:11836): arch=40000003 syscall=40 success=yes exit=0 a0=9937960 a1=bfa45c34 a2=805277c a3=2 items=0 ppid=8888 pid=8889 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="rm" exe="/bin/rm" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775088.528:11837): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="scrollkeeper" dev=dm-0 ino=14438155 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:var_lib_t:s0 tclass=dir
type=AVC msg=audit(1163775088.528:11837): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="scrollkeeper" dev=dm-0 ino=14438155 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775088.528:11837): arch=40000003 syscall=227 success=yes exit=0 a0=e9aff48 a1=a2f0d3 a2=ea04d08 a3=1f items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775088.528:11838): avc:  denied  { setattr } for  pid=8303 comm="yum" name="scrollkeeper" dev=dm-0 ino=14438155 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775088.528:11838): arch=40000003 syscall=212 success=yes exit=0 a0=e9aff48 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775090.380:11839): avc:  denied  { append } for  pid=8891 comm="sh" name="scrollkeeper.log" dev=dm-0 ino=14436937 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163775090.380:11839): arch=40000003 syscall=5 success=yes exit=3 a0=93a7168 a1=8441 a2=1b6 a3=8441 items=0 ppid=8890 pid=8891 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="sh" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775090.416:11840): avc:  denied  { write } for  pid=8895 comm="rm" name="lib" dev=dm-0 ino=14436578 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775090.416:11840): arch=40000003 syscall=10 success=no exit=-21 a0=bf9d5bf6 a1=0 a2=805277c a3=bf9d43d4 items=0 ppid=8891 pid=8895 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="rm" exe="/bin/rm" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775090.440:11841): avc:  denied  { write } for  pid=8895 comm="rm" name="ro" dev=dm-0 ino=14438156 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:var_lib_t:s0 tclass=dir
type=AVC msg=audit(1163775090.440:11841): avc:  denied  { remove_name } for  pid=8895 comm="rm" name="scrollkeeper_cl.xml" dev=dm-0 ino=2618897 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:var_lib_t:s0 tclass=dir
type=AVC msg=audit(1163775090.440:11841): avc:  denied  { unlink } for  pid=8895 comm="rm" name="scrollkeeper_cl.xml" dev=dm-0 ino=2618897 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775090.440:11841): arch=40000003 syscall=10 success=yes exit=0 a0=853898f a1=853897c a2=805277c a3=bf9d43d4 items=0 ppid=8891 pid=8895 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="rm" exe="/bin/rm" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775090.480:11842): avc:  denied  { remove_name } for  pid=8895 comm="rm" name="ro" dev=dm-0 ino=14438156 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir
type=AVC msg=audit(1163775090.480:11842): avc:  denied  { rmdir } for  pid=8895 comm="rm" name="ro" dev=dm-0 ino=14438156 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775090.480:11842): arch=40000003 syscall=40 success=yes exit=0 a0=8538960 a1=bf9d43d4 a2=805277c a3=2 items=0 ppid=8891 pid=8895 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="rm" exe="/bin/rm" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775091.320:11843): avc:  denied  { rmdir } for  pid=8895 comm="rm" name="scrollkeeper" dev=dm-0 ino=14438155 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775091.320:11843): arch=40000003 syscall=40 success=yes exit=0 a0=8538960 a1=bf9d43d4 a2=805277c a3=2 items=0 ppid=8891 pid=8895 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="rm" exe="/bin/rm" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775091.460:11844): avc:  denied  { add_name } for  pid=8896 comm="scrollkeeper-up" name="scrollkeeper" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir
type=AVC msg=audit(1163775091.460:11844): avc:  denied  { create } for  pid=8896 comm="scrollkeeper-up" name="scrollkeeper" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775091.460:11844): arch=40000003 syscall=39 success=yes exit=0 a0=bfb32548 a1=1ed a2=658338 a3=9642869 items=0 ppid=8891 pid=8896 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775091.480:11845): avc:  denied  { write } for  pid=8896 comm="scrollkeeper-up" name="scrollkeeper" dev=dm-0 ino=14567773 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=dir
type=AVC msg=audit(1163775091.480:11845): avc:  denied  { add_name } for  pid=8896 comm="scrollkeeper-up" name="ro" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775091.480:11845): arch=40000003 syscall=39 success=yes exit=0 a0=bfb33008 a1=1ed a2=658338 a3=1 items=0 ppid=8891 pid=8896 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775091.480:11846): avc:  denied  { create } for  pid=8896 comm="scrollkeeper-up" name="scrollkeeper_cl.xml" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775091.480:11846): arch=40000003 syscall=5 success=yes exit=5 a0=bfb32e08 a1=241 a2=1b6 a3=9643a30 items=0 ppid=8891 pid=8896 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775091.480:11847): avc:  denied  { write } for  pid=8896 comm="scrollkeeper-up" name="scrollkeeper_cl.xml" dev=dm-0 ino=14567777 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775091.480:11847): arch=40000003 syscall=4 success=yes exit=4096 a0=5 a1=b7f09000 a2=1000 a3=1000 items=0 ppid=8891 pid=8896 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775091.480:11847):  path="/var/lib/scrollkeeper/ro/scrollkeeper_cl.xml"
type=AVC msg=audit(1163775092.981:11848): avc:  denied  { append } for  pid=8896 comm="scrollkeeper-up" name="scrollkeeper_docs" dev=dm-0 ino=14567874 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775092.981:11848): arch=40000003 syscall=4 success=yes exit=181 a0=3 a1=b7f0a000 a2=b5 a3=b5 items=0 ppid=8891 pid=8896 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775092.981:11848):  path="/var/lib/scrollkeeper/scrollkeeper_docs"
type=AVC msg=audit(1163775124.923:11849): avc:  denied  { write } for  pid=10895 comm="xmlcatalog" name="catalog" dev=dm-0 ino=9330418 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775124.923:11849): arch=40000003 syscall=5 success=yes exit=3 a0=bfb80be3 a1=8241 a2=1b6 a3=89a9d50 items=0 ppid=8890 pid=10895 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xmlcatalog" exe="/usr/bin/xmlcatalog" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775125.199:11850): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="console.apps" dev=dm-0 ino=9330284 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:userhelper_conf_t:s0 tclass=dir
type=AVC msg=audit(1163775125.199:11850): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="console.apps" dev=dm-0 ino=9330284 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:userhelper_conf_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775125.199:11850): arch=40000003 syscall=227 success=yes exit=0 a0=dc6c850 a1=a2f0d3 a2=e5f2e70 a3=27 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775125.207:11851): avc:  denied  { setattr } for  pid=8303 comm="yum" name="console.apps" dev=dm-0 ino=9330284 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:userhelper_conf_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775125.207:11851): arch=40000003 syscall=212 success=yes exit=0 a0=dc6c850 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775125.463:11852): avc:  denied  { unlink } for  pid=8303 comm="yum" name="pam_console_apply" dev=dm-0 ino=9984687 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pam_console_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775125.463:11852): arch=40000003 syscall=38 success=yes exit=0 a0=ea2e4b0 a1=ea2f750 a2=d2a040 a3=ea2e4b0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775125.535:11853): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="pam_console_apply" dev=dm-0 ino=9984592 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pam_console_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775125.535:11853): arch=40000003 syscall=227 success=yes exit=0 a0=ea2f750 a1=a2f0d3 a2=ea352e0 a3=28 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775125.535:11854): avc:  denied  { setattr } for  pid=8303 comm="yum" name="pam_console_apply" dev=dm-0 ino=9984592 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pam_console_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775125.535:11854): arch=40000003 syscall=212 success=yes exit=0 a0=ea2f750 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775125.547:11855): avc:  denied  { unlink } for  pid=8303 comm="yum" name="pam_timestamp_check" dev=dm-0 ino=9984596 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pam_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775125.547:11855): arch=40000003 syscall=38 success=yes exit=0 a0=ea35320 a1=ea35300 a2=d2a040 a3=ea35320 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775125.547:11856): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="pam_timestamp_check" dev=dm-0 ino=9984614 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pam_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775125.547:11856): arch=40000003 syscall=227 success=yes exit=0 a0=ea35300 a1=a2f0d3 a2=ea36290 a3=20 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775125.547:11857): avc:  denied  { setattr } for  pid=8303 comm="yum" name="pam_timestamp_check" dev=dm-0 ino=9984614 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pam_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775125.547:11857): arch=40000003 syscall=212 success=yes exit=0 a0=ea35300 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775125.551:11858): avc:  denied  { unlink } for  pid=8303 comm="yum" name="unix_chkpwd" dev=dm-0 ino=9984659 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:chkpwd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775125.551:11858): arch=40000003 syscall=38 success=yes exit=0 a0=ea35300 a1=ea2e4b0 a2=d2a040 a3=ea35300 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775125.591:11859): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="unix_chkpwd" dev=dm-0 ino=9984687 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:chkpwd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775125.591:11859): arch=40000003 syscall=227 success=yes exit=0 a0=ea2e4b0 a1=a2f0d3 a2=ea3ded8 a3=23 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775125.591:11860): avc:  denied  { setattr } for  pid=8303 comm="yum" name="unix_chkpwd" dev=dm-0 ino=9984687 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:chkpwd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775125.591:11860): arch=40000003 syscall=212 success=yes exit=0 a0=ea2e4b0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775125.651:11861): avc:  denied  { unlink } for  pid=8303 comm="yum" name="Copyright" dev=dm-0 ino=10738705 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163775125.651:11861): arch=40000003 syscall=38 success=yes exit=0 a0=ea427f0 a1=ea352b0 a2=d2a040 a3=ea427f0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775125.671:11862): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="Copyright" dev=dm-0 ino=14731258 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163775125.671:11862): arch=40000003 syscall=227 success=yes exit=0 a0=ea352b0 a1=a2f0d3 a2=ea42790 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775125.671:11863): avc:  denied  { setattr } for  pid=8303 comm="yum" name="Copyright" dev=dm-0 ino=14731258 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163775125.671:11863): arch=40000003 syscall=212 success=yes exit=0 a0=ea352b0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775126.023:11864): avc:  denied  { unlink } for  pid=8303 comm="yum" name="Linux-PAM.mo" dev=dm-0 ino=3109965 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775126.023:11864): arch=40000003 syscall=38 success=yes exit=0 a0=ea42828 a1=ea427f0 a2=d2a040 a3=ea42828 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775126.027:11865): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="Linux-PAM.mo" dev=dm-0 ino=10321235 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775126.027:11865): arch=40000003 syscall=227 success=yes exit=0 a0=ea427f0 a1=a2f0d3 a2=e64eac0 a3=1e items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775126.027:11866): avc:  denied  { setattr } for  pid=8303 comm="yum" name="Linux-PAM.mo" dev=dm-0 ino=10321235 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775126.027:11866): arch=40000003 syscall=212 success=yes exit=0 a0=ea427f0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775126.295:11867): avc:  denied  { write } for  pid=8303 comm="yum" name="log" dev=dm-0 ino=14436604 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=dir
type=AVC msg=audit(1163775126.295:11867): avc:  denied  { add_name } for  pid=8303 comm="yum" name="faillog;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=dir
type=AVC msg=audit(1163775126.295:11867): avc:  denied  { create } for  pid=8303 comm="yum" name="faillog;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163775126.295:11867): arch=40000003 syscall=5 success=yes exit=30 a0=ea43e90 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775126.295:11868): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="faillog;455dcb57" dev=dm-0 ino=14437882 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=dir
type=AVC msg=audit(1163775126.295:11868): avc:  denied  { rename } for  pid=8303 comm="yum" name="faillog;455dcb57" dev=dm-0 ino=14437882 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163775126.295:11868): arch=40000003 syscall=38 success=yes exit=0 a0=ea43e90 a1=ea2e4b0 a2=d2a040 a3=ea43e90 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775126.299:11869): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="faillog" dev=dm-0 ino=14437882 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_log_t:s0 tclass=file
type=AVC msg=audit(1163775126.299:11869): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="faillog" dev=dm-0 ino=14437882 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:faillog_t:s0 tclass=file
type=SYSCALL msg=audit(1163775126.299:11869): arch=40000003 syscall=227 success=yes exit=0 a0=ea2e4b0 a1=a2f0d3 a2=eab52b8 a3=1f items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775126.299:11870): avc:  denied  { setattr } for  pid=8303 comm="yum" name="faillog" dev=dm-0 ino=14437882 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:faillog_t:s0 tclass=file
type=SYSCALL msg=audit(1163775126.299:11870): arch=40000003 syscall=212 success=yes exit=0 a0=ea2e4b0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775126.323:11871): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="console" dev=dm-0 ino=14436665 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pam_var_console_t:s0 tclass=dir
type=AVC msg=audit(1163775126.323:11871): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="console" dev=dm-0 ino=14436665 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pam_var_console_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775126.323:11871): arch=40000003 syscall=227 success=yes exit=0 a0=ea2e4b0 a1=a2f0d3 a2=ead9858 a3=27 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775126.323:11872): avc:  denied  { setattr } for  pid=8303 comm="yum" name="console" dev=dm-0 ino=14436665 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pam_var_console_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775126.323:11872): arch=40000003 syscall=212 success=yes exit=0 a0=ea2e4b0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775129.171:11873): avc:  denied  { unlink } for  pid=8303 comm="yum" name="liblber-2.3.so.0" dev=dm-0 ino=10314788 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775129.171:11873): arch=40000003 syscall=38 success=yes exit=0 a0=ea3de88 a1=e658000 a2=d2a040 a3=ea3de88 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775129.251:11874): avc:  denied  { write } for  pid=8303 comm="yum" name="doc" dev=dm-0 ino=10311844 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=AVC msg=audit(1163775129.251:11874): avc:  denied  { add_name } for  pid=8303 comm="yum" name="openldap-2.3.30" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775129.251:11874): arch=40000003 syscall=39 success=yes exit=0 a0=e6582a0 a1=1c0 a2=d2a040 a3=e6582a0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775129.251:11875): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="openldap-2.3.30" dev=dm-0 ino=11099061 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775129.251:11875): arch=40000003 syscall=227 success=yes exit=0 a0=e6582a0 a1=a2f0d3 a2=e658148 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775129.251:11876): avc:  denied  { setattr } for  pid=8303 comm="yum" name="openldap-2.3.30" dev=dm-0 ino=11099061 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775129.251:11876): arch=40000003 syscall=212 success=yes exit=0 a0=e6582a0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775129.251:11877): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="ANNOUNCEMENT;455dcb57" dev=dm-0 ino=11099062 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775129.251:11877): arch=40000003 syscall=38 success=yes exit=0 a0=e6581c0 a1=ead9888 a2=d2a040 a3=e6581c0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775129.303:11878): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="openldap" dev=dm-0 ino=10574715 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775129.303:11878): arch=40000003 syscall=227 success=yes exit=0 a0=e65bce8 a1=a2f0d3 a2=e52c110 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775148.900:11879): avc:  denied  { unlink } for  pid=8303 comm="yum" name="gappletviewer" dev=dm-0 ino=10319685 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:java_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775148.900:11879): arch=40000003 syscall=38 success=yes exit=0 a0=e5f1d08 a1=e6a6140 a2=d2a040 a3=e5f1d08 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775148.996:11880): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="gappletviewer" dev=dm-0 ino=10317587 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:java_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775148.996:11880): arch=40000003 syscall=227 success=yes exit=0 a0=e6a6140 a1=a2f0d3 a2=e679d38 a3=21 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775148.996:11881): avc:  denied  { setattr } for  pid=8303 comm="yum" name="gappletviewer" dev=dm-0 ino=10317587 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:java_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775148.996:11881): arch=40000003 syscall=212 success=yes exit=0 a0=e6a6140 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775155.072:11882): avc:  denied  { read } for  pid=10924 comm="gij" name="[59846]" dev=pipefs ino=59846 scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=fifo_file
type=AVC msg=audit(1163775155.072:11882): avc:  denied  { write } for  pid=10924 comm="gij" name="[59868]" dev=pipefs ino=59868 scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1163775155.072:11882): arch=40000003 syscall=11 success=yes exit=0 a0=9c5b768 a1=9c5b838 a2=9c5d8d8 a3=9c5b670 items=0 ppid=10923 pid=10924 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gij" exe="/usr/bin/gij" subj=staff_u:staff_r:staff_javaplugin_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775155.072:11882):  path="pipe:[59868]"
type=AVC_PATH msg=audit(1163775155.072:11882):  path="pipe:[59846]"
type=AVC msg=audit(1163775155.112:11883): avc:  denied  { sigchld } for  pid=10923 comm="sh" scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=AVC msg=audit(1163775155.236:11884): avc:  denied  { getattr } for  pid=10924 comm="gij" name="[59868]" dev=pipefs ino=59868 scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1163775155.236:11884): arch=40000003 syscall=197 success=yes exit=0 a0=1 a1=bf9fc2a0 a2=262ff4 a3=2634c0 items=0 ppid=10923 pid=10924 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gij" exe="/usr/bin/gij" subj=staff_u:staff_r:staff_javaplugin_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775155.236:11884):  path="pipe:[59868]"
type=SYSCALL msg=audit(1163775155.112:11883): arch=40000003 syscall=7 success=yes exit=10924 a0=ffffffff a1=bf98d6e8 a2=0 a3=9c5d5f0 items=0 ppid=10922 pid=10923 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="sh" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775155.916:11885): avc:  denied  { unlink } for  pid=10958 comm="update-alternat" name="jaxp_parser_impl" dev=dm-0 ino=9329800 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:etc_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775155.916:11885): arch=40000003 syscall=10 success=yes exit=0 a0=bfb69870 a1=0 a2=81b2b40 a3=804c7f6 items=0 ppid=10922 pid=10958 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="update-alternat" exe="/usr/sbin/alternatives" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775155.916:11886): avc:  denied  { create } for  pid=10958 comm="update-alternat" name="jaxp_parser_impl" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775155.916:11886): arch=40000003 syscall=83 success=yes exit=0 a0=81b2a90 a1=bfb69870 a2=81b2b40 a3=804c7f6 items=0 ppid=10922 pid=10958 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="update-alternat" exe="/usr/sbin/alternatives" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775156.741:11887): avc:  denied  { unlink } for  pid=8303 comm="yum" name="chage" dev=dm-0 ino=10321438 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:passwd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775156.741:11887): arch=40000003 syscall=38 success=yes exit=0 a0=dc651c8 a1=eb14e48 a2=d2a040 a3=dc651c8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775156.761:11888): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="chage" dev=dm-0 ino=10320806 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:passwd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775156.761:11888): arch=40000003 syscall=227 success=yes exit=0 a0=eb14e48 a1=a2f0d3 a2=bc898f8 a3=23 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775156.761:11889): avc:  denied  { setattr } for  pid=8303 comm="yum" name="chage" dev=dm-0 ino=10320806 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:passwd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775156.761:11889): arch=40000003 syscall=212 success=yes exit=0 a0=eb14e48 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775156.777:11890): avc:  denied  { unlink } for  pid=8303 comm="yum" name="gpasswd" dev=dm-0 ino=10325925 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:groupadd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775156.777:11890): arch=40000003 syscall=38 success=yes exit=0 a0=eb15308 a1=eb14e48 a2=d2a040 a3=eb15308 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775156.781:11891): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="gpasswd" dev=dm-0 ino=10321799 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:groupadd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775156.781:11891): arch=40000003 syscall=227 success=yes exit=0 a0=eb14e48 a1=a2f0d3 a2=ea7d7b0 a3=25 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775156.781:11892): avc:  denied  { setattr } for  pid=8303 comm="yum" name="gpasswd" dev=dm-0 ino=10321799 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:groupadd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775156.781:11892): arch=40000003 syscall=212 success=yes exit=0 a0=eb14e48 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775156.857:11893): avc:  denied  { create } for  pid=8303 comm="yum" name="adduser;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775156.857:11893): arch=40000003 syscall=83 success=yes exit=0 a0=eb15ef8 a1=e5f0b10 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775156.857:11894): avc:  denied  { rename } for  pid=8303 comm="yum" name="adduser;455dcb57" dev=dm-0 ino=10317247 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775156.857:11894): avc:  denied  { unlink } for  pid=8303 comm="yum" name="adduser" dev=dm-0 ino=10330001 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775156.857:11894): arch=40000003 syscall=38 success=yes exit=0 a0=e5f0b10 a1=eb14e48 a2=d2a040 a3=e5f0b10 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775156.857:11895): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="adduser" dev=dm-0 ino=10317247 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775156.857:11895): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="adduser" dev=dm-0 ino=10317247 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775156.857:11895): arch=40000003 syscall=227 success=yes exit=0 a0=eb14e48 a1=a2f0d3 a2=ea7da60 a3=1c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775156.857:11896): avc:  denied  { setattr } for  pid=8303 comm="yum" name="adduser" dev=dm-0 ino=10317247 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775156.857:11896): arch=40000003 syscall=198 success=yes exit=0 a0=eb14e48 a1=0 a2=0 a3=e5d8d4c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775156.889:11897): avc:  denied  { unlink } for  pid=8303 comm="yum" name="grpconv" dev=dm-0 ino=10333815 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:admin_passwd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775156.889:11897): arch=40000003 syscall=38 success=yes exit=0 a0=eb33fa0 a1=eb14e48 a2=d2a040 a3=eb33fa0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775156.889:11898): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="grpconv" dev=dm-0 ino=10321538 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:admin_passwd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775156.889:11898): arch=40000003 syscall=227 success=yes exit=0 a0=eb14e48 a1=a2f0d3 a2=eb34a30 a3=29 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775156.889:11899): avc:  denied  { setattr } for  pid=8303 comm="yum" name="grpconv" dev=dm-0 ino=10321538 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:admin_passwd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775156.889:11899): arch=40000003 syscall=212 success=yes exit=0 a0=eb14e48 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775156.901:11900): avc:  denied  { unlink } for  pid=8303 comm="yum" name="useradd" dev=dm-0 ino=10322649 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:useradd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775156.901:11900): arch=40000003 syscall=38 success=yes exit=0 a0=eb41178 a1=e5f1540 a2=d2a040 a3=eb41178 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775156.921:11901): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="useradd" dev=dm-0 ino=10321811 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:useradd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775156.921:11901): arch=40000003 syscall=227 success=yes exit=0 a0=e5f1540 a1=a2f0d3 a2=eb49f08 a3=24 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775156.921:11902): avc:  denied  { setattr } for  pid=8303 comm="yum" name="useradd" dev=dm-0 ino=10321811 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:useradd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775156.921:11902): arch=40000003 syscall=212 success=yes exit=0 a0=e5f1540 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775157.709:11903): avc:  denied  { create } for  pid=8303 comm="yum" name="adduser.8.gz;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:man_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775157.709:11903): arch=40000003 syscall=83 success=yes exit=0 a0=eb15ef8 a1=eb4c5d0 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775157.709:11904): avc:  denied  { rename } for  pid=8303 comm="yum" name="adduser.8.gz;455dcb57" dev=dm-0 ino=10317994 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:man_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775157.709:11904): avc:  denied  { unlink } for  pid=8303 comm="yum" name="adduser.8.gz" dev=dm-0 ino=10317995 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775157.709:11904): arch=40000003 syscall=38 success=yes exit=0 a0=eb4c5d0 a1=eb4c460 a2=d2a040 a3=eb4c5d0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775157.709:11905): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="adduser.8.gz" dev=dm-0 ino=10317994 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:man_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775157.709:11905): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="adduser.8.gz" dev=dm-0 ino=10317994 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775157.709:11905): arch=40000003 syscall=227 success=yes exit=0 a0=eb4c460 a1=a2f0d3 a2=eb4c720 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775157.709:11906): avc:  denied  { setattr } for  pid=8303 comm="yum" name="adduser.8.gz" dev=dm-0 ino=10317994 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775157.709:11906): arch=40000003 syscall=198 success=yes exit=0 a0=eb4c460 a1=0 a2=0 a3=e5d8d4c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775157.853:11907): avc:  denied  { write } for  pid=8303 comm="yum" name="man3" dev=dm-0 ino=10542601 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:man_t:s0 tclass=dir
type=AVC msg=audit(1163775157.853:11907): avc:  denied  { add_name } for  pid=8303 comm="yum" name="getspnam.3.gz;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:man_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775157.853:11907): arch=40000003 syscall=5 success=yes exit=30 a0=eb4d1c0 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775157.861:11908): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="getspnam.3.gz;455dcb57" dev=dm-0 ino=10543859 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:man_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775157.861:11908): arch=40000003 syscall=38 success=yes exit=0 a0=eb4d1c0 a1=eb4d168 a2=d2a040 a3=eb4d1c0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775160.805:11909): avc:  denied  { execute } for  pid=10978 comm="sh" name="useradd" dev=dm-0 ino=10321811 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:useradd_exec_t:s0 tclass=file
type=AVC msg=audit(1163775160.805:11909): avc:  denied  { execute_no_trans } for  pid=10978 comm="sh" name="useradd" dev=dm-0 ino=10321811 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:useradd_exec_t:s0 tclass=file
type=AVC msg=audit(1163775160.805:11909): avc:  denied  { read } for  pid=10978 comm="sh" name="useradd" dev=dm-0 ino=10321811 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:useradd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775160.805:11909): arch=40000003 syscall=11 success=yes exit=0 a0=9aa9278 a1=9aa8ae8 a2=9aa94b0 a3=9aa8e10 items=0 ppid=10977 pid=10978 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="useradd" exe="/usr/sbin/useradd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775160.805:11909):  path="/usr/sbin/useradd"
type=AVC_PATH msg=audit(1163775160.805:11909):  path="/usr/sbin/useradd"
type=AVC msg=audit(1163775160.901:11910): avc:  denied  { audit_write } for  pid=10978 comm="useradd" capability=29 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=USER_CHAUTHTOK msg=audit(1163775160.901:11911): user pid=10978 uid=0 auid=500 subj=staff_u:staff_r:staff_t:s0 msg='op=adding user acct=dbus exe="/usr/sbin/useradd" (hostname=?, addr=?, terminal=pts/1 res=failed)'
type=SYSCALL msg=audit(1163775160.901:11910): arch=40000003 syscall=102 success=yes exit=116 a0=b a1=bffa7ed0 a2=a47ff4 a3=bffae920 items=0 ppid=10977 pid=10978 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="useradd" exe="/usr/sbin/useradd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775160.913:11912): avc:  denied  { create } for  pid=8303 comm="yum" name="dbus-cleanup-sockets;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775160.913:11912): arch=40000003 syscall=5 success=yes exit=30 a0=eb4d550 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775160.921:11913): avc:  denied  { write } for  pid=8303 comm="yum" name="dbus-cleanup-sockets;455dcb57" dev=dm-0 ino=13683789 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775160.921:11913): arch=40000003 syscall=4 success=yes exit=7800 a0=1e a1=b6f50000 a2=1e78 a3=e6a5630 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775160.921:11913):  path="/bin/dbus-cleanup-sockets;455dcb57"
type=AVC msg=audit(1163775160.921:11914): avc:  denied  { rename } for  pid=8303 comm="yum" name="dbus-cleanup-sockets;455dcb57" dev=dm-0 ino=13683789 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775160.921:11914): arch=40000003 syscall=38 success=yes exit=0 a0=eb4d550 a1=e5f1ce8 a2=d2a040 a3=eb4d550 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775160.941:11915): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="dbus-cleanup-sockets" dev=dm-0 ino=13683789 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775160.941:11915): arch=40000003 syscall=227 success=yes exit=0 a0=e5f1ce8 a1=a2f0d3 a2=eb4b930 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775160.981:11916): avc:  denied  { unlink } for  pid=8303 comm="yum" name="dbus-daemon" dev=dm-0 ino=13683713 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:system_dbusd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775160.981:11916): arch=40000003 syscall=38 success=yes exit=0 a0=e5f1ce8 a1=eb4d0d0 a2=d2a040 a3=e5f1ce8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775160.981:11917): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="dbus-daemon" dev=dm-0 ino=13683727 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:system_dbusd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775160.981:11917): arch=40000003 syscall=227 success=yes exit=0 a0=eb4d0d0 a1=a2f0d3 a2=e6a5840 a3=29 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775160.981:11918): avc:  denied  { setattr } for  pid=8303 comm="yum" name="dbus-daemon" dev=dm-0 ino=13683727 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:system_dbusd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775160.981:11918): arch=40000003 syscall=212 success=yes exit=0 a0=eb4d0d0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775161.057:11919): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="dbus-1" dev=dm-0 ino=9329778 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163775161.057:11919): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="dbus-1" dev=dm-0 ino=9329778 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775161.057:11919): arch=40000003 syscall=227 success=yes exit=0 a0=e11dfc8 a1=a2f0d3 a2=ea73908 a3=21 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775161.077:11920): avc:  denied  { setattr } for  pid=8303 comm="yum" name="dbus-1" dev=dm-0 ino=9329778 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775161.077:11920): arch=40000003 syscall=212 success=yes exit=0 a0=e11dfc8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775161.077:11921): avc:  denied  { write } for  pid=8303 comm="yum" name="dbus-1" dev=dm-0 ino=9329778 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163775161.077:11921): avc:  denied  { add_name } for  pid=8303 comm="yum" name="session.conf;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163775161.077:11921): avc:  denied  { create } for  pid=8303 comm="yum" name="session.conf;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:dbusd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775161.077:11921): arch=40000003 syscall=5 success=yes exit=30 a0=ea73908 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775161.081:11922): avc:  denied  { write } for  pid=8303 comm="yum" name="session.conf;455dcb57" dev=dm-0 ino=9329933 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:dbusd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775161.081:11922): arch=40000003 syscall=4 success=yes exit=1016 a0=1e a1=b6f50000 a2=3f8 a3=ea73980 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775161.081:11922):  path="/etc/dbus-1/session.conf;455dcb57"
type=AVC msg=audit(1163775161.081:11923): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="session.conf;455dcb57" dev=dm-0 ino=9329933 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163775161.081:11923): avc:  denied  { rename } for  pid=8303 comm="yum" name="session.conf;455dcb57" dev=dm-0 ino=9329933 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:dbusd_etc_t:s0 tclass=file
type=AVC msg=audit(1163775161.081:11923): avc:  denied  { unlink } for  pid=8303 comm="yum" name="session.conf" dev=dm-0 ino=9330291 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775161.081:11923): arch=40000003 syscall=38 success=yes exit=0 a0=ea73908 a1=eb4b930 a2=d2a040 a3=ea73908 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775161.085:11924): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="session.conf" dev=dm-0 ino=9329933 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:dbusd_etc_t:s0 tclass=file
type=AVC msg=audit(1163775161.085:11924): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="session.conf" dev=dm-0 ino=9329933 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775161.085:11924): arch=40000003 syscall=227 success=yes exit=0 a0=eb4b930 a1=a2f0d3 a2=ea73908 a3=21 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775161.085:11925): avc:  denied  { setattr } for  pid=8303 comm="yum" name="session.conf" dev=dm-0 ino=9329933 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775161.085:11925): arch=40000003 syscall=212 success=yes exit=0 a0=eb4b930 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775161.097:11926): avc:  denied  { unlink } for  pid=8303 comm="yum" name="messagebus" dev=dm-0 ino=9331033 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775161.097:11926): arch=40000003 syscall=38 success=yes exit=0 a0=e6a5808 a1=eb4b930 a2=d2a040 a3=e6a5808 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775161.101:11927): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="messagebus" dev=dm-0 ino=9330223 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775161.101:11927): arch=40000003 syscall=227 success=yes exit=0 a0=eb4b930 a1=a2f0d3 a2=ea73958 a3=23 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775161.101:11928): avc:  denied  { setattr } for  pid=8303 comm="yum" name="messagebus" dev=dm-0 ino=9330223 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775161.101:11928): arch=40000003 syscall=212 success=yes exit=0 a0=eb4b930 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775161.157:11929): avc:  denied  { create } for  pid=8303 comm="yum" name="dbus-1.0.0" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775161.157:11929): arch=40000003 syscall=39 success=yes exit=0 a0=ea7cf00 a1=1c0 a2=d2a040 a3=ea7cf00 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775161.157:11930): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="dbus-1.0.0" dev=dm-0 ino=11099077 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775161.157:11930): arch=40000003 syscall=227 success=yes exit=0 a0=ea7cf00 a1=a2f0d3 a2=eb5e6a0 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775161.157:11931): avc:  denied  { create } for  pid=8303 comm="yum" name="COPYING;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163775161.157:11931): arch=40000003 syscall=5 success=yes exit=30 a0=eb5e6c0 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775161.157:11932): avc:  denied  { write } for  pid=8303 comm="yum" name="COPYING;455dcb57" dev=dm-0 ino=11099078 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163775161.157:11932): arch=40000003 syscall=4 success=yes exit=24576 a0=1e a1=eb4d890 a2=6000 a3=eb5e6f0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775161.157:11932):  path="/usr/share/doc/dbus-1.0.0/COPYING;455dcb57"
type=AVC msg=audit(1163775161.157:11933): avc:  denied  { rename } for  pid=8303 comm="yum" name="COPYING;455dcb57" dev=dm-0 ino=11099078 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163775161.157:11933): arch=40000003 syscall=38 success=yes exit=0 a0=eb5e6c0 a1=ea73930 a2=d2a040 a3=eb5e6c0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775161.165:11934): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="COPYING" dev=dm-0 ino=11099078 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163775161.165:11934): arch=40000003 syscall=227 success=yes exit=0 a0=ea73930 a1=a2f0d3 a2=ea7cf00 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775161.213:11935): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="dbus" dev=dm-0 ino=14567750 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775161.213:11935): arch=40000003 syscall=227 success=yes exit=0 a0=eb5e9f8 a1=a2f0d3 a2=ea73930 a3=1f items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775161.221:11936): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="dbus" dev=dm-0 ino=14436623 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=dir
type=AVC msg=audit(1163775161.221:11936): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="dbus" dev=dm-0 ino=14436623 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775161.221:11936): arch=40000003 syscall=227 success=yes exit=0 a0=eb5e9f8 a1=a2f0d3 a2=eb7a868 a3=2c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775161.221:11937): avc:  denied  { setattr } for  pid=8303 comm="yum" name="dbus" dev=dm-0 ino=14436623 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775161.221:11937): arch=40000003 syscall=212 success=yes exit=0 a0=eb5e9f8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775163.505:11938): avc:  denied  { create } for  pid=8303 comm="yum" name="xfce-mcs-manager.mo;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775163.505:11938): arch=40000003 syscall=5 success=yes exit=30 a0=e690328 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775163.505:11939): avc:  denied  { write } for  pid=8303 comm="yum" name="xfce-mcs-manager.mo;455dcb57" dev=dm-0 ino=10321875 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775163.505:11939): arch=40000003 syscall=4 success=yes exit=560 a0=1e a1=b6f50000 a2=230 a3=eb2dc88 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775163.505:11939):  path="/usr/share/locale/ar/LC_MESSAGES/xfce-mcs-manager.mo;455dcb57"
type=AVC msg=audit(1163775163.509:11940): avc:  denied  { rename } for  pid=8303 comm="yum" name="xfce-mcs-manager.mo;455dcb57" dev=dm-0 ino=10321875 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775163.509:11940): arch=40000003 syscall=38 success=yes exit=0 a0=e690328 a1=eb2ddf0 a2=d2a040 a3=e690328 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775163.517:11941): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="xfce-mcs-manager.mo" dev=dm-0 ino=10321875 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775163.517:11941): arch=40000003 syscall=227 success=yes exit=0 a0=eb2ddf0 a1=a2f0d3 a2=eb2ddc8 a3=1e items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775164.965:11942): avc:  denied  { create } for  pid=8303 comm="yum" name="add.png;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775164.965:11942): arch=40000003 syscall=83 success=yes exit=0 a0=ebc2888 a1=dc65200 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775164.965:11943): avc:  denied  { rename } for  pid=8303 comm="yum" name="add.png;455dcb57" dev=dm-0 ino=13061670 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775164.965:11943): avc:  denied  { unlink } for  pid=8303 comm="yum" name="add.png" dev=dm-0 ino=13063759 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775164.965:11943): arch=40000003 syscall=38 success=yes exit=0 a0=dc65200 a1=e6a53d8 a2=d2a040 a3=dc65200 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775164.977:11944): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="add.png" dev=dm-0 ino=13061670 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775164.977:11944): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="add.png" dev=dm-0 ino=13061670 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775164.977:11944): arch=40000003 syscall=227 success=yes exit=0 a0=e6a53d8 a1=a2f0d3 a2=dc65240 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775164.977:11945): avc:  denied  { setattr } for  pid=8303 comm="yum" name="add.png" dev=dm-0 ino=13061670 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775164.977:11945): arch=40000003 syscall=198 success=yes exit=0 a0=e6a53d8 a1=0 a2=0 a3=e5d7a34 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775188.875:11946): avc:  denied  { unlink } for  pid=10990 comm="gtk-update-icon" name=".icon-theme.cache" dev=dm-0 ino=10378011 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163775188.875:11946): arch=40000003 syscall=10 success=yes exit=0 a0=9f37be0 a1=1 a2=412708 a3=0 items=0 ppid=10984 pid=10990 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gtk-update-icon" exe="/usr/bin/gtk-update-icon-cache" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775197.651:11947): avc:  denied  { getattr } for  pid=8368 comm="thunderbird-bin" name="localtime" dev=dm-0 ino=9331954 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775197.651:11947): arch=40000003 syscall=195 success=yes exit=0 a0=c36800 a1=bfae855c a2=c4eff4 a3=0 items=0 ppid=8363 pid=8368 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775197.651:11947):  path="/etc/localtime"
type=AVC msg=audit(1163775197.655:11948): avc:  denied  { read } for  pid=8368 comm="thunderbird-bin" name="localtime" dev=dm-0 ino=9331954 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775197.655:11948): arch=40000003 syscall=5 success=yes exit=43 a0=c36800 a1=0 a2=1b6 a3=ac8bf48 items=0 ppid=8363 pid=8368 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163775219.792:11949): avc:  denied  { read } for  pid=11018 comm="mozilla-xremote" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163775219.792:11949): arch=40000003 syscall=33 success=yes exit=0 a0=bfd34f92 a1=4 a2=252a64 a3=bfd34f92 items=0 ppid=11017 pid=11018 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mozilla-xremote" exe="/usr/lib/firefox-2.0/mozilla-xremote-client" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775221.509:11950): avc:  denied  { read } for  pid=11015 comm="firefox-bin" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163775221.509:11950): arch=40000003 syscall=33 success=yes exit=0 a0=bf969fcb a1=4 a2=83ea64 a3=bf969fcb items=0 ppid=1 pid=11015 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163775221.509:11951): avc:  denied  { getattr } for  pid=11015 comm="firefox-bin" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163775221.509:11951): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bf96758c a2=c4cff4 a3=8f41140 items=0 ppid=1 pid=11015 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775221.509:11951):  path="/tmp/.gdmV8RYIT"
type=AVC msg=audit(1163775228.225:11952): avc:  denied  { append } for  pid=8303 comm="yum" name="yum.log" dev=dm-0 ino=8707846 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:rpm_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163775228.225:11952): arch=40000003 syscall=4 success=yes exit=55 a0=4 a1=b7bd1000 a2=37 a3=37 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775228.225:11952):  path="/var/log/yum.log"
type=AVC msg=audit(1163775228.409:11953): avc:  denied  { write } for  pid=8303 comm="yum" name="lib" dev=dm-0 ino=10311854 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163775228.409:11953): avc:  denied  { add_name } for  pid=8303 comm="yum" name="libsoup-2.2.so.8;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775228.409:11953): arch=40000003 syscall=83 success=yes exit=0 a0=ebefb20 a1=eb04ab8 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775228.409:11954): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="libsoup-2.2.so.8;455dcb57" dev=dm-0 ino=10333004 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775228.409:11954): arch=40000003 syscall=38 success=yes exit=0 a0=eb04ab8 a1=e69bed0 a2=d2a040 a3=eb04ab8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775228.445:11955): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="libsoup-2.2.so.8.5.0" dev=dm-0 ino=10333007 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775228.445:11955): arch=40000003 syscall=227 success=yes exit=0 a0=eb04ab8 a1=a2f0d3 a2=ea5f800 a3=1d items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775228.445:11956): avc:  denied  { setattr } for  pid=8303 comm="yum" name="libsoup-2.2.so.8.5.0" dev=dm-0 ino=10333007 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775228.445:11956): arch=40000003 syscall=212 success=yes exit=0 a0=eb04ab8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775231.461:11957): avc:  denied  { write } for  pid=11030 comm="ldconfig" name="etc" dev=dm-0 ino=9329761 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163775231.461:11957): avc:  denied  { add_name } for  pid=11030 comm="ldconfig" name="ld.so.cache~" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775231.461:11957): arch=40000003 syscall=5 success=yes exit=3 a0=8c60b20 a1=20241 a2=1a4 a3=8c60b20 items=0 ppid=8303 pid=11030 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="ldconfig" exe="/sbin/ldconfig" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775231.461:11958): avc:  denied  { remove_name } for  pid=11030 comm="ldconfig" name="ld.so.cache~" dev=dm-0 ino=9331033 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775231.461:11958): arch=40000003 syscall=38 success=yes exit=0 a0=8c60b20 a1=bfc904d0 a2=bfc90450 a3=8c60b20 items=0 ppid=8303 pid=11030 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="ldconfig" exe="/sbin/ldconfig" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775234.185:11959): avc:  denied  { unlink } for  pid=8303 comm="yum" name="helpers.rc" dev=dm-0 ino=9334371 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775234.185:11959): arch=40000003 syscall=38 success=yes exit=0 a0=ea5eca0 a1=eb040f8 a2=d2a040 a3=ea5eca0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775234.197:11960): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="helpers.rc" dev=dm-0 ino=9330558 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775234.197:11960): arch=40000003 syscall=227 success=yes exit=0 a0=eb040f8 a1=a2f0d3 a2=ebeebb8 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775234.197:11961): avc:  denied  { setattr } for  pid=8303 comm="yum" name="helpers.rc" dev=dm-0 ino=9330558 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775234.197:11961): arch=40000003 syscall=212 success=yes exit=0 a0=eb040f8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775236.106:11962): avc:  denied  { write } for  pid=8303 comm="yum" name="exo-0.3" dev=dm-0 ino=10344948 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:usr_t:s0 tclass=dir
type=AVC msg=audit(1163775236.106:11962): avc:  denied  { add_name } for  pid=8303 comm="yum" name="exo-thumbnail-frame.png;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775236.106:11962): arch=40000003 syscall=5 success=yes exit=30 a0=ebb21b8 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775236.118:11963): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="exo-thumbnail-frame.png;455dcb57" dev=dm-0 ino=10344947 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775236.118:11963): arch=40000003 syscall=38 success=yes exit=0 a0=ebb21b8 a1=ebb2060 a2=d2a040 a3=ebb21b8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775239.770:11964): avc:  denied  { unlink } for  pid=8303 comm="yum" name="libaprutil-1.so.0.2.7" dev=dm-0 ino=10321183 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775239.770:11964): arch=40000003 syscall=38 success=yes exit=0 a0=ebcbe48 a1=e6598f8 a2=d2a040 a3=ebcbe48 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775240.926:11965): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="dev.d" dev=dm-0 ino=9330472 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163775240.926:11965): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="dev.d" dev=dm-0 ino=9330472 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775240.926:11965): arch=40000003 syscall=227 success=yes exit=0 a0=e68d5f0 a1=a2f0d3 a2=ebcbec8 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775240.926:11966): avc:  denied  { setattr } for  pid=8303 comm="yum" name="dev.d" dev=dm-0 ino=9330472 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775240.926:11966): arch=40000003 syscall=212 success=yes exit=0 a0=e68d5f0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775241.090:11967): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="firmware" dev=dm-0 ino=13716612 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163775241.090:11967): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="firmware" dev=dm-0 ino=13716612 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775241.090:11967): arch=40000003 syscall=227 success=yes exit=0 a0=e68d5f0 a1=a2f0d3 a2=ebcbee8 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775241.090:11968): avc:  denied  { setattr } for  pid=8303 comm="yum" name="firmware" dev=dm-0 ino=13716612 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775241.090:11968): arch=40000003 syscall=212 success=yes exit=0 a0=e68d5f0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775241.262:11969): avc:  denied  { unlink } for  pid=8303 comm="yum" name="scsi_id" dev=dm-0 ino=13717608 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775241.262:11969): arch=40000003 syscall=38 success=yes exit=0 a0=eb863d8 a1=eb858f8 a2=d2a040 a3=eb863d8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775241.310:11970): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="scsi_id" dev=dm-0 ino=13717607 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775241.310:11970): arch=40000003 syscall=227 success=yes exit=0 a0=eb858f8 a1=a2f0d3 a2=eb86398 a3=1c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775241.310:11971): avc:  denied  { setattr } for  pid=8303 comm="yum" name="scsi_id" dev=dm-0 ino=13717607 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775241.310:11971): arch=40000003 syscall=212 success=yes exit=0 a0=eb858f8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775241.386:11972): avc:  denied  { create } for  pid=8303 comm="yum" name="firmware_helper;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775241.386:11972): arch=40000003 syscall=5 success=yes exit=30 a0=eb81dd0 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775241.386:11973): avc:  denied  { write } for  pid=8303 comm="yum" name="firmware_helper;455dcb57" dev=dm-0 ino=9984659 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775241.386:11973): arch=40000003 syscall=4 success=yes exit=5824 a0=1e a1=b6ebb000 a2=16c0 a3=eb880b8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775241.386:11973):  path="/sbin/firmware_helper;455dcb57"
type=AVC msg=audit(1163775241.386:11974): avc:  denied  { rename } for  pid=8303 comm="yum" name="firmware_helper;455dcb57" dev=dm-0 ino=9984659 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775241.386:11974): arch=40000003 syscall=38 success=yes exit=0 a0=eb81dd0 a1=eb88098 a2=d2a040 a3=eb81dd0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775241.414:11975): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="firmware_helper" dev=dm-0 ino=9984659 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775241.414:11975): arch=40000003 syscall=227 success=yes exit=0 a0=eb88098 a1=a2f0d3 a2=eb88008 a3=1c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775241.426:11976): avc:  denied  { unlink } for  pid=8303 comm="yum" name="start_udev" dev=dm-0 ino=9984548 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:udev_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775241.426:11976): arch=40000003 syscall=38 success=yes exit=0 a0=eb88008 a1=eb858f8 a2=d2a040 a3=eb88008 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775241.434:11977): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="start_udev" dev=dm-0 ino=9984710 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:udev_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775241.434:11977): arch=40000003 syscall=227 success=yes exit=0 a0=eb858f8 a1=a2f0d3 a2=eb9ec48 a3=21 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775241.434:11978): avc:  denied  { setattr } for  pid=8303 comm="yum" name="start_udev" dev=dm-0 ino=9984710 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:udev_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775241.434:11978): arch=40000003 syscall=212 success=yes exit=0 a0=eb858f8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775242.826:11979): avc:  denied  { write } for  pid=11015 comm="firefox-bin" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1163775242.826:11979): avc:  denied  { add_name } for  pid=11015 comm="firefox-bin" name="tmp.xpi" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1163775242.826:11979): avc:  denied  { create } for  pid=11015 comm="firefox-bin" name="tmp.xpi" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163775242.826:11979): arch=40000003 syscall=5 success=yes exit=28 a0=94c3270 a1=82c1 a2=180 a3=82c1 items=0 ppid=1 pid=11015 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163775243.254:11980): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.254:11980): arch=40000003 syscall=85 success=yes exit=10 a0=bfbc5178 a1=8c6a1e0 a2=1000 a3=8c6a028 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.254:11981): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.254:11981): arch=40000003 syscall=85 success=no exit=-2 a0=bfbc5178 a1=8c6b1e8 a2=1000 a3=8c6a058 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.254:11982): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163775243.254:11982): arch=40000003 syscall=85 success=yes exit=30 a0=bfbc5178 a1=8c8bb08 a2=1000 a3=8c8a988 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.254:11983): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:restorecond_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.254:11983): arch=40000003 syscall=85 success=yes exit=21 a0=bfbc5178 a1=8c8eb20 a2=1000 a3=8c8aa58 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.254:11984): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.254:11984): arch=40000003 syscall=85 success=yes exit=12 a0=bfbc5178 a1=8c8fcb0 a2=1000 a3=8c8aab8 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:11985): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:syslogd_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.262:11985): arch=40000003 syscall=85 success=yes exit=13 a0=bfbc5178 a1=8c91cc0 a2=1000 a3=8c8fb90 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:11986): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:klogd_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.262:11986): arch=40000003 syscall=85 success=yes exit=11 a0=bfbc5178 a1=8c92cc8 a2=1000 a3=8c8fbf0 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:11987): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:irqbalance_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.262:11987): arch=40000003 syscall=85 success=yes exit=20 a0=bfbc5178 a1=8c93cd0 a2=1000 a3=8c8fc40 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:11988): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163775243.262:11988): arch=40000003 syscall=85 success=yes exit=15 a0=bfbc5178 a1=8c94e90 a2=1000 a3=8c94cd8 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:11989): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.262:11989): arch=40000003 syscall=85 success=yes exit=13 a0=bfbc5178 a1=8c95e98 a2=1000 a3=8c94d08 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:11990): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:rpcd_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.262:11990): arch=40000003 syscall=85 success=yes exit=15 a0=bfbc5178 a1=8c96ea0 a2=1000 a3=8c94d58 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:11991): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:bluetooth_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.262:11991): arch=40000003 syscall=85 success=yes exit=14 a0=bfbc5178 a1=8c98eb0 a2=1000 a3=8c94df8 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:11992): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.262:11992): arch=40000003 syscall=85 success=no exit=-2 a0=bfbc5178 a1=8c9b070 a2=1000 a3=8c99ee8 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:11993): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:automount_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.262:11993): arch=40000003 syscall=85 success=yes exit=19 a0=bfbc5178 a1=8c9d080 a2=1000 a3=8c99f70 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:11994): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:apmd_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.262:11994): arch=40000003 syscall=85 success=yes exit=15 a0=bfbc5178 a1=8c9e088 a2=1000 a3=8c99fc0 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:11995): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:hplip_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.262:11995): arch=40000003 syscall=85 success=yes exit=15 a0=bfbc5178 a1=8c9f218 a2=1000 a3=8c9a018 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:11996): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163775243.262:11996): arch=40000003 syscall=85 success=yes exit=15 a0=bfbc5178 a1=8ca1228 a2=1000 a3=8c9f0f0 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:11997): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:inetd_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.262:11997): arch=40000003 syscall=85 success=yes exit=16 a0=bfbc5178 a1=8ca2230 a2=1000 a3=8c9f140 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:11998): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:sendmail_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.262:11998): arch=40000003 syscall=85 success=yes exit=27 a0=bfbc5178 a1=8ca33c8 a2=1000 a3=8c9f1a8 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:11999): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:gpm_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.262:11999): arch=40000003 syscall=85 success=yes exit=13 a0=bfbc5178 a1=8ca53d8 a2=1000 a3=8ca32a8 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:12000): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163775243.262:12000): arch=40000003 syscall=85 success=yes exit=15 a0=bfbc5178 a1=8ca63e0 a2=1000 a3=8ca3310 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:12001): avc:  denied  { sys_ptrace } for  pid=11047 comm="pidof" capability=19 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=AVC msg=audit(1163775243.262:12001): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xfs_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.262:12001): arch=40000003 syscall=85 success=yes exit=12 a0=bfbc5178 a1=8ca7560 a2=1000 a3=8ca3360 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:12002): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.262:12002): arch=40000003 syscall=85 success=yes exit=14 a0=bfbc5178 a1=8ca9570 a2=1000 a3=8ca7440 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:12003): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xenstored_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.262:12003): arch=40000003 syscall=85 success=yes exit=19 a0=bfbc5178 a1=8caf918 a2=1000 a3=8caf750 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:12004): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xenconsoled_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.262:12004): arch=40000003 syscall=85 success=yes exit=21 a0=bfbc5178 a1=8cb0920 a2=1000 a3=8caf780 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:12005): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xend_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.262:12005): arch=40000003 syscall=85 success=yes exit=15 a0=bfbc5178 a1=8cb1928 a2=1000 a3=8caf7d0 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:12006): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:fsdaemon_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.262:12006): arch=40000003 syscall=85 success=yes exit=16 a0=bfbc5178 a1=8cb4ab8 a2=1000 a3=8cb3938 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.262:12007): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:getty_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.262:12007): arch=40000003 syscall=85 success=yes exit=14 a0=bfbc5178 a1=8cb5ac0 a2=1000 a3=8cb39a0 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.274:12008): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163775243.274:12008): arch=40000003 syscall=85 success=yes exit=20 a0=bfbc5178 a1=8cbbe28 a2=1000 a3=8cb7c08 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.274:12009): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xdm_xserver_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163775243.274:12009): arch=40000003 syscall=85 success=yes exit=13 a0=bfbc5178 a1=8cbde38 a2=1000 a3=8cbbcf0 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.274:12010): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_ssh_agent_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.274:12010): arch=40000003 syscall=85 success=yes exit=18 a0=bfbc5178 a1=8cbffe8 a2=1000 a3=8cbbdb8 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.274:12011): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.274:12011): arch=40000003 syscall=85 success=yes exit=35 a0=bfbc5178 a1=8cc1ff8 a2=1000 a3=8cbfec0 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.282:12012): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:pam_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.282:12012): arch=40000003 syscall=85 success=yes exit=44 a0=bfbc5178 a1=8ccd550 a2=1000 a3=8ccc3a0 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.282:12013): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.282:12013): arch=40000003 syscall=85 success=yes exit=26 a0=bfbc5178 a1=8cd88f8 a2=1000 a3=8cd4850 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.282:12014): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.282:12014): arch=40000003 syscall=85 success=yes exit=9 a0=bfbc5178 a1=8ce8000 a2=1000 a3=8ce5ed0 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.294:12015): avc:  denied  { ptrace } for  pid=11047 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=SYSCALL msg=audit(1163775243.294:12015): arch=40000003 syscall=85 success=yes exit=32 a0=bfbc5178 a1=8cf45a8 a2=1000 a3=8cf3420 items=0 ppid=11046 pid=11047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.294:12016): avc:  denied  { signal } for  pid=11046 comm="sh" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163775243.294:12016): arch=40000003 syscall=37 success=yes exit=0 a0=1b4 a1=f a2=1b4 a3=1b4 items=0 ppid=8303 pid=11046 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="sh" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.294:12017): avc:  denied  { execute } for  pid=11048 comm="sh" name="udevd" dev=dm-0 ino=9984584 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:udev_exec_t:s0 tclass=file
type=AVC msg=audit(1163775243.294:12017): avc:  denied  { execute_no_trans } for  pid=11048 comm="sh" name="udevd" dev=dm-0 ino=9984584 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:udev_exec_t:s0 tclass=file
type=AVC msg=audit(1163775243.294:12017): avc:  denied  { read } for  pid=11048 comm="sh" name="udevd" dev=dm-0 ino=9984584 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:udev_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775243.294:12017): arch=40000003 syscall=11 success=yes exit=0 a0=94e7658 a1=94e76f0 a2=94e7528 a3=94e6850 items=0 ppid=11046 pid=11048 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775243.294:12017):  path="/sbin/udevd"
type=AVC_PATH msg=audit(1163775243.294:12017):  path="/sbin/udevd"
type=AVC msg=audit(1163775243.330:12018): avc:  denied  { write } for  pid=11015 comm="firefox-bin" name="tmp.xpi" dev=dm-0 ino=14469458 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163775243.330:12018): arch=40000003 syscall=5 success=yes exit=33 a0=94c3270 a1=8241 a2=180 a3=8241 items=0 ppid=1 pid=11015 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163775243.382:12019): avc:  denied  { create } for  pid=11048 comm="udevd" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=netlink_kobject_uevent_socket
type=SYSCALL msg=audit(1163775243.382:12019): arch=40000003 syscall=102 success=yes exit=4 a0=1 a1=bfedb4d0 a2=791234 a3=17 items=0 ppid=11046 pid=11048 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.382:12020): avc:  denied  { setopt } for  pid=11048 comm="udevd" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=netlink_kobject_uevent_socket
type=AVC msg=audit(1163775243.382:12020): avc:  denied  { net_admin } for  pid=11048 comm="udevd" capability=12 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163775243.382:12020): arch=40000003 syscall=102 success=yes exit=0 a0=e a1=bfedb4c0 a2=791234 a3=17 items=0 ppid=11046 pid=11048 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.386:12021): avc:  denied  { bind } for  pid=11048 comm="udevd" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=netlink_kobject_uevent_socket
type=SYSCALL msg=audit(1163775243.386:12021): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bfedb4d0 a2=791234 a3=17 items=0 ppid=11046 pid=11048 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.394:12022): avc:  denied  { write } for  pid=11048 comm="udevd" name="uevent_seqnum" dev=tmpfs ino=1522 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:udev_tbl_t:s0 tclass=file
type=SYSCALL msg=audit(1163775243.394:12022): arch=40000003 syscall=5 success=yes exit=6 a0=bfee5668 a1=8241 a2=1a4 a3=8241 items=0 ppid=11046 pid=11048 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.394:12023): avc:  denied  { sys_resource } for  pid=11049 comm="udevd" capability=24 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163775243.394:12023): arch=40000003 syscall=4 success=yes exit=3 a0=6 a1=78b03d a2=3 a3=6 items=0 ppid=11048 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.470:12024): avc:  denied  { create } for  pid=8303 comm="yum" name="libgd.so.2;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775243.470:12024): arch=40000003 syscall=83 success=yes exit=0 a0=ec28238 a1=eb20198 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.470:12025): avc:  denied  { rename } for  pid=8303 comm="yum" name="libgd.so.2;455dcb57" dev=dm-0 ino=10333143 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775243.470:12025): avc:  denied  { unlink } for  pid=8303 comm="yum" name="libgd.so.2" dev=dm-0 ino=10335526 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775243.470:12025): arch=40000003 syscall=38 success=yes exit=0 a0=eb20198 a1=a1cca30 a2=d2a040 a3=eb20198 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.490:12026): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="libgd.so.2" dev=dm-0 ino=10333143 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775243.490:12026): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="libgd.so.2" dev=dm-0 ino=10333143 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775243.490:12026): arch=40000003 syscall=227 success=yes exit=0 a0=a1cca30 a1=a2f0d3 a2=eba7ce8 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775243.490:12027): avc:  denied  { setattr } for  pid=8303 comm="yum" name="libgd.so.2" dev=dm-0 ino=10333143 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775243.490:12027): arch=40000003 syscall=198 success=yes exit=0 a0=a1cca30 a1=0 a2=0 a3=eb5428c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775244.138:12028): avc:  denied  { read } for  pid=11015 comm="firefox-bin" name="tmp.xpi" dev=dm-0 ino=14469458 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163775244.138:12028): arch=40000003 syscall=5 success=yes exit=33 a0=94c3270 a1=8000 a2=0 a3=8000 items=0 ppid=1 pid=11015 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163775244.174:12029): avc:  denied  { getattr } for  pid=11015 comm="firefox-bin" name="tmp.xpi" dev=dm-0 ino=14469458 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163775244.174:12029): arch=40000003 syscall=195 success=yes exit=0 a0=94c3270 a1=bf9667b0 a2=c4cff4 a3=bf9667b0 items=0 ppid=1 pid=11015 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775244.174:12029):  path="/tmp/tmp.xpi"
type=AVC msg=audit(1163775244.302:12030): avc:  denied  { write } for  pid=11015 comm="firefox-bin" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1163775244.302:12030): avc:  denied  { add_name } for  pid=11015 comm="firefox-bin" name="install-6x3..rdf" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1163775244.302:12030): avc:  denied  { create } for  pid=11015 comm="firefox-bin" name="install-6x3..rdf" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163775244.302:12030): arch=40000003 syscall=5 success=yes exit=35 a0=964b2f0 a1=8041 a2=1a4 a3=8041 items=0 ppid=1 pid=11015 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163775244.310:12031): avc:  denied  { setattr } for  pid=11015 comm="firefox-bin" name="install-6x3..rdf" dev=dm-0 ino=14469575 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163775244.310:12031): arch=40000003 syscall=30 success=yes exit=0 a0=964b2f0 a1=bf9661f0 a2=4a4e304 a3=de9a3ce0 items=0 ppid=1 pid=11015 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163775244.474:12032): avc:  denied  { setexec } for  pid=11051 comm="yum" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163775244.474:12032): arch=40000003 syscall=4 success=no exit=-22 a0=1e a1=eb9ebf8 a2=20 a3=a2f751 items=0 ppid=8303 pid=11051 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775244.806:12033): avc:  denied  { remove_name } for  pid=11015 comm="firefox-bin" name="install-6x3..rdf" dev=dm-0 ino=14469575 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1163775244.806:12033): avc:  denied  { unlink } for  pid=11015 comm="firefox-bin" name="install-6x3..rdf" dev=dm-0 ino=14469575 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163775244.806:12033): arch=40000003 syscall=10 success=yes exit=0 a0=964b2f0 a1=0 a2=4a4e304 a3=0 items=0 ppid=1 pid=11015 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163775245.174:12034): avc:  denied  { create } for  pid=8303 comm="yum" name="X;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775245.174:12034): arch=40000003 syscall=83 success=yes exit=0 a0=ec38240 a1=a1cca30 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775245.174:12035): avc:  denied  { rename } for  pid=8303 comm="yum" name="X;455dcb57" dev=dm-0 ino=10324349 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775245.174:12035): avc:  denied  { unlink } for  pid=8303 comm="yum" name="X" dev=dm-0 ino=10314705 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775245.174:12035): arch=40000003 syscall=38 success=yes exit=0 a0=a1cca30 a1=ebac1e0 a2=d2a040 a3=a1cca30 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775245.210:12036): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="X" dev=dm-0 ino=10324349 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775245.210:12036): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="X" dev=dm-0 ino=10324349 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775245.210:12036): arch=40000003 syscall=227 success=yes exit=0 a0=ebac1e0 a1=a2f0d3 a2=e68d5c0 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775245.214:12037): avc:  denied  { setattr } for  pid=8303 comm="yum" name="X" dev=dm-0 ino=10324349 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775245.214:12037): arch=40000003 syscall=198 success=yes exit=0 a0=ebac1e0 a1=0 a2=0 a3=eb5448c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775245.294:12038): avc:  denied  { unlink } for  pid=8303 comm="yum" name="Xorg" dev=dm-0 ino=10334312 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xserver_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775245.294:12038): arch=40000003 syscall=38 success=yes exit=0 a0=e68d5c0 a1=a1cca30 a2=d2a040 a3=e68d5c0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775245.298:12039): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="Xorg" dev=dm-0 ino=10314705 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xserver_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775245.298:12039): arch=40000003 syscall=227 success=yes exit=0 a0=a1cca30 a1=a2f0d3 a2=ebac700 a3=24 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775245.298:12040): avc:  denied  { setattr } for  pid=8303 comm="yum" name="Xorg" dev=dm-0 ino=10314705 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xserver_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775245.298:12040): arch=40000003 syscall=212 success=yes exit=0 a0=a1cca30 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775245.606:12041): avc:  denied  { unlink } for  pid=8303 comm="yum" name="libglx.so" dev=dm-0 ino=11002042 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:textrel_shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775245.606:12041): arch=40000003 syscall=38 success=yes exit=0 a0=ebcb0c0 a1=ec5b4c8 a2=d2a040 a3=ebcb0c0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775245.610:12042): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="libglx.so" dev=dm-0 ino=9722652 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:textrel_shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775245.610:12042): arch=40000003 syscall=227 success=yes exit=0 a0=ec5b4c8 a1=a2f0d3 a2=ec5cd20 a3=25 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775245.610:12043): avc:  denied  { setattr } for  pid=8303 comm="yum" name="libglx.so" dev=dm-0 ino=9722652 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:textrel_shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775245.610:12043): arch=40000003 syscall=212 success=yes exit=0 a0=ec5b4c8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775246.194:12044): avc:  denied  { unlink } for  pid=8303 comm="yum" name="SecurityPolicy" dev=dm-0 ino=10999522 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775246.194:12044): arch=40000003 syscall=38 success=yes exit=0 a0=ec5d7e0 a1=ec5d758 a2=d2a040 a3=ec5d7e0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775246.194:12045): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="SecurityPolicy" dev=dm-0 ino=163682 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775246.194:12045): arch=40000003 syscall=227 success=yes exit=0 a0=ec5d758 a1=a2f0d3 a2=ec5ce00 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775246.198:12046): avc:  denied  { setattr } for  pid=8303 comm="yum" name="SecurityPolicy" dev=dm-0 ino=163682 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775246.198:12046): arch=40000003 syscall=212 success=yes exit=0 a0=ec5d758 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775246.302:12047): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="xkb" dev=dm-0 ino=14437298 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xkb_var_lib_t:s0 tclass=dir
type=AVC msg=audit(1163775246.302:12047): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="xkb" dev=dm-0 ino=14437298 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xkb_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775246.302:12047): arch=40000003 syscall=227 success=yes exit=0 a0=ebcb0e0 a1=a2f0d3 a2=ec5f060 a3=23 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775246.302:12048): avc:  denied  { setattr } for  pid=8303 comm="yum" name="xkb" dev=dm-0 ino=14437298 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xkb_var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775246.302:12048): arch=40000003 syscall=212 success=yes exit=0 a0=ebcb0e0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775246.306:12049): avc:  denied  { write } for  pid=8303 comm="yum" name="xkb" dev=dm-0 ino=14437298 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xkb_var_lib_t:s0 tclass=dir
type=AVC msg=audit(1163775246.306:12049): avc:  denied  { add_name } for  pid=8303 comm="yum" name="README.compiled;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xkb_var_lib_t:s0 tclass=dir
type=AVC msg=audit(1163775246.306:12049): avc:  denied  { create } for  pid=8303 comm="yum" name="README.compiled;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:xkb_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775246.306:12049): arch=40000003 syscall=5 success=yes exit=30 a0=c336540 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775246.310:12050): avc:  denied  { write } for  pid=8303 comm="yum" name="README.compiled;455dcb57" dev=dm-0 ino=14437971 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:xkb_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775246.310:12050): arch=40000003 syscall=4 success=yes exit=644 a0=1e a1=b6ebb000 a2=284 a3=ec5f0d8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775246.310:12050):  path="/var/lib/xkb/README.compiled;455dcb57"
type=AVC msg=audit(1163775246.310:12051): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="README.compiled;455dcb57" dev=dm-0 ino=14437971 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xkb_var_lib_t:s0 tclass=dir
type=AVC msg=audit(1163775246.310:12051): avc:  denied  { rename } for  pid=8303 comm="yum" name="README.compiled;455dcb57" dev=dm-0 ino=14437971 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:xkb_var_lib_t:s0 tclass=file
type=AVC msg=audit(1163775246.310:12051): avc:  denied  { unlink } for  pid=8303 comm="yum" name="README.compiled" dev=dm-0 ino=14437875 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xkb_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775246.310:12051): arch=40000003 syscall=38 success=yes exit=0 a0=c336540 a1=ec5f060 a2=d2a040 a3=c336540 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775246.318:12052): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="README.compiled" dev=dm-0 ino=14437971 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:xkb_var_lib_t:s0 tclass=file
type=AVC msg=audit(1163775246.318:12052): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="README.compiled" dev=dm-0 ino=14437971 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xkb_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775246.318:12052): arch=40000003 syscall=227 success=yes exit=0 a0=ec5f060 a1=a2f0d3 a2=ecf2e30 a3=23 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775246.318:12053): avc:  denied  { setattr } for  pid=8303 comm="yum" name="README.compiled" dev=dm-0 ino=14437971 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xkb_var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775246.318:12053): arch=40000003 syscall=212 success=yes exit=0 a0=ec5f060 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775255.799:12054): avc:  denied  { write } for  pid=8303 comm="yum" name="xfce4-session" dev=dm-0 ino=9334423 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163775255.799:12054): avc:  denied  { add_name } for  pid=8303 comm="yum" name="xfce4-session.rc;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775255.799:12054): arch=40000003 syscall=5 success=yes exit=30 a0=ebab930 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775255.807:12055): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="xfce4-session.rc;455dcb57" dev=dm-0 ino=9334424 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775255.807:12055): arch=40000003 syscall=38 success=yes exit=0 a0=ebab930 a1=ec4cd28 a2=d2a040 a3=ebab930 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775255.919:12056): avc:  denied  { write } for  pid=8303 comm="yum" name="engines" dev=dm-0 ino=10345936 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163775255.919:12056): avc:  denied  { add_name } for  pid=8303 comm="yum" name="libmice.so;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775255.919:12056): arch=40000003 syscall=5 success=yes exit=30 a0=ebab930 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775255.959:12057): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="libmice.so;455dcb57" dev=dm-0 ino=10344644 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775255.959:12057): arch=40000003 syscall=38 success=yes exit=0 a0=ebab930 a1=ec4cd28 a2=d2a040 a3=ebab930 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775267.847:12058): avc:  denied  { write } for  pid=8303 comm="yum" name="qt-devel-3.3.7" dev=dm-0 ino=12048172 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=dir
type=AVC msg=audit(1163775267.847:12058): avc:  denied  { add_name } for  pid=8303 comm="yum" name="html" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775267.847:12058): arch=40000003 syscall=39 success=yes exit=0 a0=ea5daa8 a1=1c0 a2=d2a040 a3=ea5daa8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775270.820:12059): avc:  denied  { read } for  pid=11015 comm="firefox-bin" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163775270.820:12059): arch=40000003 syscall=33 success=yes exit=0 a0=bf8b9f1c a1=4 a2=5a6a64 a3=bf8b9f1c items=0 ppid=1 pid=11015 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163775270.828:12060): avc:  denied  { getattr } for  pid=11015 comm="firefox-bin" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163775270.828:12060): arch=40000003 syscall=197 success=yes exit=0 a0=9 a1=bf8b7c1c a2=104aff4 a3=9cb40c0 items=0 ppid=1 pid=11015 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775270.828:12060):  path="/tmp/.gdmV8RYIT"
type=AVC msg=audit(1163775271.260:12061): avc:  denied  { getattr } for  pid=11015 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163775271.260:12061): arch=40000003 syscall=195 success=yes exit=0 a0=9cf3b18 a1=bf8b7fac a2=104aff4 a3=bf8b7fac items=0 ppid=1 pid=11015 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775271.260:12061):  path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1163775291.741:12062): avc:  denied  { read } for  pid=11015 comm="firefox-bin" name="inotify" dev=inotifyfs ino=340 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775291.741:12062): arch=40000003 syscall=3 success=yes exit=992 a0=23 a1=ac830388 a2=400 a3=400 items=0 ppid=1 pid=11015 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775291.741:12062):  path="inotify"
type=AVC msg=audit(1163775300.834:12063): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="settings" dev=dm-0 ino=10575168 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_var_run_t:s0 tclass=dir
type=AVC msg=audit(1163775300.834:12063): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="settings" dev=dm-0 ino=10575168 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775300.834:12063): arch=40000003 syscall=227 success=yes exit=0 a0=cd1c498 a1=a2f0d3 a2=ede56b8 a3=23 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775300.834:12064): avc:  denied  { setattr } for  pid=8303 comm="yum" name="settings" dev=dm-0 ino=10575168 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775300.834:12064): arch=40000003 syscall=212 success=yes exit=0 a0=cd1c498 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775300.834:12065): avc:  denied  { write } for  pid=8303 comm="yum" name="settings" dev=dm-0 ino=10575168 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_var_run_t:s0 tclass=dir
type=AVC msg=audit(1163775300.834:12065): avc:  denied  { add_name } for  pid=8303 comm="yum" name="kstylerc;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_var_run_t:s0 tclass=dir
type=AVC msg=audit(1163775300.834:12065): avc:  denied  { create } for  pid=8303 comm="yum" name="kstylerc;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:xdm_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775300.834:12065): arch=40000003 syscall=5 success=yes exit=30 a0=ede5730 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775300.834:12066): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="kstylerc;455dcb57" dev=dm-0 ino=11523091 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_var_run_t:s0 tclass=dir
type=AVC msg=audit(1163775300.834:12066): avc:  denied  { rename } for  pid=8303 comm="yum" name="kstylerc;455dcb57" dev=dm-0 ino=11523091 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:xdm_var_run_t:s0 tclass=file
type=AVC msg=audit(1163775300.834:12066): avc:  denied  { unlink } for  pid=8303 comm="yum" name="kstylerc" dev=dm-0 ino=10574748 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775300.834:12066): arch=40000003 syscall=38 success=yes exit=0 a0=ede5730 a1=ecb7060 a2=d2a040 a3=ede5730 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775300.846:12067): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="kstylerc" dev=dm-0 ino=11523091 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:xdm_var_run_t:s0 tclass=file
type=AVC msg=audit(1163775300.846:12067): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="kstylerc" dev=dm-0 ino=11523091 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775300.846:12067): arch=40000003 syscall=227 success=yes exit=0 a0=ecb7060 a1=a2f0d3 a2=edebf48 a3=23 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775300.846:12068): avc:  denied  { setattr } for  pid=8303 comm="yum" name="kstylerc" dev=dm-0 ino=11523091 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775300.846:12068): arch=40000003 syscall=212 success=yes exit=0 a0=ecb7060 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775300.858:12069): avc:  denied  { write } for  pid=8303 comm="yum" name="qtrc;455dcb57" dev=dm-0 ino=11523295 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:xdm_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775300.858:12069): arch=40000003 syscall=4 success=yes exit=1292 a0=1e a1=b6dcb000 a2=50c a3=edebf70 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775300.858:12069):  path="/usr/lib/qt-3.3/etc/settings/qtrc;455dcb57"
type=AVC msg=audit(1163775301.458:12070): avc:  denied  { create } for  pid=8303 comm="yum" name="08e8e1c95fe2fc01f976f1e063a24ccd;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775301.458:12070): arch=40000003 syscall=83 success=yes exit=0 a0=eef78b8 a1=ec7bbf0 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775301.458:12071): avc:  denied  { rename } for  pid=8303 comm="yum" name="08e8e1c95fe2fc01f976f1e063a24ccd;455dcb57" dev=dm-0 ino=12210965 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775301.458:12071): avc:  denied  { unlink } for  pid=8303 comm="yum" name="08e8e1c95fe2fc01f976f1e063a24ccd" dev=dm-0 ino=10574325 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775301.458:12071): arch=40000003 syscall=38 success=yes exit=0 a0=ec7bbf0 a1=ec7bc50 a2=d2a040 a3=ec7bbf0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775301.458:12072): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="08e8e1c95fe2fc01f976f1e063a24ccd" dev=dm-0 ino=12210965 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775301.458:12072): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="08e8e1c95fe2fc01f976f1e063a24ccd" dev=dm-0 ino=12210965 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775301.458:12072): arch=40000003 syscall=227 success=yes exit=0 a0=ec7bc50 a1=a2f0d3 a2=ec7bbf0 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775301.458:12073): avc:  denied  { setattr } for  pid=8303 comm="yum" name="08e8e1c95fe2fc01f976f1e063a24ccd" dev=dm-0 ino=12210965 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775301.458:12073): arch=40000003 syscall=198 success=yes exit=0 a0=ec7bc50 a1=0 a2=0 a3=ecb54a4 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775327.275:12074): avc:  denied  { read } for  pid=11015 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163775327.275:12074): arch=40000003 syscall=5 success=yes exit=58 a0=acb3c538 a1=0 a2=bf8b5174 a3=acb3c538 items=0 ppid=1 pid=11015 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163775327.383:12075): avc:  denied  { execute } for  pid=11015 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=user_u:object_r:user_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163775327.383:12075): arch=40000003 syscall=192 success=yes exit=134664192 a0=0 a1=738dbc a2=5 a3=802 items=0 ppid=1 pid=11015 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775327.383:12075):  path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1163775357.749:12076): avc:  denied  { setattr } for  pid=11129 comm="update-desktop-" name=".mimeinfo.cache.FYVVIT" dev=dm-0 ino=10937683 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163775357.749:12076): arch=40000003 syscall=94 success=yes exit=0 a0=3 a1=1a4 a2=1a4 a3=9caef44 items=0 ppid=11124 pid=11129 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="update-desktop-" exe="/usr/bin/update-desktop-database" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775361.813:12077): avc:  denied  { read } for  pid=3838 comm="nautilus" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163775361.813:12077): arch=40000003 syscall=33 success=yes exit=0 a0=bf97ae55 a1=4 a2=da3a64 a3=bf97ae55 items=0 ppid=1 pid=3838 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nautilus" exe="/usr/bin/nautilus" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775366.318:12078): avc:  denied  { append } for  pid=8549 comm="gconfd-2" name="saved_state" dev=dm-0 ino=13127388 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163775366.318:12078): arch=40000003 syscall=5 success=yes exit=15 a0=964bc70 a1=441 a2=1b6 a3=964c020 items=0 ppid=1 pid=8549 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775366.338:12079): avc:  denied  { create } for  pid=8549 comm="gconfd-2" name="saved_state.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163775366.338:12079): arch=40000003 syscall=5 success=yes exit=15 a0=9829600 a1=241 a2=1c0 a3=0 items=0 ppid=1 pid=8549 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775366.346:12080): avc:  denied  { write } for  pid=8549 comm="gconfd-2" name="saved_state.tmp" dev=dm-0 ino=13127397 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163775366.346:12080): arch=40000003 syscall=4 success=yes exit=1897 a0=f a1=9829bf8 a2=769 a3=0 items=0 ppid=1 pid=8549 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775366.346:12080):  path="/root/.gconfd/saved_state.tmp"
type=AVC msg=audit(1163775366.346:12081): avc:  denied  { rename } for  pid=8549 comm="gconfd-2" name="saved_state" dev=dm-0 ino=13127388 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163775366.346:12081): arch=40000003 syscall=38 success=yes exit=0 a0=96418f0 a1=9828f58 a2=0 a3=0 items=0 ppid=1 pid=8549 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775366.346:12082): avc:  denied  { unlink } for  pid=8549 comm="gconfd-2" name="saved_state.orig" dev=dm-0 ino=13127388 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163775366.346:12082): arch=40000003 syscall=10 success=yes exit=0 a0=9828f58 a1=96418f0 a2=412708 a3=0 items=0 ppid=1 pid=8549 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775368.578:12083): avc:  denied  { read } for  pid=8116 comm="dhclient" name="[31406]" dev=sockfs ino=31406 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=packet_socket
type=SYSCALL msg=audit(1163775368.578:12083): arch=40000003 syscall=3 success=yes exit=590 a0=6 a1=bf923428 a2=600 a3=9604620 items=0 ppid=8112 pid=8116 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="dhclient" exe="/sbin/dhclient" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775368.578:12083):  path="socket:[31406]"
type=AVC msg=audit(1163775373.374:12084): avc:  denied  { ptrace } for  pid=11138 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:restorecond_t:s0 tclass=process
type=SYSCALL msg=audit(1163775373.374:12084): arch=40000003 syscall=195 success=yes exit=0 a0=9194088 a1=bfed26f4 a2=6d1ff4 a3=bfed1a6c items=0 ppid=11135 pid=11138 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775373.378:12085): avc:  denied  { ptrace } for  pid=11138 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=process
type=SYSCALL msg=audit(1163775373.378:12085): arch=40000003 syscall=195 success=yes exit=0 a0=9194088 a1=bfed26f4 a2=6d1ff4 a3=bfed1a6c items=0 ppid=11135 pid=11138 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775373.378:12086): avc:  denied  { ptrace } for  pid=11138 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:syslogd_t:s0 tclass=process
type=SYSCALL msg=audit(1163775373.378:12086): arch=40000003 syscall=195 success=yes exit=0 a0=9194088 a1=bfed26f4 a2=6d1ff4 a3=bfed1a6c items=0 ppid=11135 pid=11138 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775373.378:12087): avc:  denied  { ptrace } for  pid=11138 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163775373.378:12087): arch=40000003 syscall=195 success=yes exit=0 a0=9194088 a1=bfed26f4 a2=6d1ff4 a3=bfed1a6c items=0 ppid=11135 pid=11138 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775373.378:12088): avc:  denied  { ptrace } for  pid=11138 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=process
type=SYSCALL msg=audit(1163775373.378:12088): arch=40000003 syscall=195 success=yes exit=0 a0=9194088 a1=bfed26f4 a2=6d1ff4 a3=bfed1a6c items=0 ppid=11135 pid=11138 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775373.378:12089): avc:  denied  { ptrace } for  pid=11138 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:rpcd_t:s0 tclass=process
type=SYSCALL msg=audit(1163775373.378:12089): arch=40000003 syscall=195 success=yes exit=0 a0=9194088 a1=bfed26f4 a2=6d1ff4 a3=bfed1a6c items=0 ppid=11135 pid=11138 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775373.378:12090): avc:  denied  { ptrace } for  pid=11138 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163775373.378:12090): arch=40000003 syscall=195 success=yes exit=0 a0=9194088 a1=bfed26f4 a2=6d1ff4 a3=bfed1a6c items=0 ppid=11135 pid=11138 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775373.382:12091): avc:  denied  { ptrace } for  pid=11138 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xenstored_t:s0 tclass=process
type=SYSCALL msg=audit(1163775373.382:12091): arch=40000003 syscall=195 success=yes exit=0 a0=9194088 a1=bfed26f4 a2=6d1ff4 a3=bfed1a6c items=0 ppid=11135 pid=11138 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775373.382:12092): avc:  denied  { ptrace } for  pid=11138 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xenconsoled_t:s0 tclass=process
type=SYSCALL msg=audit(1163775373.382:12092): arch=40000003 syscall=195 success=yes exit=0 a0=9194088 a1=bfed26f4 a2=6d1ff4 a3=bfed1a6c items=0 ppid=11135 pid=11138 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775373.382:12093): avc:  denied  { ptrace } for  pid=11138 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xend_t:s0 tclass=process
type=SYSCALL msg=audit(1163775373.382:12093): arch=40000003 syscall=195 success=yes exit=0 a0=9194088 a1=bfed26f4 a2=6d1ff4 a3=bfed1a6c items=0 ppid=11135 pid=11138 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775373.382:12094): avc:  denied  { ptrace } for  pid=11138 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:fsdaemon_t:s0 tclass=process
type=SYSCALL msg=audit(1163775373.382:12094): arch=40000003 syscall=195 success=yes exit=0 a0=9194088 a1=bfed26f4 a2=6d1ff4 a3=bfed1a6c items=0 ppid=11135 pid=11138 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775373.382:12095): avc:  denied  { ptrace } for  pid=11138 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:getty_t:s0 tclass=process
type=AVC msg=audit(1163775373.382:12096): avc:  denied  { write } for  pid=8137 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775373.382:12096): arch=40000003 syscall=4 success=yes exit=52 a0=4 a1=805c570 a2=34 a3=bfa20a54 items=0 ppid=8135 pid=8137 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775373.382:12096):  path="/dev/net/tun"
type=AVC msg=audit(1163775373.382:12097): avc:  denied  { read } for  pid=8137 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775373.382:12097): arch=40000003 syscall=3 success=yes exit=40 a0=4 a1=805c5a0 a2=1000 a3=805c5a0 items=0 ppid=8135 pid=8137 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775373.382:12097):  path="/dev/net/tun"
type=SYSCALL msg=audit(1163775373.382:12095): arch=40000003 syscall=195 success=yes exit=0 a0=9194088 a1=bfed26f4 a2=6d1ff4 a3=bfed1a6c items=0 ppid=11135 pid=11138 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775373.382:12098): avc:  denied  { ptrace } for  pid=11138 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163775373.382:12098): arch=40000003 syscall=195 success=yes exit=0 a0=9194088 a1=bfed26f4 a2=6d1ff4 a3=bfed1a6c items=0 ppid=11135 pid=11138 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775373.382:12099): avc:  denied  { ptrace } for  pid=11138 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xdm_xserver_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163775373.382:12099): arch=40000003 syscall=195 success=yes exit=0 a0=9194088 a1=bfed26f4 a2=6d1ff4 a3=bfed1a6c items=0 ppid=11135 pid=11138 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775373.386:12100): avc:  denied  { kill } for  pid=11138 comm="killall" capability=5 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163775373.386:12100): arch=40000003 syscall=37 success=yes exit=0 a0=1042 a1=f a2=0 a3=1042 items=0 ppid=11135 pid=11138 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775373.394:12101): avc:  denied  { ptrace } for  pid=11138 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=process
type=SYSCALL msg=audit(1163775373.394:12101): arch=40000003 syscall=195 success=yes exit=0 a0=9194088 a1=bfed26f4 a2=6d1ff4 a3=bfed1a6c items=0 ppid=11135 pid=11138 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775373.638:12102): avc:  denied  { unlink } for  pid=11135 comm="gconftool-2" name="%gconf-tree-th.xml" dev=dm-0 ino=9331348 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775373.638:12102): arch=40000003 syscall=38 success=yes exit=0 a0=9717650 a1=94ac4e8 a2=14d820 a3=0 items=0 ppid=11133 pid=11135 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gconftool-2" exe="/usr/bin/gconftool-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775374.162:12103): avc:  denied  { read } for  pid=8116 comm="dhclient" name="[31406]" dev=sockfs ino=31406 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=packet_socket
type=SYSCALL msg=audit(1163775374.162:12103): arch=40000003 syscall=3 success=yes exit=590 a0=6 a1=bf923428 a2=600 a3=9604620 items=0 ppid=8112 pid=8116 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="dhclient" exe="/sbin/dhclient" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775374.162:12103):  path="socket:[31406]"
type=AVC msg=audit(1163775376.486:12104): avc:  denied  { unlink } for  pid=8303 comm="yum" name="boxes.h" dev=dm-0 ino=10607191 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163775376.486:12104): arch=40000003 syscall=38 success=yes exit=0 a0=ecc78b0 a1=effad30 a2=d2a040 a3=ecc78b0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775376.486:12105): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="boxes.h" dev=dm-0 ino=5368786 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163775376.486:12105): arch=40000003 syscall=227 success=yes exit=0 a0=effad30 a1=a2f0d3 a2=ecc7a58 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775376.486:12106): avc:  denied  { setattr } for  pid=8303 comm="yum" name="boxes.h" dev=dm-0 ino=5368786 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163775376.486:12106): arch=40000003 syscall=212 success=yes exit=0 a0=effad30 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775376.866:12107): avc:  denied  { write } for  pid=8303 comm="yum" name="LC_MESSAGES" dev=dm-0 ino=10311909 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=AVC msg=audit(1163775376.866:12107): avc:  denied  { add_name } for  pid=8303 comm="yum" name="metacity.mo;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775376.866:12107): arch=40000003 syscall=5 success=yes exit=30 a0=ecc7cf8 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775376.866:12108): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="metacity.mo;455dcb57" dev=dm-0 ino=10316951 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=AVC msg=audit(1163775376.866:12108): avc:  denied  { unlink } for  pid=8303 comm="yum" name="metacity.mo" dev=dm-0 ino=10325162 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775376.866:12108): arch=40000003 syscall=38 success=yes exit=0 a0=ecc7cf8 a1=ecc7c20 a2=d2a040 a3=ecc7cf8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775376.870:12109): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="metacity.mo" dev=dm-0 ino=10316951 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775376.870:12109): arch=40000003 syscall=227 success=yes exit=0 a0=ecc7c20 a1=a2f0d3 a2=ebfe948 a3=1e items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775376.870:12110): avc:  denied  { setattr } for  pid=8303 comm="yum" name="metacity.mo" dev=dm-0 ino=10316951 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775376.870:12110): arch=40000003 syscall=212 success=yes exit=0 a0=ecc7c20 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775380.527:12111): avc:  denied  { write } for  pid=8303 comm="yum" name="man1" dev=dm-0 ino=10311889 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=AVC msg=audit(1163775380.527:12111): avc:  denied  { add_name } for  pid=8303 comm="yum" name="metacity-theme-viewer.1.gz;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775380.527:12111): arch=40000003 syscall=5 success=yes exit=30 a0=ecc7cf8 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775380.539:12112): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="metacity-theme-viewer.1.gz;455dcb57" dev=dm-0 ino=10319617 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=AVC msg=audit(1163775380.539:12112): avc:  denied  { unlink } for  pid=8303 comm="yum" name="metacity-theme-viewer.1.gz" dev=dm-0 ino=10319618 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1163775380.539:12112): arch=40000003 syscall=38 success=yes exit=0 a0=ecc7cf8 a1=ecc7c20 a2=d2a040 a3=ecc7cf8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775380.571:12113): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="metacity-theme-viewer.1.gz" dev=dm-0 ino=10319617 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1163775380.571:12113): arch=40000003 syscall=227 success=yes exit=0 a0=ecc7c20 a1=a2f0d3 a2=ebfe928 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775380.571:12114): avc:  denied  { setattr } for  pid=8303 comm="yum" name="metacity-theme-viewer.1.gz" dev=dm-0 ino=10319617 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1163775380.571:12114): arch=40000003 syscall=212 success=yes exit=0 a0=ecc7c20 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775389.011:12115): avc:  denied  { execute } for  pid=11140 comm="sh" name="ldconfig" dev=dm-0 ino=9984490 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=AVC msg=audit(1163775389.011:12115): avc:  denied  { execute_no_trans } for  pid=11140 comm="sh" name="ldconfig" dev=dm-0 ino=9984490 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=AVC msg=audit(1163775389.011:12115): avc:  denied  { read } for  pid=11140 comm="sh" name="ldconfig" dev=dm-0 ino=9984490 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775389.011:12115): arch=40000003 syscall=11 success=yes exit=0 a0=951ebb8 a1=951e220 a2=951ec38 a3=951e120 items=0 ppid=11139 pid=11140 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="ldconfig" exe="/sbin/ldconfig" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775389.011:12115):  path="/sbin/ldconfig"
type=AVC_PATH msg=audit(1163775389.011:12115):  path="/sbin/ldconfig"
type=AVC msg=audit(1163775396.440:12116): avc:  denied  { ptrace } for  pid=11143 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:hplip_t:s0 tclass=process
type=SYSCALL msg=audit(1163775396.440:12116): arch=40000003 syscall=195 success=yes exit=0 a0=81c0088 a1=bfd375d4 a2=39dff4 a3=bfd3694c items=0 ppid=11142 pid=11143 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775396.440:12117): avc:  denied  { ptrace } for  pid=11143 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:gpm_t:s0 tclass=process
type=SYSCALL msg=audit(1163775396.440:12117): arch=40000003 syscall=195 success=yes exit=0 a0=81c0088 a1=bfd375d4 a2=39dff4 a3=bfd3694c items=0 ppid=11142 pid=11143 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775396.440:12118): avc:  denied  { ptrace } for  pid=11143 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xfs_t:s0 tclass=process
type=SYSCALL msg=audit(1163775396.440:12118): arch=40000003 syscall=195 success=yes exit=0 a0=81c0088 a1=bfd375d4 a2=39dff4 a3=bfd3694c items=0 ppid=11142 pid=11143 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775396.440:12119): avc:  denied  { ptrace } for  pid=11143 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=process
type=SYSCALL msg=audit(1163775396.440:12119): arch=40000003 syscall=195 success=yes exit=0 a0=81c0088 a1=bfd375d4 a2=39dff4 a3=bfd3694c items=0 ppid=11142 pid=11143 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775400.248:12120): avc:  denied  { write } for  pid=8303 comm="yum" name="/" dev=sda1 ino=2 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:boot_t:s0 tclass=dir
type=AVC msg=audit(1163775400.248:12120): avc:  denied  { add_name } for  pid=8303 comm="yum" name="System.map-2.6.18-1.2849.fc6;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:boot_t:s0 tclass=dir
type=AVC msg=audit(1163775400.248:12120): avc:  denied  { create } for  pid=8303 comm="yum" name="System.map-2.6.18-1.2849.fc6;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:boot_t:s0 tclass=file
type=SYSCALL msg=audit(1163775400.248:12120): arch=40000003 syscall=5 success=yes exit=30 a0=ecc7c20 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775400.356:12121): avc:  denied  { write } for  pid=8303 comm="yum" name="System.map-2.6.18-1.2849.fc6;455dcb57" dev=sda1 ino=10046 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:boot_t:s0 tclass=file
type=SYSCALL msg=audit(1163775400.356:12121): arch=40000003 syscall=4 success=yes exit=65536 a0=1e a1=ef9fd28 a2=10000 a3=bef75f0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775400.356:12121):  path="/boot/System.map-2.6.18-1.2849.fc6;455dcb57"
type=AVC msg=audit(1163775400.436:12122): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="System.map-2.6.18-1.2849.fc6;455dcb57" dev=sda1 ino=10046 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:boot_t:s0 tclass=dir
type=AVC msg=audit(1163775400.436:12122): avc:  denied  { rename } for  pid=8303 comm="yum" name="System.map-2.6.18-1.2849.fc6;455dcb57" dev=sda1 ino=10046 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:boot_t:s0 tclass=file
type=SYSCALL msg=audit(1163775400.436:12122): arch=40000003 syscall=38 success=yes exit=0 a0=ecc7c20 a1=ebfe948 a2=d2a040 a3=ecc7c20 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775400.500:12123): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="System.map-2.6.18-1.2849.fc6" dev=sda1 ino=10046 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:boot_t:s0 tclass=file
type=AVC msg=audit(1163775400.500:12123): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="System.map-2.6.18-1.2849.fc6" dev=sda1 ino=10046 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:system_map_t:s0 tclass=file
type=SYSCALL msg=audit(1163775400.500:12123): arch=40000003 syscall=227 success=yes exit=0 a0=ebfe948 a1=a2f0d3 a2=ecc7c20 a3=22 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775400.500:12124): avc:  denied  { setattr } for  pid=8303 comm="yum" name="System.map-2.6.18-1.2849.fc6" dev=sda1 ino=10046 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:system_map_t:s0 tclass=file
type=SYSCALL msg=audit(1163775400.500:12124): arch=40000003 syscall=212 success=yes exit=0 a0=ebfe948 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775400.508:12125): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="config-2.6.18-1.2849.fc6" dev=sda1 ino=10047 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:boot_t:s0 tclass=file
type=SYSCALL msg=audit(1163775400.508:12125): arch=40000003 syscall=227 success=yes exit=0 a0=ebfe948 a1=a2f0d3 a2=ec35ac8 a3=1c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775400.508:12126): avc:  denied  { setattr } for  pid=8303 comm="yum" name="config-2.6.18-1.2849.fc6" dev=sda1 ino=10047 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:boot_t:s0 tclass=file
type=SYSCALL msg=audit(1163775400.508:12126): arch=40000003 syscall=212 success=yes exit=0 a0=ebfe948 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775400.712:12127): avc:  denied  { write } for  pid=8303 comm="yum" name="modules" dev=dm-0 ino=13716388 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=dir
type=AVC msg=audit(1163775400.712:12127): avc:  denied  { add_name } for  pid=8303 comm="yum" name="2.6.18-1.2849.fc6" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=dir
type=AVC msg=audit(1163775400.712:12127): avc:  denied  { create } for  pid=8303 comm="yum" name="2.6.18-1.2849.fc6" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:modules_object_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775400.712:12127): arch=40000003 syscall=39 success=yes exit=0 a0=ebfe948 a1=1c0 a2=d2a040 a3=ebfe948 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775400.736:12128): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="2.6.18-1.2849.fc6" dev=dm-0 ino=13717306 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:modules_object_t:s0 tclass=dir
type=AVC msg=audit(1163775400.736:12128): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="2.6.18-1.2849.fc6" dev=dm-0 ino=13717306 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775400.736:12128): arch=40000003 syscall=227 success=yes exit=0 a0=ebfe948 a1=a2f0d3 a2=eee8910 a3=26 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775400.740:12129): avc:  denied  { setattr } for  pid=8303 comm="yum" name="2.6.18-1.2849.fc6" dev=dm-0 ino=13717306 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775400.740:12129): arch=40000003 syscall=212 success=yes exit=0 a0=ebfe948 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775400.740:12130): avc:  denied  { create } for  pid=8303 comm="yum" name="build;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:modules_object_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775400.740:12130): arch=40000003 syscall=83 success=yes exit=0 a0=ef9fd28 a1=eee8910 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775400.740:12131): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="build;455dcb57" dev=dm-0 ino=13720656 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=dir
type=AVC msg=audit(1163775400.740:12131): avc:  denied  { rename } for  pid=8303 comm="yum" name="build;455dcb57" dev=dm-0 ino=13720656 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:modules_object_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775400.740:12131): arch=40000003 syscall=38 success=yes exit=0 a0=eee8910 a1=ec0e4c8 a2=d2a040 a3=eee8910 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775400.740:12132): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="build" dev=dm-0 ino=13720656 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:modules_object_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775400.740:12132): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="build" dev=dm-0 ino=13720656 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775400.740:12132): arch=40000003 syscall=227 success=yes exit=0 a0=ec0e4c8 a1=a2f0d3 a2=ec0e4f8 a3=26 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775400.740:12133): avc:  denied  { setattr } for  pid=8303 comm="yum" name="build" dev=dm-0 ino=13720656 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775400.740:12133): arch=40000003 syscall=198 success=yes exit=0 a0=ec0e4c8 a1=0 a2=0 a3=ec1460c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775400.744:12134): avc:  denied  { create } for  pid=8303 comm="yum" name="aes-i586.ko;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163775400.744:12134): arch=40000003 syscall=5 success=yes exit=30 a0=ec0e630 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775400.744:12135): avc:  denied  { write } for  pid=8303 comm="yum" name="aes-i586.ko;455dcb57" dev=dm-0 ino=13720662 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163775400.744:12135): arch=40000003 syscall=4 success=yes exit=16384 a0=1e a1=ef9fd28 a2=4000 a3=ec0e680 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775400.744:12135):  path="/lib/modules/2.6.18-1.2849.fc6/kernel/arch/i386/crypto/aes-i586.ko;455dcb57"
type=AVC msg=audit(1163775400.744:12136): avc:  denied  { rename } for  pid=8303 comm="yum" name="aes-i586.ko;455dcb57" dev=dm-0 ino=13720662 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163775400.744:12136): arch=40000003 syscall=38 success=yes exit=0 a0=ec0e630 a1=ec0e680 a2=d2a040 a3=ec0e630 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775400.760:12137): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="aes-i586.ko" dev=dm-0 ino=13720662 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:modules_object_t:s0 tclass=file
type=AVC msg=audit(1163775400.760:12137): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="aes-i586.ko" dev=dm-0 ino=13720662 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163775400.760:12137): arch=40000003 syscall=227 success=yes exit=0 a0=ec0e680 a1=a2f0d3 a2=eee8910 a3=26 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775400.760:12138): avc:  denied  { setattr } for  pid=8303 comm="yum" name="aes-i586.ko" dev=dm-0 ino=13720662 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163775400.760:12138): arch=40000003 syscall=212 success=yes exit=0 a0=ec0e680 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775422.877:12139): avc:  denied  { execute } for  pid=11148 comm="new-kernel-pkg" name="depmod" dev=dm-0 ino=9984676 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:depmod_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775422.877:12139): arch=40000003 syscall=33 success=yes exit=0 a0=97f4298 a1=1 a2=11 a3=97f4298 items=0 ppid=11144 pid=11148 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="new-kernel-pkg" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775422.877:12140): avc:  denied  { read } for  pid=11148 comm="new-kernel-pkg" name="depmod" dev=dm-0 ino=9984676 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:depmod_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775422.877:12140): arch=40000003 syscall=33 success=yes exit=0 a0=97f4298 a1=4 a2=ffffffff a3=97f4298 items=0 ppid=11144 pid=11148 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="new-kernel-pkg" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775422.877:12141): avc:  denied  { execute_no_trans } for  pid=11156 comm="new-kernel-pkg" name="depmod" dev=dm-0 ino=9984676 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:depmod_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775422.877:12141): arch=40000003 syscall=11 success=yes exit=0 a0=97f4298 a1=97e60a0 a2=97e98a8 a3=97f45c8 items=0 ppid=11148 pid=11156 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="depmod" exe="/sbin/depmod" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775422.877:12141):  path="/sbin/depmod"
type=AVC msg=audit(1163775422.965:12142): avc:  denied  { read } for  pid=11156 comm="depmod" name="anubis.ko" dev=dm-0 ino=13720675 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163775422.965:12142): arch=40000003 syscall=5 success=yes exit=7 a0=9d7475c a1=0 a2=1b6 a3=9d7cf10 items=0 ppid=11148 pid=11156 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="depmod" exe="/sbin/depmod" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775423.421:12143): avc:  denied  { execute } for  pid=11157 comm="new-kernel-pkg" name="mkinitrd" dev=dm-0 ino=9984521 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bootloader_exec_t:s0 tclass=file
type=AVC msg=audit(1163775423.421:12143): avc:  denied  { execute_no_trans } for  pid=11157 comm="new-kernel-pkg" name="mkinitrd" dev=dm-0 ino=9984521 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bootloader_exec_t:s0 tclass=file
type=AVC msg=audit(1163775423.421:12143): avc:  denied  { read } for  pid=11157 comm="new-kernel-pkg" name="mkinitrd" dev=dm-0 ino=9984521 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bootloader_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775423.421:12143): arch=40000003 syscall=11 success=yes exit=0 a0=97f3dc0 a1=97e60a0 a2=97e98a8 a3=97f42d8 items=0 ppid=11148 pid=11157 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="mkinitrd" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775423.421:12143):  path="/sbin/mkinitrd"
type=AVC_PATH msg=audit(1163775423.421:12143):  path="/sbin/mkinitrd"
type=AVC msg=audit(1163775423.445:12144): avc:  denied  { ioctl } for  pid=11157 comm="mkinitrd" name="mkinitrd" dev=dm-0 ino=9984521 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bootloader_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775423.445:12144): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bf930808 a3=bf930848 items=0 ppid=11148 pid=11157 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="mkinitrd" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775423.445:12144):  path="/sbin/mkinitrd"
type=AVC msg=audit(1163775423.725:12145): avc:  denied  { execute } for  pid=11165 comm="mkinitrd" name="modprobe" dev=dm-0 ino=9984520 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775423.725:12145): arch=40000003 syscall=33 success=yes exit=0 a0=99ec890 a1=1 a2=11 a3=99ec890 items=0 ppid=11164 pid=11165 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="mkinitrd" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775423.725:12146): avc:  denied  { read } for  pid=11165 comm="mkinitrd" name="modprobe" dev=dm-0 ino=9984520 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775423.725:12146): arch=40000003 syscall=33 success=yes exit=0 a0=99ec890 a1=4 a2=ffffffff a3=99ec890 items=0 ppid=11164 pid=11165 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="mkinitrd" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775423.725:12147): avc:  denied  { execute_no_trans } for  pid=11165 comm="mkinitrd" name="modprobe" dev=dm-0 ino=9984520 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775423.725:12147): arch=40000003 syscall=11 success=yes exit=0 a0=99ec890 a1=99ecaa8 a2=99c4170 a3=99ec908 items=0 ppid=11164 pid=11165 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775423.725:12147):  path="/sbin/modprobe"
type=AVC msg=audit(1163775423.809:12148): avc:  denied  { read } for  pid=11165 comm="modprobe" name="modules.dep" dev=dm-0 ino=13722566 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163775423.809:12148): arch=40000003 syscall=5 success=yes exit=3 a0=822d1d0 a1=0 a2=1b6 a3=822d3b8 items=0 ppid=11164 pid=11165 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775423.813:12149): avc:  denied  { write } for  pid=11165 comm="modprobe" name="uhci-hcd.ko" dev=dm-0 ino=13721860 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163775423.813:12149): arch=40000003 syscall=5 success=yes exit=3 a0=822d174 a1=2 a2=0 a3=822d174 items=0 ppid=11164 pid=11165 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775423.813:12150): avc:  denied  { lock } for  pid=11165 comm="modprobe" name="uhci-hcd.ko" dev=dm-0 ino=13721860 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163775423.813:12150): arch=40000003 syscall=221 success=yes exit=0 a0=3 a1=7 a2=bfb99a20 a3=bfb99a20 items=0 ppid=11164 pid=11165 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775423.813:12150):  path="/lib/modules/2.6.18-1.2849.fc6/kernel/drivers/usb/host/uhci-hcd.ko"
type=AVC msg=audit(1163775424.821:12151): avc:  denied  { execute } for  pid=11318 comm="mkinitrd" name="lvm.static" dev=dm-0 ino=9984644 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lvm_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775424.821:12151): arch=40000003 syscall=33 success=yes exit=0 a0=99ebea8 a1=1 a2=11 a3=99ebea8 items=0 ppid=11157 pid=11318 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="mkinitrd" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775424.825:12152): avc:  denied  { read } for  pid=11318 comm="mkinitrd" name="lvm.static" dev=dm-0 ino=9984644 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lvm_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775424.825:12152): arch=40000003 syscall=33 success=yes exit=0 a0=99ebea8 a1=4 a2=ffffffff a3=99ebea8 items=0 ppid=11157 pid=11318 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="mkinitrd" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775424.825:12153): avc:  denied  { execute_no_trans } for  pid=11319 comm="mkinitrd" name="lvm.static" dev=dm-0 ino=9984644 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lvm_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775424.825:12153): arch=40000003 syscall=11 success=yes exit=0 a0=99ebea8 a1=99eba60 a2=99c4170 a3=99ebf60 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775424.825:12153):  path="/sbin/lvm.static"
type=AVC msg=audit(1163775425.329:12154): avc:  denied  { read } for  pid=11319 comm="lvm.static" name="lvm.conf" dev=dm-0 ino=9331271 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lvm_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775425.329:12154): arch=40000003 syscall=5 success=yes exit=3 a0=8578d00 a1=8000 a2=0 a3=0 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775425.341:12155): avc:  denied  { read } for  pid=11319 comm="lvm.static" name=".cache" dev=dm-0 ino=9331107 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lvm_metadata_t:s0 tclass=file
type=SYSCALL msg=audit(1163775425.341:12155): arch=40000003 syscall=5 success=yes exit=3 a0=8585c70 a1=8000 a2=0 a3=0 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775425.349:12156): avc:  denied  { getattr } for  pid=11319 comm="lvm.static" name="001" dev=tmpfs ino=4880 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775425.349:12156): arch=40000003 syscall=195 success=yes exit=0 a0=858e330 a1=bf83d63c a2=1 a3=858e330 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775425.349:12156):  path="/dev/bus/usb/001/001"
type=AVC msg=audit(1163775425.353:12157): avc:  denied  { getattr } for  pid=11319 comm="lvm.static" name="kcore" dev=proc ino=-268435434 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:proc_kcore_t:s0 tclass=file
type=SYSCALL msg=audit(1163775425.353:12157): arch=40000003 syscall=195 success=yes exit=0 a0=8586188 a1=bf83d93c a2=1 a3=8586188 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775425.353:12157):  path="/proc/kcore"
type=AVC msg=audit(1163775425.353:12158): avc:  denied  { getattr } for  pid=11319 comm="lvm.static" name="microcode" dev=tmpfs ino=3250 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cpu_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775425.353:12158): arch=40000003 syscall=195 success=yes exit=0 a0=858c210 a1=bf83d83c a2=1 a3=858c210 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775425.353:12158):  path="/dev/cpu/microcode"
type=AVC msg=audit(1163775425.353:12159): avc:  denied  { getattr } for  pid=11319 comm="lvm.static" name="mice" dev=tmpfs ino=3191 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:mouse_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775425.353:12159): arch=40000003 syscall=195 success=yes exit=0 a0=858ae90 a1=bf83d83c a2=1 a3=858ae90 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775425.353:12159):  path="/dev/input/mice"
type=AVC msg=audit(1163775425.353:12160): avc:  denied  { getattr } for  pid=11319 comm="lvm.static" name="lp0" dev=tmpfs ino=5586 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:printer_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775425.353:12160): arch=40000003 syscall=195 success=yes exit=0 a0=8586188 a1=bf83d93c a2=1 a3=8586188 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775425.353:12160):  path="/dev/lp0"
type=AVC msg=audit(1163775425.361:12161): avc:  denied  { getattr } for  pid=11319 comm="lvm.static" name="control" dev=tmpfs ino=965 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775425.361:12161): arch=40000003 syscall=195 success=yes exit=0 a0=8585c60 a1=bf83d83c a2=1 a3=8585c60 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775425.361:12161):  path="/dev/mapper/control"
type=AVC msg=audit(1163775425.361:12162): avc:  denied  { getattr } for  pid=11319 comm="lvm.static" name="mem" dev=tmpfs ino=2000 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:memory_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775425.361:12162): arch=40000003 syscall=195 success=yes exit=0 a0=8586188 a1=bf83d93c a2=1 a3=8586188 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775425.361:12162):  path="/dev/mem"
type=AVC msg=audit(1163775425.361:12163): avc:  denied  { getattr } for  pid=11319 comm="lvm.static" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775425.361:12163): arch=40000003 syscall=195 success=yes exit=0 a0=8585c60 a1=bf83d83c a2=1 a3=8585c60 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775425.361:12163):  path="/dev/net/tun"
type=AVC msg=audit(1163775425.361:12164): avc:  denied  { getattr } for  pid=11319 comm="lvm.static" name="nvram" dev=tmpfs ino=3204 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:nvram_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775425.361:12164): arch=40000003 syscall=195 success=yes exit=0 a0=8586188 a1=bf83d93c a2=1 a3=8586188 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775425.361:12164):  path="/dev/nvram"
type=AVC msg=audit(1163775425.361:12165): avc:  denied  { getattr } for  pid=11319 comm="lvm.static" name="ppp" dev=tmpfs ino=1477 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ppp_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775425.361:12165): arch=40000003 syscall=195 success=yes exit=0 a0=8586188 a1=bf83d93c a2=1 a3=8586188 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775425.361:12165):  path="/dev/ppp"
type=AVC msg=audit(1163775425.365:12166): avc:  denied  { getattr } for  pid=11319 comm="lvm.static" name="rtc" dev=tmpfs ino=744 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:clock_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775425.365:12166): arch=40000003 syscall=195 success=yes exit=0 a0=8586188 a1=bf83d93c a2=1 a3=8586188 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775425.365:12166):  path="/dev/rtc"
type=AVC msg=audit(1163775425.365:12167): avc:  denied  { getattr } for  pid=11319 comm="lvm.static" name="sg0" dev=tmpfs ino=4865 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775425.365:12167): arch=40000003 syscall=195 success=yes exit=0 a0=8586188 a1=bf83d93c a2=1 a3=8586188 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775425.365:12167):  path="/dev/sg0"
type=AVC msg=audit(1163775425.365:12168): avc:  denied  { getattr } for  pid=11319 comm="lvm.static" name="systty" dev=tmpfs ino=740 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775425.365:12168): arch=40000003 syscall=195 success=yes exit=0 a0=8586188 a1=bf83d93c a2=1 a3=8586188 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775425.365:12168):  path="/dev/systty"
type=AVC msg=audit(1163775425.365:12169): avc:  denied  { getattr } for  pid=11319 comm="lvm.static" name="blktap0" dev=tmpfs ino=10081 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xen_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775425.365:12169): arch=40000003 syscall=195 success=yes exit=0 a0=8585c60 a1=bf83d83c a2=1 a3=8585c60 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775425.365:12169):  path="/dev/xen/blktap0"
type=AVC msg=audit(1163775425.425:12170): avc:  denied  { read write search } for  pid=11319 comm="lvm.static" name="lvm" dev=dm-0 ino=14436627 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775425.425:12170): arch=40000003 syscall=33 success=yes exit=0 a0=81deb60 a1=7 a2=81d2a28 a3=81deb60 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775425.425:12171): avc:  denied  { add_name } for  pid=11319 comm="lvm.static" name="V_VolGroup00" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=dir
type=AVC msg=audit(1163775425.425:12171): avc:  denied  { create } for  pid=11319 comm="lvm.static" name="V_VolGroup00" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lvm_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163775425.425:12171): arch=40000003 syscall=5 success=yes exit=3 a0=bf83e3a8 a1=8442 a2=1ff a3=1ff items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775425.437:12172): avc:  denied  { lock } for  pid=11319 comm="lvm.static" name="V_VolGroup00" dev=dm-0 ino=14438001 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lvm_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163775425.437:12172): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=1 a2=81d2a28 a3=0 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775425.437:12172):  path="/var/lock/lvm/V_VolGroup00"
type=AVC msg=audit(1163775425.437:12173): avc:  denied  { read } for  pid=11319 comm="lvm.static" name="ram0" dev=tmpfs ino=790 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
type=SYSCALL msg=audit(1163775425.437:12173): arch=40000003 syscall=5 success=no exit=-22 a0=857f7f8 a1=4c000 a2=0 a3=0 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775425.437:12174): avc:  denied  { ioctl } for  pid=11319 comm="lvm.static" name="ram0" dev=tmpfs ino=790 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
type=SYSCALL msg=audit(1163775425.437:12174): arch=40000003 syscall=54 success=yes exit=0 a0=4 a1=80041270 a2=857f008 a3=857eff0 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775425.437:12174):  path="/dev/ram0"
type=AVC msg=audit(1163775425.465:12175): avc:  denied  { dac_override } for  pid=11319 comm="lvm.static" capability=1 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163775425.465:12175): arch=40000003 syscall=5 success=yes exit=4 a0=857d6f8 a1=4c000 a2=0 a3=0 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775427.045:12176): avc:  denied  { remove_name } for  pid=11319 comm="lvm.static" name="V_VolGroup00" dev=dm-0 ino=14438001 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lvm_lock_t:s0 tclass=dir
type=AVC msg=audit(1163775427.045:12176): avc:  denied  { unlink } for  pid=11319 comm="lvm.static" name="V_VolGroup00" dev=dm-0 ino=14438001 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lvm_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163775427.045:12176): arch=40000003 syscall=10 success=yes exit=0 a0=858d878 a1=0 a2=81d2a28 a3=bf83e28c items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775427.045:12177): avc:  denied  { write } for  pid=11319 comm="lvm.static" name=".cache" dev=dm-0 ino=9331107 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lvm_metadata_t:s0 tclass=file
type=SYSCALL msg=audit(1163775427.045:12177): arch=40000003 syscall=5 success=yes exit=3 a0=8586198 a1=8241 a2=1b6 a3=4 items=0 ppid=11318 pid=11319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775427.137:12178): avc:  denied  { read write } for  pid=11322 comm="lvm.static" name="control" dev=tmpfs ino=965 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775427.137:12178): arch=40000003 syscall=5 success=yes exit=5 a0=bf9142d4 a1=8002 a2=0 a3=0 items=0 ppid=11321 pid=11322 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775427.137:12179): avc:  denied  { ioctl } for  pid=11322 comm="lvm.static" name="control" dev=tmpfs ino=965 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775427.137:12179): arch=40000003 syscall=54 success=yes exit=0 a0=5 a1=c134fd00 a2=8d312b0 a3=81d6b60 items=0 ppid=11321 pid=11322 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="lvm.static" exe="/sbin/lvm.static" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775427.137:12179):  path="/dev/mapper/control"
type=AVC msg=audit(1163775428.994:12180): avc:  denied  { create } for  pid=11620 comm="dmraid" name=".lock" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163775428.994:12180): arch=40000003 syscall=5 success=yes exit=3 a0=ca36cc a1=442 a2=1ff a3=81b73e0 items=0 ppid=11619 pid=11620 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="dmraid" exe="/sbin/dmraid" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775429.014:12181): avc:  denied  { lock } for  pid=11620 comm="dmraid" name=".lock" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163775429.014:12181): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=2 a2=cac650 a3=81b73e0 items=0 ppid=11619 pid=11620 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="dmraid" exe="/sbin/dmraid" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775429.014:12181):  path="/var/lock/dmraid/.lock"
type=AVC msg=audit(1163775429.014:12182): avc:  denied  { sys_rawio } for  pid=11620 comm="dmraid" capability=17 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163775429.014:12182): arch=40000003 syscall=54 success=yes exit=0 a0=5 a1=31f a2=81b9708 a3=81b9708 items=0 ppid=11619 pid=11620 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="dmraid" exe="/sbin/dmraid" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775429.110:12183): avc:  denied  { unlink } for  pid=11620 comm="dmraid" name=".lock" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163775429.110:12183): arch=40000003 syscall=10 success=yes exit=0 a0=ca36cc a1=81b73e0 a2=cac650 a3=ca36cc items=0 ppid=11619 pid=11620 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="dmraid" exe="/sbin/dmraid" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775430.234:12184): avc:  denied  { mknod } for  pid=11693 comm="mknod" capability=27 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=AVC msg=audit(1163775430.234:12184): avc:  denied  { create } for  pid=11693 comm="mknod" name="ram0" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=blk_file
type=SYSCALL msg=audit(1163775430.234:12184): arch=40000003 syscall=14 success=yes exit=0 a0=bfe88bb3 a1=61b6 a2=100 a3=0 items=0 ppid=11157 pid=11693 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="mknod" exe="/bin/mknod" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775430.246:12185): avc:  denied  { create } for  pid=11696 comm="mknod" name="null" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775430.246:12185): arch=40000003 syscall=14 success=yes exit=0 a0=bfde5bb3 a1=21b6 a2=103 a3=0 items=0 ppid=11157 pid=11696 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="mknod" exe="/bin/mknod" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775430.882:12186): avc:  denied  { ioctl } for  pid=11835 comm="gzip" name="initrd-2.6.18-1.2849.fc6.img" dev=sda1 ino=10050 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:boot_t:s0 tclass=file
type=SYSCALL msg=audit(1163775430.882:12186): arch=40000003 syscall=54 success=no exit=-25 a0=1 a1=5401 a2=bfcd9728 a3=bfcd9768 items=0 ppid=11157 pid=11835 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gzip" exe="/bin/gzip" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775430.882:12186):  path="/boot/initrd-2.6.18-1.2849.fc6.img"
type=AVC msg=audit(1163775433.094:12187): avc:  denied  { unlink } for  pid=11836 comm="rm" name="ram1" dev=dm-0 ino=14568121 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=blk_file
type=SYSCALL msg=audit(1163775433.094:12187): arch=40000003 syscall=10 success=yes exit=0 a0=80b198f a1=80b197c a2=805277c a3=bfc2fde4 items=0 ppid=11157 pid=11836 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="rm" exe="/bin/rm" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775433.094:12188): avc:  denied  { unlink } for  pid=11836 comm="rm" name="ttyS1" dev=dm-0 ino=14568140 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163775433.094:12188): arch=40000003 syscall=10 success=yes exit=0 a0=80b19a7 a1=80b1994 a2=805277c a3=bfc2fde4 items=0 ppid=11157 pid=11836 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="rm" exe="/bin/rm" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775433.346:12189): avc:  denied  { write } for  pid=11843 comm="grubby" name="fd0" dev=tmpfs ino=4597 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:removable_device_t:s0 tclass=blk_file
type=SYSCALL msg=audit(1163775433.346:12189): arch=40000003 syscall=5 success=no exit=-6 a0=9651970 a1=0 a2=0 a3=3 items=0 ppid=11148 pid=11843 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="grubby" exe="/sbin/grubby" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775433.590:12190): avc:  denied  { write } for  pid=11843 comm="grubby" name="blkid.tab" dev=dm-0 ino=9331364 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=file
type=SYSCALL msg=audit(1163775433.590:12190): arch=40000003 syscall=33 success=yes exit=0 a0=96536c0 a1=2 a2=96518f8 a3=3 items=0 ppid=11148 pid=11843 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="grubby" exe="/sbin/grubby" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775433.590:12191): avc:  denied  { write } for  pid=11843 comm="grubby" name="blkid" dev=dm-0 ino=9330183 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=dir
type=AVC msg=audit(1163775433.590:12191): avc:  denied  { add_name } for  pid=11843 comm="grubby" name="blkid.tab-lm5AcU" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=dir
type=AVC msg=audit(1163775433.590:12191): avc:  denied  { create } for  pid=11843 comm="grubby" name="blkid.tab-lm5AcU" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_runtime_t:s0 tclass=file
type=SYSCALL msg=audit(1163775433.590:12191): arch=40000003 syscall=5 success=yes exit=3 a0=96532c0 a1=c2 a2=180 a3=62a46a items=0 ppid=11148 pid=11843 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="grubby" exe="/sbin/grubby" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775433.590:12192): avc:  denied  { setattr } for  pid=11843 comm="grubby" name="blkid.tab-lm5AcU" dev=dm-0 ino=9331792 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_runtime_t:s0 tclass=file
type=SYSCALL msg=audit(1163775433.590:12192): arch=40000003 syscall=94 success=yes exit=0 a0=3 a1=1a4 a2=3 a3=3 items=0 ppid=11148 pid=11843 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="grubby" exe="/sbin/grubby" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775433.590:12193): avc:  denied  { write } for  pid=11843 comm="grubby" name="blkid.tab-lm5AcU" dev=dm-0 ino=9331792 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_runtime_t:s0 tclass=file
type=SYSCALL msg=audit(1163775433.590:12193): arch=40000003 syscall=4 success=yes exit=1160 a0=3 a1=b7fa8000 a2=488 a3=488 items=0 ppid=11148 pid=11843 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="grubby" exe="/sbin/grubby" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775433.590:12193):  path="/etc/blkid/blkid.tab-lm5AcU"
type=AVC msg=audit(1163775433.594:12194): avc:  denied  { remove_name } for  pid=11843 comm="grubby" name="blkid.tab.old" dev=dm-0 ino=9330705 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=dir
type=AVC msg=audit(1163775433.594:12194): avc:  denied  { unlink } for  pid=11843 comm="grubby" name="blkid.tab.old" dev=dm-0 ino=9330705 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=file
type=SYSCALL msg=audit(1163775433.594:12194): arch=40000003 syscall=10 success=yes exit=0 a0=9651920 a1=0 a2=9651920 a3=96518f8 items=0 ppid=11148 pid=11843 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="grubby" exe="/sbin/grubby" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775433.594:12195): avc:  denied  { link } for  pid=11843 comm="grubby" name="blkid.tab" dev=dm-0 ino=9331364 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=file
type=SYSCALL msg=audit(1163775433.594:12195): arch=40000003 syscall=9 success=yes exit=0 a0=96536c0 a1=9651920 a2=9651920 a3=96518f8 items=0 ppid=11148 pid=11843 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="grubby" exe="/sbin/grubby" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775433.594:12196): avc:  denied  { rename } for  pid=11843 comm="grubby" name="blkid.tab-lm5AcU" dev=dm-0 ino=9331792 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_runtime_t:s0 tclass=file
type=SYSCALL msg=audit(1163775433.594:12196): arch=40000003 syscall=38 success=yes exit=0 a0=96532c0 a1=96536c0 a2=9651920 a3=96518f8 items=0 ppid=11148 pid=11843 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="grubby" exe="/sbin/grubby" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775433.626:12197): avc:  denied  { setattr } for  pid=11843 comm="grubby" name="grub.conf-" dev=sda1 ino=2011 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:boot_t:s0 tclass=file
type=SYSCALL msg=audit(1163775433.626:12197): arch=40000003 syscall=15 success=yes exit=0 a0=bffadda0 a1=180 a2=80efd04 a3=9651660 items=0 ppid=11148 pid=11843 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="grubby" exe="/sbin/grubby" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775433.626:12198): avc:  denied  { unlink } for  pid=11843 comm="grubby" name="grub.conf" dev=sda1 ino=2010 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:boot_t:s0 tclass=file
type=SYSCALL msg=audit(1163775433.626:12198): arch=40000003 syscall=38 success=yes exit=0 a0=bffadda0 a1=80d08b1 a2=80efd04 a3=0 items=0 ppid=11148 pid=11843 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="grubby" exe="/sbin/grubby" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775434.530:12199): avc:  denied  { append } for  pid=8303 comm="yum" name="yum.log" dev=dm-0 ino=8707846 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:rpm_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163775434.530:12199): arch=40000003 syscall=4 success=yes exit=57 a0=4 a1=b7bd1000 a2=39 a3=39 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775434.530:12199):  path="/var/log/yum.log"
type=AVC msg=audit(1163775434.590:12200): avc:  denied  { write } for  pid=8303 comm="yum" name="bin" dev=dm-0 ino=10311850 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=AVC msg=audit(1163775434.590:12200): avc:  denied  { add_name } for  pid=8303 comm="yum" name="update-mime-database;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=AVC msg=audit(1163775434.590:12200): avc:  denied  { create } for  pid=8303 comm="yum" name="update-mime-database;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775434.590:12200): arch=40000003 syscall=5 success=yes exit=30 a0=ec35558 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775434.590:12201): avc:  denied  { write } for  pid=8303 comm="yum" name="update-mime-database;455dcb57" dev=dm-0 ino=10319620 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775434.590:12201): arch=40000003 syscall=4 success=yes exit=32768 a0=1e a1=ef73980 a2=8000 a3=9c6ab30 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775434.590:12201):  path="/usr/bin/update-mime-database;455dcb57"
type=AVC msg=audit(1163775434.590:12202): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="update-mime-database;455dcb57" dev=dm-0 ino=10319620 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=AVC msg=audit(1163775434.590:12202): avc:  denied  { rename } for  pid=8303 comm="yum" name="update-mime-database;455dcb57" dev=dm-0 ino=10319620 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=AVC msg=audit(1163775434.590:12202): avc:  denied  { unlink } for  pid=8303 comm="yum" name="update-mime-database" dev=dm-0 ino=10325206 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775434.590:12202): arch=40000003 syscall=38 success=yes exit=0 a0=ec35558 a1=edeae48 a2=d2a040 a3=ec35558 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775434.646:12203): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="update-mime-database" dev=dm-0 ino=10319620 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=AVC msg=audit(1163775434.646:12203): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="update-mime-database" dev=dm-0 ino=10319620 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775434.646:12203): arch=40000003 syscall=227 success=yes exit=0 a0=edeae48 a1=a2f0d3 a2=efba528 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775434.646:12204): avc:  denied  { setattr } for  pid=8303 comm="yum" name="update-mime-database" dev=dm-0 ino=10319620 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775434.646:12204): arch=40000003 syscall=212 success=yes exit=0 a0=edeae48 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775434.646:12205): avc:  denied  { create } for  pid=8303 comm="yum" name="shared-mime-info.pc;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775434.646:12205): arch=40000003 syscall=5 success=yes exit=30 a0=f03cde8 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775434.646:12206): avc:  denied  { write } for  pid=8303 comm="yum" name="shared-mime-info.pc;455dcb57" dev=dm-0 ino=10325206 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775434.646:12206): arch=40000003 syscall=4 success=yes exit=177 a0=1e a1=b6dcb000 a2=b1 a3=9c6ab30 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775434.646:12206):  path="/usr/lib/pkgconfig/shared-mime-info.pc;455dcb57"
type=AVC msg=audit(1163775434.646:12207): avc:  denied  { rename } for  pid=8303 comm="yum" name="shared-mime-info.pc;455dcb57" dev=dm-0 ino=10325206 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163775434.646:12207): avc:  denied  { unlink } for  pid=8303 comm="yum" name="shared-mime-info.pc" dev=dm-0 ino=10319316 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775434.646:12207): arch=40000003 syscall=38 success=yes exit=0 a0=f03cde8 a1=ec0e498 a2=d2a040 a3=f03cde8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775434.662:12208): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="shared-mime-info.pc" dev=dm-0 ino=10325206 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163775434.662:12208): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="shared-mime-info.pc" dev=dm-0 ino=10325206 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775434.662:12208): arch=40000003 syscall=227 success=yes exit=0 a0=ec0e498 a1=a2f0d3 a2=efba660 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775434.666:12209): avc:  denied  { setattr } for  pid=8303 comm="yum" name="shared-mime-info.pc" dev=dm-0 ino=10325206 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775434.666:12209): arch=40000003 syscall=212 success=yes exit=0 a0=ec0e498 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775434.666:12210): avc:  denied  { write } for  pid=8303 comm="yum" name="applications" dev=dm-0 ino=10311883 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=AVC msg=audit(1163775434.666:12210): avc:  denied  { add_name } for  pid=8303 comm="yum" name="defaults.list;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775434.666:12210): arch=40000003 syscall=5 success=yes exit=30 a0=f03cde8 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775434.666:12211): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="defaults.list;455dcb57" dev=dm-0 ino=10319316 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775434.666:12211): arch=40000003 syscall=38 success=yes exit=0 a0=f03cde8 a1=ec0e498 a2=d2a040 a3=f03cde8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775434.690:12212): avc:  denied  { read } for  pid=11015 comm="firefox-bin" name="inotify" dev=inotifyfs ino=340 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775434.690:12212): arch=40000003 syscall=3 success=yes exit=304 a0=23 a1=acbc0110 a2=400 a3=400 items=0 ppid=1 pid=11015 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775434.690:12212):  path="inotify"
type=AVC msg=audit(1163775434.690:12213): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="shared-mime-info-0.19" dev=dm-0 ino=10968927 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=AVC msg=audit(1163775434.690:12213): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="shared-mime-info-0.19" dev=dm-0 ino=10968927 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775434.690:12213): arch=40000003 syscall=227 success=yes exit=0 a0=ec0e498 a1=a2f0d3 a2=efba8d0 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775434.690:12214): avc:  denied  { setattr } for  pid=8303 comm="yum" name="shared-mime-info-0.19" dev=dm-0 ino=10968927 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775434.690:12214): arch=40000003 syscall=212 success=yes exit=0 a0=ec0e498 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775436.302:12215): avc:  denied  { unlink } for  pid=12108 comm="update-mime-dat" name="x-kodak-dcr.xml" dev=dm-0 ino=10216297 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163775436.302:12215): arch=40000003 syscall=38 success=yes exit=0 a0=95cf988 a1=95e7190 a2=95cf988 a3=95e7190 items=0 ppid=12107 pid=12108 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="update-mime-dat" exe="/usr/bin/update-mime-database" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775437.202:12216): avc:  denied  { write } for  pid=8303 comm="yum" name="schemas" dev=dm-0 ino=9330176 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163775437.202:12216): avc:  denied  { add_name } for  pid=8303 comm="yum" name="gsf-office-thumbnailer.schemas;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775437.202:12216): arch=40000003 syscall=5 success=yes exit=30 a0=f03d5b8 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775437.254:12217): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="gsf-office-thumbnailer.schemas;455dcb57" dev=dm-0 ino=9330705 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775437.254:12217): arch=40000003 syscall=38 success=yes exit=0 a0=f03d5b8 a1=f03d4e0 a2=d2a040 a3=f03d5b8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775437.342:12218): avc:  denied  { create } for  pid=8303 comm="yum" name="libgsf-1.14.3" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775437.342:12218): arch=40000003 syscall=39 success=yes exit=0 a0=edeae60 a1=1c0 a2=d2a040 a3=edeae60 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775437.346:12219): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="libgsf-1.14.3" dev=dm-0 ino=12050786 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775437.346:12219): arch=40000003 syscall=227 success=yes exit=0 a0=edeae60 a1=a2f0d3 a2=f034840 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775437.354:12220): avc:  denied  { create } for  pid=8303 comm="yum" name="libgsf.mo;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775437.354:12220): arch=40000003 syscall=5 success=yes exit=30 a0=f03d4e0 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775437.362:12221): avc:  denied  { write } for  pid=8303 comm="yum" name="libgsf.mo;455dcb57" dev=dm-0 ino=10333883 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775437.362:12221): arch=40000003 syscall=4 success=yes exit=1933 a0=1e a1=b6dcb000 a2=78d a3=9c6ae78 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775437.362:12221):  path="/usr/share/locale/es/LC_MESSAGES/libgsf.mo;455dcb57"
type=AVC msg=audit(1163775437.362:12222): avc:  denied  { rename } for  pid=8303 comm="yum" name="libgsf.mo;455dcb57" dev=dm-0 ino=10333883 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775437.362:12222): arch=40000003 syscall=38 success=yes exit=0 a0=f03d4e0 a1=ec14750 a2=d2a040 a3=f03d4e0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775437.390:12223): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="libgsf.mo" dev=dm-0 ino=10333883 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775437.390:12223): arch=40000003 syscall=227 success=yes exit=0 a0=ec14750 a1=a2f0d3 a2=edeae60 a3=1e items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775438.722:12224): avc:  denied  { write } for  pid=8303 comm="yum" name="lib" dev=dm-0 ino=10311854 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163775438.722:12224): avc:  denied  { add_name } for  pid=8303 comm="yum" name="libboost_date_time.so.1.33.1;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775438.722:12224): arch=40000003 syscall=5 success=yes exit=30 a0=f03d4e0 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775438.722:12225): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="libboost_date_time.so.1.33.1;455dcb57" dev=dm-0 ino=10333915 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775438.722:12225): arch=40000003 syscall=38 success=yes exit=0 a0=f03d4e0 a1=ec8dab0 a2=d2a040 a3=f03d4e0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775442.898:12226): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="subversion" dev=dm-0 ino=13063900 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163775442.898:12226): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="subversion" dev=dm-0 ino=13063900 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775442.898:12226): arch=40000003 syscall=227 success=yes exit=0 a0=efc2ac8 a1=a2f0d3 a2=f03b0c0 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775442.898:12227): avc:  denied  { setattr } for  pid=8303 comm="yum" name="subversion" dev=dm-0 ino=13063900 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775442.898:12227): arch=40000003 syscall=212 success=yes exit=0 a0=efc2ac8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775443.238:12228): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="libsvn" dev=dm-0 ino=11690863 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163775443.238:12228): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="libsvn" dev=dm-0 ino=11690863 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775443.238:12228): arch=40000003 syscall=227 success=yes exit=0 a0=eeea900 a1=a2f0d3 a2=eee9460 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775443.238:12229): avc:  denied  { setattr } for  pid=8303 comm="yum" name="libsvn" dev=dm-0 ino=11690863 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775443.238:12229): arch=40000003 syscall=212 success=yes exit=0 a0=eeea900 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775449.427:12230): avc:  denied  { unlink } for  pid=8303 comm="yum" name="virsh" dev=dm-0 ino=10317042 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xm_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775449.427:12230): arch=40000003 syscall=38 success=yes exit=0 a0=eee9688 a1=f0383b0 a2=d2a040 a3=eee9688 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775449.471:12231): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="virsh" dev=dm-0 ino=10321258 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xm_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775449.471:12231): arch=40000003 syscall=227 success=yes exit=0 a0=f0383b0 a1=a2f0d3 a2=eee9688 a3=1f items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775449.471:12232): avc:  denied  { setattr } for  pid=8303 comm="yum" name="virsh" dev=dm-0 ino=10321258 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xm_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775449.471:12232): arch=40000003 syscall=212 success=yes exit=0 a0=f0383b0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775467.036:12233): avc:  denied  { write } for  pid=8303 comm="yum" name="model" dev=dm-0 ino=10738101 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163775467.036:12233): avc:  denied  { add_name } for  pid=8303 comm="yum" name="pxlcolor.ppd;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163775467.036:12233): avc:  denied  { create } for  pid=8303 comm="yum" name="pxlcolor.ppd;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775467.036:12233): arch=40000003 syscall=5 success=yes exit=30 a0=eda4c40 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775467.048:12234): avc:  denied  { write } for  pid=8303 comm="yum" name="pxlcolor.ppd;455dcb57" dev=dm-0 ino=10738705 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775467.048:12234): arch=40000003 syscall=4 success=yes exit=8192 a0=1e a1=ef4a310 a2=2000 a3=eda4d10 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775467.048:12234):  path="/usr/share/cups/model/pxlcolor.ppd;455dcb57"
type=AVC msg=audit(1163775467.048:12235): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="pxlcolor.ppd;455dcb57" dev=dm-0 ino=10738705 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163775467.048:12235): avc:  denied  { rename } for  pid=8303 comm="yum" name="pxlcolor.ppd;455dcb57" dev=dm-0 ino=10738705 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_etc_t:s0 tclass=file
type=AVC msg=audit(1163775467.048:12235): avc:  denied  { unlink } for  pid=8303 comm="yum" name="pxlcolor.ppd" dev=dm-0 ino=10738344 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775467.048:12235): arch=40000003 syscall=38 success=yes exit=0 a0=eda4c40 a1=ef83438 a2=d2a040 a3=eda4c40 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775467.064:12236): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="pxlcolor.ppd" dev=dm-0 ino=10738705 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_etc_t:s0 tclass=file
type=AVC msg=audit(1163775467.064:12236): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="pxlcolor.ppd" dev=dm-0 ino=10738705 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775467.064:12236): arch=40000003 syscall=227 success=yes exit=0 a0=ef83438 a1=a2f0d3 a2=eda4c40 a3=21 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775467.064:12237): avc:  denied  { setattr } for  pid=8303 comm="yum" name="pxlcolor.ppd" dev=dm-0 ino=10738705 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775467.064:12237): arch=40000003 syscall=212 success=yes exit=0 a0=ef83438 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775469.972:12238): avc:  denied  { write } for  pid=8303 comm="yum" name="cjkv" dev=dm-0 ino=10836419 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:usr_t:s0 tclass=dir
type=AVC msg=audit(1163775469.972:12238): avc:  denied  { add_name } for  pid=8303 comm="yum" name="baseutil.ps;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775469.972:12238): arch=40000003 syscall=5 success=yes exit=30 a0=eda9710 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775469.992:12239): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="baseutil.ps;455dcb57" dev=dm-0 ino=10835826 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775469.992:12239): arch=40000003 syscall=38 success=yes exit=0 a0=eda9710 a1=eda6060 a2=d2a040 a3=eda9710 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775470.412:12240): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="man1" dev=dm-0 ino=10543757 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=AVC msg=audit(1163775470.412:12240): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="man1" dev=dm-0 ino=10543757 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775470.412:12240): arch=40000003 syscall=227 success=yes exit=0 a0=efa1e38 a1=a2f0d3 a2=eda6040 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775470.412:12241): avc:  denied  { setattr } for  pid=8303 comm="yum" name="man1" dev=dm-0 ino=10543757 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775470.412:12241): arch=40000003 syscall=212 success=yes exit=0 a0=efa1e38 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775470.508:12242): avc:  denied  { create } for  pid=8303 comm="yum" name="eps2eps.1.gz;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:man_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775470.508:12242): arch=40000003 syscall=83 success=yes exit=0 a0=ef4a310 a1=eda96a0 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775470.508:12243): avc:  denied  { rename } for  pid=8303 comm="yum" name="eps2eps.1.gz;455dcb57" dev=dm-0 ino=10331611 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:man_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775470.508:12243): avc:  denied  { unlink } for  pid=8303 comm="yum" name="eps2eps.1.gz" dev=dm-0 ino=10321889 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775470.508:12243): arch=40000003 syscall=38 success=yes exit=0 a0=eda96a0 a1=ef83438 a2=d2a040 a3=eda96a0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775470.512:12244): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="eps2eps.1.gz" dev=dm-0 ino=10331611 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:man_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775470.512:12244): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="eps2eps.1.gz" dev=dm-0 ino=10331611 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775470.512:12244): arch=40000003 syscall=227 success=yes exit=0 a0=ef83438 a1=a2f0d3 a2=efa1ff8 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775470.512:12245): avc:  denied  { setattr } for  pid=8303 comm="yum" name="eps2eps.1.gz" dev=dm-0 ino=10331611 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775470.512:12245): arch=40000003 syscall=198 success=yes exit=0 a0=ef83438 a1=0 a2=0 a3=f030f04 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775475.524:12246): avc:  denied  { create } for  pid=8303 comm="yum" name="2.17.0" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775475.524:12246): arch=40000003 syscall=39 success=yes exit=0 a0=eda97b0 a1=1c0 a2=d2a040 a3=eda97b0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775475.528:12247): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="2.17.0" dev=dm-0 ino=12051054 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775475.528:12247): arch=40000003 syscall=227 success=yes exit=0 a0=eda97b0 a1=a2f0d3 a2=eda9710 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775485.721:12248): avc:  denied  { unlink } for  pid=8303 comm="yum" name="checkpolicy" dev=dm-0 ino=10325702 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:checkpolicy_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775485.721:12248): arch=40000003 syscall=38 success=yes exit=0 a0=eed1500 a1=ef7c388 a2=d2a040 a3=eed1500 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775486.109:12249): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="checkpolicy" dev=dm-0 ino=10320741 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:checkpolicy_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775486.109:12249): arch=40000003 syscall=227 success=yes exit=0 a0=ef7c388 a1=a2f0d3 a2=ea06aa0 a3=28 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775486.109:12250): avc:  denied  { setattr } for  pid=8303 comm="yum" name="checkpolicy" dev=dm-0 ino=10320741 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:checkpolicy_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775486.109:12250): arch=40000003 syscall=212 success=yes exit=0 a0=ef7c388 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775497.898:12251): avc:  denied  { getattr } for  pid=8368 comm="thunderbird-bin" name="localtime" dev=dm-0 ino=9331954 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775497.898:12251): arch=40000003 syscall=195 success=yes exit=0 a0=c36800 a1=bfae855c a2=c4eff4 a3=0 items=0 ppid=8363 pid=8368 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775497.898:12251):  path="/etc/localtime"
type=AVC msg=audit(1163775526.272:12252): avc:  denied  { write } for  pid=8303 comm="yum" name="panel" dev=dm-0 ino=9331729 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163775526.272:12252): avc:  denied  { add_name } for  pid=8303 comm="yum" name="clock-14.rc;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775526.272:12252): arch=40000003 syscall=5 success=yes exit=30 a0=f05f818 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775526.292:12253): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="clock-14.rc;455dcb57" dev=dm-0 ino=9331515 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163775526.292:12253): avc:  denied  { unlink } for  pid=8303 comm="yum" name="clock-14.rc" dev=dm-0 ino=9334405 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775526.292:12253): arch=40000003 syscall=38 success=yes exit=0 a0=f05f818 a1=f00ac58 a2=d2a040 a3=f05f818 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775526.296:12254): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="clock-14.rc" dev=dm-0 ino=9331515 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775526.296:12254): arch=40000003 syscall=227 success=yes exit=0 a0=f00ac58 a1=a2f0d3 a2=f05ec38 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775526.296:12255): avc:  denied  { setattr } for  pid=8303 comm="yum" name="clock-14.rc" dev=dm-0 ino=9331515 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775526.296:12255): arch=40000003 syscall=212 success=yes exit=0 a0=f00ac58 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775526.364:12256): avc:  denied  { unlink } for  pid=8303 comm="yum" name="libxfce4panel.so.1" dev=dm-0 ino=10338329 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775526.364:12256): arch=40000003 syscall=38 success=yes exit=0 a0=f05f818 a1=f05cec8 a2=d2a040 a3=f05f818 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775526.364:12257): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="libxfce4panel.so.1" dev=dm-0 ino=10337831 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775526.364:12257): arch=40000003 syscall=227 success=yes exit=0 a0=f05cec8 a1=a2f0d3 a2=f05ce88 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775526.364:12258): avc:  denied  { setattr } for  pid=8303 comm="yum" name="libxfce4panel.so.1" dev=dm-0 ino=10337831 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775526.364:12258): arch=40000003 syscall=198 success=yes exit=0 a0=f05cec8 a1=0 a2=0 a3=e8ffb94 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775526.472:12259): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="panel-plugins" dev=dm-0 ino=10345319 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=AVC msg=audit(1163775526.472:12259): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="panel-plugins" dev=dm-0 ino=10345319 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775526.472:12259): arch=40000003 syscall=227 success=yes exit=0 a0=f05cf28 a1=a2f0d3 a2=f05cff0 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775526.472:12260): avc:  denied  { setattr } for  pid=8303 comm="yum" name="panel-plugins" dev=dm-0 ino=10345319 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775526.472:12260): arch=40000003 syscall=212 success=yes exit=0 a0=f05cf28 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775546.857:12261): avc:  denied  { write } for  pid=8303 comm="yum" name="sbin" dev=dm-0 ino=9984481 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=dir
type=AVC msg=audit(1163775546.857:12261): avc:  denied  { add_name } for  pid=8303 comm="yum" name="cbq;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=dir
type=AVC msg=audit(1163775546.857:12261): avc:  denied  { create } for  pid=8303 comm="yum" name="cbq;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775546.857:12261): arch=40000003 syscall=5 success=yes exit=30 a0=f0fb368 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775546.881:12262): avc:  denied  { write } for  pid=8303 comm="yum" name="cbq;455dcb57" dev=dm-0 ino=9984600 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775546.881:12262): arch=40000003 syscall=4 success=yes exit=32768 a0=1e a1=f15f550 a2=8000 a3=f0061e8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775546.881:12262):  path="/sbin/cbq;455dcb57"
type=AVC msg=audit(1163775546.881:12263): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="cbq;455dcb57" dev=dm-0 ino=9984600 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=dir
type=AVC msg=audit(1163775546.881:12263): avc:  denied  { rename } for  pid=8303 comm="yum" name="cbq;455dcb57" dev=dm-0 ino=9984600 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1163775546.881:12263): avc:  denied  { unlink } for  pid=8303 comm="yum" name="cbq" dev=dm-0 ino=9984551 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775546.881:12263): arch=40000003 syscall=38 success=yes exit=0 a0=f0fb368 a1=af6f3f8 a2=d2a040 a3=f0fb368 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775546.889:12264): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="cbq" dev=dm-0 ino=9984600 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1163775546.889:12264): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="cbq" dev=dm-0 ino=9984600 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775546.889:12264): arch=40000003 syscall=227 success=yes exit=0 a0=af6f3f8 a1=a2f0d3 a2=f0f3720 a3=1c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775546.889:12265): avc:  denied  { setattr } for  pid=8303 comm="yum" name="cbq" dev=dm-0 ino=9984600 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775546.889:12265): arch=40000003 syscall=212 success=yes exit=0 a0=af6f3f8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775546.917:12266): avc:  denied  { unlink } for  pid=8303 comm="yum" name="ip" dev=dm-0 ino=9984625 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ifconfig_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775546.917:12266): arch=40000003 syscall=38 success=yes exit=0 a0=f0f3810 a1=af6f3f8 a2=d2a040 a3=f0f3810 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775546.945:12267): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="ip" dev=dm-0 ino=9984563 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ifconfig_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775546.945:12267): arch=40000003 syscall=227 success=yes exit=0 a0=af6f3f8 a1=a2f0d3 a2=f0080e0 a3=25 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775546.945:12268): avc:  denied  { setattr } for  pid=8303 comm="yum" name="ip" dev=dm-0 ino=9984563 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ifconfig_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775546.945:12268): arch=40000003 syscall=212 success=yes exit=0 a0=af6f3f8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775547.253:12269): avc:  denied  { create } for  pid=12153 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163775547.253:12269): arch=40000003 syscall=102 success=yes exit=20 a0=1 a1=adf061d4 a2=c4eff4 a3=0 items=0 ppid=8363 pid=12153 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163775547.253:12270): avc:  denied  { bind } for  pid=12153 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163775547.253:12270): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=adf061d4 a2=c4eff4 a3=14 items=0 ppid=8363 pid=12153 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163775547.253:12271): avc:  denied  { getattr } for  pid=12153 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163775547.253:12271): arch=40000003 syscall=102 success=yes exit=0 a0=6 a1=adf061d4 a2=c4eff4 a3=14 items=0 ppid=8363 pid=12153 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163775547.253:12272): avc:  denied  { write } for  pid=12153 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=AVC msg=audit(1163775547.253:12272): avc:  denied  { nlmsg_read } for  pid=12153 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163775547.253:12272): arch=40000003 syscall=102 success=yes exit=20 a0=b a1=adf0510c a2=c4eff4 a3=0 items=0 ppid=8363 pid=12153 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163775547.253:12273): avc:  denied  { read } for  pid=12153 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163775547.253:12273): arch=40000003 syscall=102 success=yes exit=188 a0=11 a1=adf0510c a2=c4eff4 a3=0 items=0 ppid=8363 pid=12153 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163775548.961:12274): avc:  denied  { execute } for  pid=12155 comm="sh" name="groupadd" dev=dm-0 ino=10321803 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:groupadd_exec_t:s0 tclass=file
type=AVC msg=audit(1163775548.961:12274): avc:  denied  { execute_no_trans } for  pid=12155 comm="sh" name="groupadd" dev=dm-0 ino=10321803 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:groupadd_exec_t:s0 tclass=file
type=AVC msg=audit(1163775548.961:12274): avc:  denied  { read } for  pid=12155 comm="sh" name="groupadd" dev=dm-0 ino=10321803 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:groupadd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775548.961:12274): arch=40000003 syscall=11 success=yes exit=0 a0=9129d48 a1=9129168 a2=9129ea8 a3=9129b40 items=0 ppid=12154 pid=12155 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="groupadd" exe="/usr/sbin/groupadd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775548.961:12274):  path="/usr/sbin/groupadd"
type=AVC_PATH msg=audit(1163775548.961:12274):  path="/usr/sbin/groupadd"
type=AVC msg=audit(1163775549.293:12275): avc:  denied  { unlink } for  pid=8303 comm="yum" name="prefdm" dev=dm-0 ino=9330912 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775549.293:12275): arch=40000003 syscall=38 success=yes exit=0 a0=f110f18 a1=f0f8690 a2=d2a040 a3=f110f18 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.309:12276): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="prefdm" dev=dm-0 ino=9329924 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775549.309:12276): arch=40000003 syscall=227 success=yes exit=0 a0=f0f8690 a1=a2f0d3 a2=f002208 a3=23 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.313:12277): avc:  denied  { setattr } for  pid=8303 comm="yum" name="prefdm" dev=dm-0 ino=9329924 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775549.313:12277): arch=40000003 syscall=212 success=yes exit=0 a0=f0f8690 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.317:12278): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="ppp" dev=dm-0 ino=9330491 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163775549.317:12278): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="ppp" dev=dm-0 ino=9330491 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775549.317:12278): arch=40000003 syscall=227 success=yes exit=0 a0=f16f548 a1=a2f0d3 a2=f002208 a3=20 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.321:12279): avc:  denied  { setattr } for  pid=8303 comm="yum" name="ppp" dev=dm-0 ino=9330491 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775549.321:12279): arch=40000003 syscall=212 success=yes exit=0 a0=f16f548 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.321:12280): avc:  denied  { write } for  pid=8303 comm="yum" name="ppp" dev=dm-0 ino=9330491 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163775549.321:12280): avc:  denied  { add_name } for  pid=8303 comm="yum" name="ip-down;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163775549.321:12280): avc:  denied  { create } for  pid=8303 comm="yum" name="ip-down;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:pppd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775549.321:12280): arch=40000003 syscall=5 success=yes exit=30 a0=ea06a70 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.325:12281): avc:  denied  { write } for  pid=8303 comm="yum" name="ip-down;455dcb57" dev=dm-0 ino=9331157 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:pppd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775549.325:12281): arch=40000003 syscall=4 success=yes exit=386 a0=1e a1=b6dcb000 a2=182 a3=f0dd100 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775549.325:12281):  path="/etc/ppp/ip-down;455dcb57"
type=AVC msg=audit(1163775549.329:12282): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="ip-down;455dcb57" dev=dm-0 ino=9331157 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163775549.329:12282): avc:  denied  { rename } for  pid=8303 comm="yum" name="ip-down;455dcb57" dev=dm-0 ino=9331157 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:pppd_etc_t:s0 tclass=file
type=AVC msg=audit(1163775549.329:12282): avc:  denied  { unlink } for  pid=8303 comm="yum" name="ip-down" dev=dm-0 ino=9331766 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_script_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775549.329:12282): arch=40000003 syscall=38 success=yes exit=0 a0=ea06a70 a1=f0f8690 a2=d2a040 a3=ea06a70 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.329:12283): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="ip-down" dev=dm-0 ino=9331157 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:pppd_etc_t:s0 tclass=file
type=AVC msg=audit(1163775549.329:12283): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="ip-down" dev=dm-0 ino=9331157 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_script_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775549.329:12283): arch=40000003 syscall=227 success=yes exit=0 a0=f0f8690 a1=a2f0d3 a2=f1a9ca8 a3=28 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.329:12284): avc:  denied  { setattr } for  pid=8303 comm="yum" name="ip-down" dev=dm-0 ino=9331157 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_script_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775549.329:12284): arch=40000003 syscall=212 success=yes exit=0 a0=f0f8690 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.373:12285): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="peers" dev=dm-0 ino=9330497 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_rw_t:s0 tclass=dir
type=AVC msg=audit(1163775549.373:12285): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="peers" dev=dm-0 ino=9330497 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_rw_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775549.373:12285): arch=40000003 syscall=227 success=yes exit=0 a0=f1ab5f0 a1=a2f0d3 a2=f1b0670 a3=23 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.373:12286): avc:  denied  { setattr } for  pid=8303 comm="yum" name="peers" dev=dm-0 ino=9330497 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_rw_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775549.373:12286): arch=40000003 syscall=212 success=yes exit=0 a0=f1ab5f0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.377:12287): avc:  denied  { create } for  pid=8303 comm="yum" name="rc;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775549.377:12287): arch=40000003 syscall=83 success=yes exit=0 a0=f194088 a1=f1ab5f0 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.377:12288): avc:  denied  { rename } for  pid=8303 comm="yum" name="rc;455dcb57" dev=dm-0 ino=9331705 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775549.377:12288): avc:  denied  { unlink } for  pid=8303 comm="yum" name="rc" dev=dm-0 ino=9331516 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775549.377:12288): arch=40000003 syscall=38 success=yes exit=0 a0=f1ab5f0 a1=ea06a80 a2=d2a040 a3=f1ab5f0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.385:12289): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="rc" dev=dm-0 ino=9331705 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775549.385:12289): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="rc" dev=dm-0 ino=9331705 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775549.385:12289): arch=40000003 syscall=227 success=yes exit=0 a0=ea06a80 a1=a2f0d3 a2=f1aea08 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.385:12290): avc:  denied  { setattr } for  pid=8303 comm="yum" name="rc" dev=dm-0 ino=9331705 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775549.385:12290): arch=40000003 syscall=198 success=yes exit=0 a0=ea06a80 a1=0 a2=0 a3=f11055c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.641:12291): avc:  denied  { unlink } for  pid=8303 comm="yum" name="consoletype" dev=dm-0 ino=9984704 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:consoletype_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775549.641:12291): arch=40000003 syscall=38 success=yes exit=0 a0=f21aa78 a1=f21a418 a2=d2a040 a3=f21aa78 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.653:12292): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="consoletype" dev=dm-0 ino=9984625 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:consoletype_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775549.653:12292): arch=40000003 syscall=227 success=yes exit=0 a0=f21a418 a1=a2f0d3 a2=f21d4c0 a3=28 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.653:12293): avc:  denied  { setattr } for  pid=8303 comm="yum" name="consoletype" dev=dm-0 ino=9984625 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:consoletype_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775549.653:12293): arch=40000003 syscall=212 success=yes exit=0 a0=f21a418 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.869:12294): avc:  denied  { unlink } for  pid=8303 comm="yum" name="ppp-watch" dev=dm-0 ino=9984662 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775549.869:12294): arch=40000003 syscall=38 success=yes exit=0 a0=f220838 a1=f21a418 a2=d2a040 a3=f220838 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.889:12295): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="ppp-watch" dev=dm-0 ino=9984568 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775549.889:12295): arch=40000003 syscall=227 success=yes exit=0 a0=f21a418 a1=a2f0d3 a2=f222918 a3=21 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.889:12296): avc:  denied  { setattr } for  pid=8303 comm="yum" name="ppp-watch" dev=dm-0 ino=9984568 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775549.889:12296): arch=40000003 syscall=212 success=yes exit=0 a0=f21a418 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.937:12297): avc:  denied  { unlink } for  pid=8303 comm="yum" name="usernetctl" dev=dm-0 ino=10318051 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usernetctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775549.937:12297): arch=40000003 syscall=38 success=yes exit=0 a0=f224d18 a1=f223ae0 a2=d2a040 a3=f224d18 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.953:12298): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="usernetctl" dev=dm-0 ino=10337895 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usernetctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775549.953:12298): arch=40000003 syscall=227 success=yes exit=0 a0=f223ae0 a1=a2f0d3 a2=f227488 a3=27 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775549.953:12299): avc:  denied  { setattr } for  pid=8303 comm="yum" name="usernetctl" dev=dm-0 ino=10337895 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usernetctl_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775549.953:12299): arch=40000003 syscall=212 success=yes exit=0 a0=f223ae0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775551.453:12300): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="stateless" dev=dm-0 ino=15648201 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775551.453:12300): arch=40000003 syscall=227 success=yes exit=0 a0=f2267b8 a1=a2f0d3 a2=f226480 a3=1f items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775551.473:12301): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="netreport" dev=dm-0 ino=14437051 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=AVC msg=audit(1163775551.473:12301): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="netreport" dev=dm-0 ino=14437051 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775551.473:12301): arch=40000003 syscall=227 success=yes exit=0 a0=f2267b8 a1=a2f0d3 a2=f2264d8 a3=1f items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775551.473:12302): avc:  denied  { setattr } for  pid=8303 comm="yum" name="netreport" dev=dm-0 ino=14437051 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775551.473:12302): arch=40000003 syscall=212 success=yes exit=0 a0=f2267b8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775553.909:12303): avc:  denied  { setexec } for  pid=12156 comm="yum" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163775553.909:12303): arch=40000003 syscall=4 success=no exit=-22 a0=1e a1=f16f4d8 a2=20 a3=a2f751 items=0 ppid=8303 pid=12156 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775553.981:12304): avc:  denied  { write } for  pid=12157 comm="touch" name="btmp" dev=dm-0 ino=14437055 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:faillog_t:s0 tclass=file
type=SYSCALL msg=audit(1163775553.981:12304): arch=40000003 syscall=5 success=yes exit=0 a0=bf8a6bf8 a1=8941 a2=1b6 a3=8941 items=0 ppid=12156 pid=12157 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="touch" exe="/bin/touch" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775554.025:12305): avc:  denied  { setattr } for  pid=12158 comm="chown" name="wtmp" dev=dm-0 ino=6422812 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:wtmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163775554.025:12305): arch=40000003 syscall=212 success=yes exit=0 a0=889c9d0 a1=0 a2=16 a3=0 items=0 ppid=12156 pid=12158 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="chown" exe="/bin/chown" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775554.029:12306): avc:  denied  { setattr } for  pid=12158 comm="chown" name="utmp" dev=dm-0 ino=14436583 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775554.029:12306): arch=40000003 syscall=212 success=yes exit=0 a0=889c9d0 a1=0 a2=16 a3=1 items=0 ppid=12156 pid=12158 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="chown" exe="/bin/chown" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775554.029:12307): avc:  denied  { setattr } for  pid=12158 comm="chown" name="btmp" dev=dm-0 ino=14437055 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:faillog_t:s0 tclass=file
type=SYSCALL msg=audit(1163775554.029:12307): arch=40000003 syscall=212 success=yes exit=0 a0=889c9d0 a1=0 a2=16 a3=1 items=0 ppid=12156 pid=12158 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="chown" exe="/bin/chown" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775554.057:12308): avc:  denied  { read } for  pid=12161 comm="chkconfig" name="netfs" dev=dm-0 ino=9330630 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775554.057:12308): arch=40000003 syscall=5 success=yes exit=3 a0=bfa3d930 a1=0 a2=ffffffff a3=bfa3dbb4 items=0 ppid=12156 pid=12161 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="chkconfig" exe="/sbin/chkconfig" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775554.781:12309): avc:  denied  { unlink } for  pid=12161 comm="chkconfig" name="K75netfs" dev=dm-0 ino=9330687 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:etc_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775554.781:12309): arch=40000003 syscall=10 success=yes exit=0 a0=8c33078 a1=8c33068 a2=1 a3=0 items=0 ppid=12156 pid=12161 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="chkconfig" exe="/sbin/chkconfig" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775554.953:12310): avc:  denied  { execute } for  pid=12165 comm="sh" name="useradd" dev=dm-0 ino=10321811 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:useradd_exec_t:s0 tclass=file
type=AVC msg=audit(1163775554.953:12310): avc:  denied  { execute_no_trans } for  pid=12165 comm="sh" name="useradd" dev=dm-0 ino=10321811 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:useradd_exec_t:s0 tclass=file
type=AVC msg=audit(1163775554.953:12310): avc:  denied  { read } for  pid=12165 comm="sh" name="useradd" dev=dm-0 ino=10321811 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:useradd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775554.953:12310): arch=40000003 syscall=11 success=yes exit=0 a0=9007f90 a1=9007ae0 a2=90084b0 a3=9007e40 items=0 ppid=12164 pid=12165 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="useradd" exe="/usr/sbin/useradd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775554.953:12310):  path="/usr/sbin/useradd"
type=AVC_PATH msg=audit(1163775554.953:12310):  path="/usr/sbin/useradd"
type=AVC msg=audit(1163775555.041:12311): avc:  denied  { audit_write } for  pid=12165 comm="useradd" capability=29 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=USER_CHAUTHTOK msg=audit(1163775555.041:12312): user pid=12165 uid=0 auid=500 subj=staff_u:staff_r:staff_t:s0 msg='op=adding user acct=haldaemon exe="/usr/sbin/useradd" (hostname=?, addr=?, terminal=pts/1 res=failed)'
type=SYSCALL msg=audit(1163775555.041:12311): arch=40000003 syscall=102 success=yes exit=120 a0=b a1=bf93d650 a2=a47ff4 a3=bf9440a0 items=0 ppid=12164 pid=12165 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="useradd" exe="/usr/sbin/useradd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775555.073:12313): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="system.d" dev=dm-0 ino=9330036 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163775555.073:12313): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="system.d" dev=dm-0 ino=9330036 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775555.073:12313): arch=40000003 syscall=227 success=yes exit=0 a0=f121e30 a1=a2f0d3 a2=f231150 a3=21 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775555.073:12314): avc:  denied  { setattr } for  pid=8303 comm="yum" name="system.d" dev=dm-0 ino=9330036 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775555.073:12314): arch=40000003 syscall=212 success=yes exit=0 a0=f121e30 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775555.073:12315): avc:  denied  { write } for  pid=8303 comm="yum" name="system.d" dev=dm-0 ino=9330036 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163775555.073:12315): avc:  denied  { add_name } for  pid=8303 comm="yum" name="hal.conf;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163775555.073:12315): avc:  denied  { create } for  pid=8303 comm="yum" name="hal.conf;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:dbusd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775555.073:12315): arch=40000003 syscall=5 success=yes exit=30 a0=e906748 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775555.089:12316): avc:  denied  { write } for  pid=8303 comm="yum" name="hal.conf;455dcb57" dev=dm-0 ino=9330704 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:dbusd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775555.089:12316): arch=40000003 syscall=4 success=yes exit=2992 a0=1e a1=b6dcb000 a2=bb0 a3=f0facb0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775555.089:12316):  path="/etc/dbus-1/system.d/hal.conf;455dcb57"
type=AVC msg=audit(1163775555.089:12317): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="hal.conf;455dcb57" dev=dm-0 ino=9330704 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163775555.089:12317): avc:  denied  { rename } for  pid=8303 comm="yum" name="hal.conf;455dcb57" dev=dm-0 ino=9330704 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:dbusd_etc_t:s0 tclass=file
type=AVC msg=audit(1163775555.089:12317): avc:  denied  { unlink } for  pid=8303 comm="yum" name="hal.conf" dev=dm-0 ino=9331851 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775555.089:12317): arch=40000003 syscall=38 success=yes exit=0 a0=e906748 a1=f231150 a2=d2a040 a3=e906748 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775555.097:12318): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="hal.conf" dev=dm-0 ino=9330704 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:dbusd_etc_t:s0 tclass=file
type=AVC msg=audit(1163775555.097:12318): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="hal.conf" dev=dm-0 ino=9330704 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775555.097:12318): arch=40000003 syscall=227 success=yes exit=0 a0=f231150 a1=a2f0d3 a2=e9067a0 a3=21 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775555.097:12319): avc:  denied  { setattr } for  pid=8303 comm="yum" name="hal.conf" dev=dm-0 ino=9330704 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775555.097:12319): arch=40000003 syscall=212 success=yes exit=0 a0=f231150 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775555.145:12320): avc:  denied  { getattr } for  pid=6659 comm="dbus-daemon" name="/" dev=dm-0 ino=2 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1163775555.145:12320): arch=40000003 syscall=100 success=yes exit=0 a0=12 a1=bfcd50ac a2=c4eff4 a3=ffffffb8 items=0 ppid=1 pid=6659 auid=500 uid=81 gid=81 euid=81 suid=81 fsuid=81 egid=81 sgid=81 fsgid=81 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1163775555.954:12321): avc:  denied  { create } for  pid=8303 comm="yum" name="libhal-storage.so.1;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775555.954:12321): arch=40000003 syscall=83 success=yes exit=0 a0=ef8fd20 a1=efa0e48 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775555.958:12322): avc:  denied  { rename } for  pid=8303 comm="yum" name="libhal-storage.so.1;455dcb57" dev=dm-0 ino=10337394 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775555.958:12322): arch=40000003 syscall=38 success=yes exit=0 a0=efa0e48 a1=efffb00 a2=d2a040 a3=efa0e48 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775555.958:12323): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="libhal-storage.so.1" dev=dm-0 ino=10337394 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775555.958:12323): arch=40000003 syscall=227 success=yes exit=0 a0=efffb00 a1=a2f0d3 a2=efffbc0 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775556.262:12324): avc:  denied  { unlink } for  pid=8303 comm="yum" name="hald" dev=dm-0 ino=10321480 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:hald_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775556.262:12324): arch=40000003 syscall=38 success=yes exit=0 a0=f0d5ed8 a1=f0d5e60 a2=d2a040 a3=f0d5ed8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775556.266:12325): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="hald" dev=dm-0 ino=10337903 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:hald_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775556.266:12325): arch=40000003 syscall=227 success=yes exit=0 a0=f0d5e60 a1=a2f0d3 a2=f1a3e78 a3=21 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775556.266:12326): avc:  denied  { setattr } for  pid=8303 comm="yum" name="hald" dev=dm-0 ino=10337903 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:hald_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775556.266:12326): arch=40000003 syscall=212 success=yes exit=0 a0=f0d5e60 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775556.626:12327): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="ca" dev=dm-0 ino=10311922 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=AVC msg=audit(1163775556.626:12327): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="ca" dev=dm-0 ino=10311922 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775556.626:12327): arch=40000003 syscall=227 success=yes exit=0 a0=f13f128 a1=a2f0d3 a2=f13f018 a3=1e items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775556.638:12328): avc:  denied  { setattr } for  pid=8303 comm="yum" name="ca" dev=dm-0 ino=10311922 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775556.638:12328): arch=40000003 syscall=212 success=yes exit=0 a0=f13f128 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775559.642:12329): avc:  denied  { write } for  pid=8303 comm="yum" name="selinux" dev=dm-0 ino=9330337 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=dir
type=AVC msg=audit(1163775559.642:12329): avc:  denied  { add_name } for  pid=8303 comm="yum" name="restorecond.conf;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=dir
type=AVC msg=audit(1163775559.642:12329): avc:  denied  { create } for  pid=8303 comm="yum" name="restorecond.conf;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163775559.642:12329): arch=40000003 syscall=5 success=yes exit=30 a0=abaa280 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775559.662:12330): avc:  denied  { write } for  pid=8303 comm="yum" name="restorecond.conf;455dcb57" dev=dm-0 ino=9330709 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163775559.662:12330): arch=40000003 syscall=4 success=yes exit=129 a0=1e a1=b6dcb000 a2=81 a3=e8ff550 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775559.662:12330):  path="/etc/selinux/restorecond.conf;455dcb57"
type=AVC msg=audit(1163775559.662:12331): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="restorecond.conf;455dcb57" dev=dm-0 ino=9330709 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=dir
type=AVC msg=audit(1163775559.662:12331): avc:  denied  { rename } for  pid=8303 comm="yum" name="restorecond.conf;455dcb57" dev=dm-0 ino=9330709 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=file
type=AVC msg=audit(1163775559.662:12331): avc:  denied  { unlink } for  pid=8303 comm="yum" name="restorecond.conf" dev=dm-0 ino=9330199 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163775559.662:12331): arch=40000003 syscall=38 success=yes exit=0 a0=abaa280 a1=f13f168 a2=d2a040 a3=abaa280 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775559.670:12332): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="restorecond.conf" dev=dm-0 ino=9330709 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=file
type=AVC msg=audit(1163775559.670:12332): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="restorecond.conf" dev=dm-0 ino=9330709 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163775559.670:12332): arch=40000003 syscall=227 success=yes exit=0 a0=f13f168 a1=a2f0d3 a2=cb09b88 a3=26 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775559.670:12333): avc:  denied  { setattr } for  pid=8303 comm="yum" name="restorecond.conf" dev=dm-0 ino=9330709 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163775559.670:12333): arch=40000003 syscall=212 success=yes exit=0 a0=f13f168 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775559.762:12334): avc:  denied  { unlink } for  pid=8303 comm="yum" name="restorecon" dev=dm-0 ino=9984601 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:restorecon_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775559.762:12334): arch=40000003 syscall=38 success=yes exit=0 a0=f1d9690 a1=f1d98b0 a2=d2a040 a3=f1d9690 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775559.762:12335): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="restorecon" dev=dm-0 ino=9984525 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:restorecon_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775559.762:12335): arch=40000003 syscall=227 success=yes exit=0 a0=f1d98b0 a1=a2f0d3 a2=cb09b88 a3=27 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775559.762:12336): avc:  denied  { setattr } for  pid=8303 comm="yum" name="restorecon" dev=dm-0 ino=9984525 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:restorecon_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775559.762:12336): arch=40000003 syscall=212 success=yes exit=0 a0=f1d98b0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775559.766:12337): avc:  denied  { unlink } for  pid=8303 comm="yum" name="setfiles" dev=dm-0 ino=9984633 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:setfiles_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775559.766:12337): arch=40000003 syscall=38 success=yes exit=0 a0=f1d9670 a1=f1d98b0 a2=d2a040 a3=f1d9670 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775559.770:12338): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="setfiles" dev=dm-0 ino=9984601 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:setfiles_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775559.770:12338): arch=40000003 syscall=227 success=yes exit=0 a0=f1d98b0 a1=a2f0d3 a2=c789798 a3=25 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775559.770:12339): avc:  denied  { setattr } for  pid=8303 comm="yum" name="setfiles" dev=dm-0 ino=9984601 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:setfiles_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775559.770:12339): arch=40000003 syscall=212 success=yes exit=0 a0=f1d98b0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775559.986:12340): avc:  denied  { unlink } for  pid=8303 comm="yum" name="load_policy" dev=dm-0 ino=10316125 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:load_policy_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775559.986:12340): arch=40000003 syscall=38 success=yes exit=0 a0=f1de218 a1=f1dcfa0 a2=d2a040 a3=f1de218 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775559.990:12341): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="load_policy" dev=dm-0 ino=10325048 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:load_policy_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775559.990:12341): arch=40000003 syscall=227 success=yes exit=0 a0=f1dcfa0 a1=a2f0d3 a2=f1e0bc8 a3=28 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775559.990:12342): avc:  denied  { setattr } for  pid=8303 comm="yum" name="load_policy" dev=dm-0 ino=10325048 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:load_policy_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775559.990:12342): arch=40000003 syscall=212 success=yes exit=0 a0=f1dcfa0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775559.990:12343): avc:  denied  { unlink } for  pid=8303 comm="yum" name="restorecond" dev=dm-0 ino=10329701 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:restorecond_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775559.990:12343): arch=40000003 syscall=38 success=yes exit=0 a0=f1e5540 a1=f1e1b80 a2=d2a040 a3=f1e5540 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775559.994:12344): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="restorecond" dev=dm-0 ino=10326222 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:restorecond_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775559.994:12344): arch=40000003 syscall=227 success=yes exit=0 a0=f1e1b80 a1=a2f0d3 a2=f1e7e70 a3=28 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775559.994:12345): avc:  denied  { setattr } for  pid=8303 comm="yum" name="restorecond" dev=dm-0 ino=10326222 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:restorecond_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775559.994:12345): arch=40000003 syscall=212 success=yes exit=0 a0=f1e1b80 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775559.994:12346): avc:  denied  { unlink } for  pid=8303 comm="yum" name="run_init" dev=dm-0 ino=10337318 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:run_init_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775559.994:12346): arch=40000003 syscall=38 success=yes exit=0 a0=f1e1b80 a1=f1dc8a8 a2=d2a040 a3=f1e1b80 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775560.006:12347): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="run_init" dev=dm-0 ino=10337905 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:run_init_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775560.006:12347): arch=40000003 syscall=227 success=yes exit=0 a0=f1dc8a8 a1=a2f0d3 a2=f1e7ed0 a3=25 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775560.006:12348): avc:  denied  { setattr } for  pid=8303 comm="yum" name="run_init" dev=dm-0 ino=10337905 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:run_init_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775560.006:12348): arch=40000003 syscall=212 success=yes exit=0 a0=f1dc8a8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775560.006:12349): avc:  denied  { unlink } for  pid=8303 comm="yum" name="semanage" dev=dm-0 ino=10325888 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775560.006:12349): arch=40000003 syscall=38 success=yes exit=0 a0=f1e1b80 a1=f1dc8a8 a2=d2a040 a3=f1e1b80 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775560.014:12350): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="semanage" dev=dm-0 ino=10337318 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775560.014:12350): arch=40000003 syscall=227 success=yes exit=0 a0=f1dc8a8 a1=a2f0d3 a2=f1e7ea0 a3=25 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775560.014:12351): avc:  denied  { setattr } for  pid=8303 comm="yum" name="semanage" dev=dm-0 ino=10337318 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775560.014:12351): arch=40000003 syscall=212 success=yes exit=0 a0=f1dc8a8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775562.182:12352): avc:  denied  { execute } for  pid=12171 comm="service" name="restorecond" dev=dm-0 ino=9330750 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775562.182:12352): arch=40000003 syscall=33 success=yes exit=0 a0=87b0b10 a1=1 a2=1 a3=87b02c0 items=0 ppid=12169 pid=12171 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="service" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775562.222:12353): avc:  denied  { execute_no_trans } for  pid=12178 comm="env" name="restorecond" dev=dm-0 ino=9330750 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775562.222:12353): arch=40000003 syscall=11 success=yes exit=0 a0=bfa2bbec a1=bfa29ca8 a2=952b858 a3=5 items=0 ppid=12171 pid=12178 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="restorecond" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775562.222:12353):  path="/etc/rc.d/init.d/restorecond"
type=AVC msg=audit(1163775562.222:12354): avc:  denied  { ioctl } for  pid=12178 comm="restorecond" name="restorecond" dev=dm-0 ino=9330750 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775562.222:12354): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bfa29d68 a3=bfa29da8 items=0 ppid=12171 pid=12178 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="restorecond" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775562.222:12354):  path="/etc/rc.d/init.d/restorecond"
type=AVC msg=audit(1163775562.342:12355): avc:  denied  { read } for  pid=12178 comm="restorecond" name="restorecond.pid" dev=dm-0 ino=14436927 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:restorecond_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775562.342:12355): arch=40000003 syscall=5 success=yes exit=3 a0=95fa0e0 a1=8000 a2=0 a3=8000 items=0 ppid=12171 pid=12178 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="restorecond" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775562.342:12356): avc:  denied  { ioctl } for  pid=12178 comm="restorecond" name="restorecond.pid" dev=dm-0 ino=14436927 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:restorecond_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775562.342:12356): arch=40000003 syscall=54 success=no exit=-25 a0=0 a1=5401 a2=bfa268b8 a3=bfa268f8 items=0 ppid=12171 pid=12178 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="restorecond" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775562.342:12356):  path="/var/run/restorecond.pid"
type=AVC msg=audit(1163775562.406:12357): avc:  denied  { signal } for  pid=12178 comm="restorecond" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:restorecond_t:s0 tclass=process
type=SYSCALL msg=audit(1163775562.406:12357): arch=40000003 syscall=37 success=yes exit=0 a0=73d a1=f a2=73d a3=73d items=0 ppid=12171 pid=12178 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="restorecond" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775562.518:12358): avc:  denied  { write } for  pid=12186 comm="rm" name="subsys" dev=dm-0 ino=14436611 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1163775562.518:12358): avc:  denied  { remove_name } for  pid=12186 comm="rm" name="restorecond" dev=dm-0 ino=14436931 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1163775562.518:12358): avc:  denied  { unlink } for  pid=12186 comm="rm" name="restorecond" dev=dm-0 ino=14436931 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163775562.518:12358): arch=40000003 syscall=10 success=yes exit=0 a0=bf816f80 a1=0 a2=805277c a3=bf815604 items=0 ppid=12178 pid=12186 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="rm" exe="/bin/rm" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775562.526:12359): avc:  denied  { execute } for  pid=12188 comm="bash" name="restorecond" dev=dm-0 ino=10326222 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:restorecond_exec_t:s0 tclass=file
type=AVC msg=audit(1163775562.526:12359): avc:  denied  { execute_no_trans } for  pid=12188 comm="bash" name="restorecond" dev=dm-0 ino=10326222 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:restorecond_exec_t:s0 tclass=file
type=AVC msg=audit(1163775562.526:12359): avc:  denied  { read } for  pid=12188 comm="bash" name="restorecond" dev=dm-0 ino=10326222 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:restorecond_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775562.526:12359): arch=40000003 syscall=11 success=yes exit=0 a0=94ee878 a1=94ee808 a2=94eea90 a3=94ee610 items=0 ppid=12187 pid=12188 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="restorecond" exe="/usr/sbin/restorecond" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775562.526:12359):  path="/usr/sbin/restorecond"
type=AVC_PATH msg=audit(1163775562.526:12359):  path="/usr/sbin/restorecond"
type=AVC msg=audit(1163775562.526:12360): avc:  denied  { read } for  pid=12188 comm="restorecond" name="resolv.conf" dev=dm-0 ino=9330239 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163775562.526:12360): arch=40000003 syscall=5 success=yes exit=5 a0=8385548 a1=28000 a2=0 a3=28000 items=0 ppid=12187 pid=12188 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="restorecond" exe="/usr/sbin/restorecond" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775562.762:12361): avc:  denied  { read } for  pid=12188 comm="restorecond" name="secrets.tdb" dev=dm-0 ino=9330306 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:samba_secrets_t:s0 tclass=file
type=SYSCALL msg=audit(1163775562.762:12361): arch=40000003 syscall=5 success=yes exit=5 a0=8385548 a1=28000 a2=0 a3=28000 items=0 ppid=12187 pid=12188 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="restorecond" exe="/usr/sbin/restorecond" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775562.786:12362): avc:  denied  { write } for  pid=12189 comm="restorecond" name="run" dev=dm-0 ino=14436616 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=AVC msg=audit(1163775562.786:12362): avc:  denied  { add_name } for  pid=12189 comm="restorecond" name="restorecond.pid" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=AVC msg=audit(1163775562.786:12362): avc:  denied  { create } for  pid=12189 comm="restorecond" name="restorecond.pid" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775562.786:12362): arch=40000003 syscall=5 success=yes exit=4 a0=6842e8 a1=28241 a2=1a4 a3=28241 items=0 ppid=12188 pid=12189 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="restorecond" exe="/usr/sbin/restorecond" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775562.786:12363): avc:  denied  { write } for  pid=12189 comm="restorecond" name="restorecond.pid" dev=dm-0 ino=14436927 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775562.786:12363): arch=40000003 syscall=4 success=yes exit=6 a0=4 a1=bfedd4c4 a2=6 a3=4 items=0 ppid=12188 pid=12189 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="restorecond" exe="/usr/sbin/restorecond" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775562.786:12363):  path="/var/run/restorecond.pid"
type=AVC msg=audit(1163775562.794:12364): avc:  denied  { add_name } for  pid=12190 comm="touch" name="restorecond" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775562.794:12364): arch=40000003 syscall=5 success=yes exit=0 a0=bfacef7a a1=8941 a2=1b6 a3=8941 items=0 ppid=12178 pid=12190 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="touch" exe="/bin/touch" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775562.794:12365): avc:  denied  { write } for  pid=12190 comm="touch" name="restorecond" dev=dm-0 ino=14436931 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163775562.794:12365): arch=40000003 syscall=271 success=yes exit=0 a0=bfacd754 a1=0 a2=7a1ff4 a3=0 items=0 ppid=12178 pid=12190 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="touch" exe="/bin/touch" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775563.302:12366): avc:  denied  { unlink } for  pid=8303 comm="yum" name="Xreset" dev=dm-0 ino=9362698 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xsession_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775563.302:12366): arch=40000003 syscall=38 success=yes exit=0 a0=f0a3908 a1=f1a1568 a2=d2a040 a3=f0a3908 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775563.310:12367): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="Xreset" dev=dm-0 ino=9362552 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xsession_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775563.310:12367): arch=40000003 syscall=227 success=yes exit=0 a0=f1a1568 a1=a2f0d3 a2=f13a800 a3=25 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775563.310:12368): avc:  denied  { setattr } for  pid=8303 comm="yum" name="Xreset" dev=dm-0 ino=9362552 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xsession_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775563.310:12368): arch=40000003 syscall=212 success=yes exit=0 a0=f1a1568 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775563.710:12369): avc:  denied  { unlink } for  pid=8303 comm="yum" name="kdesu" dev=dm-0 ino=10317497 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:su_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775563.710:12369): arch=40000003 syscall=38 success=yes exit=0 a0=f26a548 a1=f267d90 a2=d2a040 a3=f26a548 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775563.770:12370): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="kdesu" dev=dm-0 ino=10334290 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:su_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775563.770:12370): arch=40000003 syscall=227 success=yes exit=0 a0=f267d90 a1=a2f0d3 a2=f269f28 a3=1f items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775563.770:12371): avc:  denied  { setattr } for  pid=8303 comm="yum" name="kdesu" dev=dm-0 ino=10334290 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:su_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775563.770:12371): arch=40000003 syscall=212 success=yes exit=0 a0=f267d90 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775563.810:12372): avc:  denied  { unlink } for  pid=8303 comm="yum" name="kdm" dev=dm-0 ino=10324938 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775563.810:12372): arch=40000003 syscall=38 success=yes exit=0 a0=f26a608 a1=f267d90 a2=d2a040 a3=f26a608 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775563.878:12373): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="kdm" dev=dm-0 ino=10315462 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775563.878:12373): arch=40000003 syscall=227 success=yes exit=0 a0=f267d90 a1=a2f0d3 a2=c35a930 a3=20 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775563.878:12374): avc:  denied  { setattr } for  pid=8303 comm="yum" name="kdm" dev=dm-0 ino=10315462 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775563.878:12374): arch=40000003 syscall=212 success=yes exit=0 a0=f267d90 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775564.098:12375): avc:  denied  { create } for  pid=8303 comm="yum" name="kinfocenter;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775564.098:12375): arch=40000003 syscall=83 success=yes exit=0 a0=f37c3a0 a1=f26af08 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775564.098:12376): avc:  denied  { rename } for  pid=8303 comm="yum" name="kinfocenter;455dcb57" dev=dm-0 ino=10337328 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775564.098:12376): avc:  denied  { unlink } for  pid=8303 comm="yum" name="kinfocenter" dev=dm-0 ino=10334341 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775564.098:12376): arch=40000003 syscall=38 success=yes exit=0 a0=f26af08 a1=f26b4f8 a2=d2a040 a3=f26af08 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775564.110:12377): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="kinfocenter" dev=dm-0 ino=10337328 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775564.110:12377): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="kinfocenter" dev=dm-0 ino=10337328 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775564.110:12377): arch=40000003 syscall=227 success=yes exit=0 a0=f26b4f8 a1=a2f0d3 a2=f26b538 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775564.110:12378): avc:  denied  { setattr } for  pid=8303 comm="yum" name="kinfocenter" dev=dm-0 ino=10337328 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775564.110:12378): arch=40000003 syscall=198 success=yes exit=0 a0=f26b4f8 a1=0 a2=0 a3=e90651c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775581.927:12379): avc:  denied  { create } for  pid=8303 comm="yum" name="kdm;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775581.927:12379): arch=40000003 syscall=83 success=yes exit=0 a0=f37c3a0 a1=f39eb68 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775581.931:12380): avc:  denied  { rename } for  pid=8303 comm="yum" name="kdm;455dcb57" dev=dm-0 ino=11036166 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775581.931:12380): avc:  denied  { unlink } for  pid=8303 comm="yum" name="kdm" dev=dm-0 ino=11036193 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775581.931:12380): arch=40000003 syscall=38 success=yes exit=0 a0=f39eb68 a1=f39ebd0 a2=d2a040 a3=f39eb68 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775581.939:12381): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="kdm" dev=dm-0 ino=11036166 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775581.939:12381): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="kdm" dev=dm-0 ino=11036166 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775581.939:12381): arch=40000003 syscall=227 success=yes exit=0 a0=f39ebd0 a1=a2f0d3 a2=f39ec10 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775581.939:12382): avc:  denied  { setattr } for  pid=8303 comm="yum" name="kdm" dev=dm-0 ino=11036166 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775581.939:12382): arch=40000003 syscall=198 success=yes exit=0 a0=f39ebd0 a1=0 a2=0 a3=e90651c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1163775602.316:12383): user pid=12195 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163775602.316:12384): login pid=12195 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163775602.440:12385): user pid=12195 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163775602.440:12386): user pid=12195 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163775602.440:12387): avc:  denied  { execute } for  pid=12196 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163775602.440:12387): avc:  denied  { execute_no_trans } for  pid=12196 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775602.440:12387): arch=40000003 syscall=11 success=yes exit=0 a0=8f9a1b0 a1=8f9a358 a2=8f9a290 a3=8f9a008 items=0 ppid=12195 pid=12196 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163775602.440:12387):  path="/usr/lib/sa/sa1"
type=AVC msg=audit(1163775602.580:12388): avc:  denied  { execute } for  pid=12196 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163775602.580:12388): avc:  denied  { execute_no_trans } for  pid=12196 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163775602.580:12388): avc:  denied  { read } for  pid=12196 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775602.580:12388): arch=40000003 syscall=11 success=yes exit=0 a0=94a6d48 a1=94a6740 a2=94a6d60 a3=94a6740 items=0 ppid=12195 pid=12196 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163775602.580:12388):  path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1163775602.580:12388):  path="/usr/lib/sa/sadc"
type=AVC msg=audit(1163775602.728:12389): avc:  denied  { search } for  pid=12196 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1163775602.728:12389): avc:  denied  { read } for  pid=12196 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163775602.728:12389): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=817e7f8 items=0 ppid=12195 pid=12196 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163775602.728:12390): avc:  denied  { getattr } for  pid=12196 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163775602.728:12390): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfedd808 a2=dd0ff4 a3=817e7f8 items=0 ppid=12195 pid=12196 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163775602.728:12390):  path="/proc/net/dev"
type=AVC msg=audit(1163775602.728:12391): avc:  denied  { search } for  pid=12196 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775602.728:12391): arch=40000003 syscall=33 success=yes exit=0 a0=bfeddbb4 a1=0 a2=bfeddaa8 a3=bfeddab0 items=0 ppid=12195 pid=12196 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163775602.832:12392): avc:  denied  { read append } for  pid=12196 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163775602.832:12392): arch=40000003 syscall=5 success=yes exit=3 a0=bfeddbb4 a1=402 a2=bfeddd78 a3=bfeddab0 items=0 ppid=12195 pid=12196 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163775602.840:12393): avc:  denied  { search } for  pid=12196 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1163775602.840:12393): avc:  denied  { read } for  pid=12196 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163775602.840:12393): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=817f348 items=0 ppid=12195 pid=12196 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163775602.840:12394): avc:  denied  { getattr } for  pid=12196 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163775602.840:12394): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfedd660 a2=dd0ff4 a3=817f348 items=0 ppid=12195 pid=12196 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163775602.840:12394):  path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1163775602.840:12395): avc:  denied  { search } for  pid=12196 comm="sadc" name="rpc" dev=proc ino=-268433616 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775602.840:12395): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=817f348 items=0 ppid=12195 pid=12196 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163775602.840:12396): avc:  denied  { lock } for  pid=12196 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163775602.840:12396): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfeddab0 a3=3 items=0 ppid=12195 pid=12196 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163775602.840:12396):  path="/var/log/sa/sa17"
type=CRED_DISP msg=audit(1163775603.168:12397): user pid=12195 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163775603.168:12398): user pid=12195 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163775603.212:12399): avc:  denied  { getattr } for  pid=8368 comm="thunderbird-bin" name="nsCloseAllWindows.js" dev=dm-0 ino=10738025 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775603.212:12399): arch=40000003 syscall=195 success=yes exit=0 a0=b5eb1ff8 a1=bfae865c a2=c4eff4 a3=bfae865c items=0 ppid=8363 pid=8368 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775603.212:12399):  path="/usr/lib/thunderbird-1.5.0.7/components/nsCloseAllWindows.js"
type=AVC msg=audit(1163775603.256:12400): avc:  denied  { read } for  pid=8368 comm="thunderbird-bin" name="nsCloseAllWindows.js" dev=dm-0 ino=10738025 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775603.256:12400): arch=40000003 syscall=5 success=yes exit=20 a0=b5eb1ff8 a1=0 a2=1b6 a3=b52b9800 items=0 ppid=8363 pid=8368 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163775614.593:12401): avc:  denied  { read } for  pid=3838 comm="nautilus" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163775614.593:12401): arch=40000003 syscall=33 success=yes exit=0 a0=bf97ae55 a1=4 a2=da3a64 a3=bf97ae55 items=0 ppid=1 pid=3838 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nautilus" exe="/usr/bin/nautilus" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775623.350:12402): avc:  denied  { write } for  pid=12202 comm="kbuildsycoca" name=".qtrc.lock" dev=dm-0 ino=10574414 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:xdm_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775623.350:12402): arch=40000003 syscall=5 success=yes exit=3 a0=9943270 a1=8042 a2=180 a3=8042 items=0 ppid=12197 pid=12202 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="kbuildsycoca" exe="/usr/bin/kbuildsycoca" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775623.438:12403): avc:  denied  { write } for  pid=12202 comm="kbuildsycoca" name="kdeglobals" dev=dm-0 ino=11036161 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163775623.438:12403): arch=40000003 syscall=33 success=yes exit=0 a0=994c2a8 a1=2 a2=af76dc a3=bfecb290 items=0 ppid=12197 pid=12202 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="kbuildsycoca" exe="/usr/bin/kbuildsycoca" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775623.450:12404): avc:  denied  { write } for  pid=12202 comm="kbuildsycoca" name="ksycoca" dev=dm-0 ino=11036830 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163775623.450:12404): arch=40000003 syscall=33 success=yes exit=0 a0=994c1e8 a1=2 a2=af76dc a3=bfecb410 items=0 ppid=12197 pid=12202 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="kbuildsycoca" exe="/usr/bin/kbuildsycoca" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775630.574:12405): avc:  denied  { rmdir } for  pid=12202 comm="kbuildsycoca" name="applnk" dev=dm-0 ino=11036154 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775630.574:12405): arch=40000003 syscall=40 success=no exit=-39 a0=9949b78 a1=9949b78 a2=d73958 a3=bfecb724 items=0 ppid=12197 pid=12202 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="kbuildsycoca" exe="/usr/bin/kbuildsycoca" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775630.906:12406): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="cups" dev=dm-0 ino=9330715 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163775630.906:12406): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="cups" dev=dm-0 ino=9330715 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775630.906:12406): arch=40000003 syscall=227 success=yes exit=0 a0=f39c518 a1=a2f0d3 a2=f3a6fe8 a3=21 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775630.910:12407): avc:  denied  { setattr } for  pid=8303 comm="yum" name="cups" dev=dm-0 ino=9330715 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775630.910:12407): arch=40000003 syscall=212 success=yes exit=0 a0=f39c518 a1=0 a2=7 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775630.910:12408): avc:  denied  { create } for  pid=8303 comm="yum" name="client.conf;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775630.910:12408): arch=40000003 syscall=5 success=yes exit=30 a0=f3a6fe8 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775630.918:12409): avc:  denied  { rename } for  pid=8303 comm="yum" name="client.conf;455dcb57" dev=dm-0 ino=9329957 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775630.918:12409): arch=40000003 syscall=38 success=yes exit=0 a0=f3a6fe8 a1=f3af5e8 a2=d2a040 a3=f3a6fe8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775630.926:12410): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="client.conf" dev=dm-0 ino=9329957 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775630.926:12410): arch=40000003 syscall=227 success=yes exit=0 a0=f3af5e8 a1=a2f0d3 a2=f3a6bc8 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775630.926:12411): avc:  denied  { write } for  pid=8303 comm="yum" name="cupsd.conf.default;455dcb57" dev=dm-0 ino=9330232 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775630.926:12411): arch=40000003 syscall=4 success=yes exit=2472 a0=1e a1=b6dcb000 a2=9a8 a3=f2a44a8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775630.926:12411):  path="/etc/cups/cupsd.conf.default;455dcb57"
type=AVC msg=audit(1163775630.926:12412): avc:  denied  { unlink } for  pid=8303 comm="yum" name="cupsd.conf.default" dev=dm-0 ino=9330707 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_rw_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775630.926:12412): arch=40000003 syscall=38 success=yes exit=0 a0=f2a4478 a1=f154640 a2=d2a040 a3=f2a4478 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775630.934:12413): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="cupsd.conf.default" dev=dm-0 ino=9330232 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_rw_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775630.934:12413): arch=40000003 syscall=227 success=yes exit=0 a0=f154640 a1=a2f0d3 a2=c353758 a3=24 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775630.934:12414): avc:  denied  { setattr } for  pid=8303 comm="yum" name="cupsd.conf.default" dev=dm-0 ino=9330232 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_rw_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775630.934:12414): arch=40000003 syscall=212 success=yes exit=0 a0=f154640 a1=0 a2=7 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775630.954:12415): avc:  denied  { create } for  pid=8303 comm="yum" name="cups.conf;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:dbusd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775630.954:12415): arch=40000003 syscall=5 success=yes exit=30 a0=f3f8a90 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775630.954:12416): avc:  denied  { write } for  pid=8303 comm="yum" name="cups.conf;455dcb57" dev=dm-0 ino=9331412 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:dbusd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775630.954:12416): arch=40000003 syscall=4 success=yes exit=460 a0=1e a1=b6dcb000 a2=1cc a3=f3f8ac0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775630.954:12416):  path="/etc/dbus-1/system.d/cups.conf;455dcb57"
type=AVC msg=audit(1163775630.958:12417): avc:  denied  { rename } for  pid=8303 comm="yum" name="cups.conf;455dcb57" dev=dm-0 ino=9331412 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:dbusd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775630.958:12417): arch=40000003 syscall=38 success=yes exit=0 a0=f3f8a90 a1=f3f8a68 a2=d2a040 a3=f3f8a90 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775630.958:12418): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="cups.conf" dev=dm-0 ino=9331412 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:dbusd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775630.958:12418): arch=40000003 syscall=227 success=yes exit=0 a0=f3f8a68 a1=a2f0d3 a2=f3f4718 a3=21 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775630.962:12419): avc:  denied  { unlink } for  pid=8303 comm="yum" name="cancel.cups" dev=dm-0 ino=10334670 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lpr_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775630.962:12419): arch=40000003 syscall=38 success=yes exit=0 a0=f3f46f0 a1=f3f8a68 a2=d2a040 a3=f3f46f0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775630.978:12420): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="cancel.cups" dev=dm-0 ino=10327946 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lpr_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775630.978:12420): arch=40000003 syscall=227 success=yes exit=0 a0=f3f8a68 a1=a2f0d3 a2=f3f8b50 a3=20 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775630.982:12421): avc:  denied  { setattr } for  pid=8303 comm="yum" name="cancel.cups" dev=dm-0 ino=10327946 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lpr_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775630.982:12421): arch=40000003 syscall=212 success=yes exit=0 a0=f3f8a68 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775631.102:12422): avc:  denied  { unlink } for  pid=8303 comm="yum" name="ipp" dev=dm-0 ino=4583583 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775631.102:12422): arch=40000003 syscall=38 success=yes exit=0 a0=f3ffda0 a1=f3ffd78 a2=d2a040 a3=f3ffda0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775631.122:12423): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="ipp" dev=dm-0 ino=10705026 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775631.122:12423): arch=40000003 syscall=227 success=yes exit=0 a0=f3ffd78 a1=a2f0d3 a2=f406ff0 a3=22 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775631.122:12424): avc:  denied  { setattr } for  pid=8303 comm="yum" name="ipp" dev=dm-0 ino=10705026 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775631.122:12424): arch=40000003 syscall=212 success=yes exit=0 a0=f3ffd78 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775631.470:12425): avc:  denied  { write } for  pid=8303 comm="yum" name="modules" dev=dm-0 ino=12345321 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163775631.470:12425): avc:  denied  { add_name } for  pid=8303 comm="yum" name="phpcups.so;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775631.470:12425): arch=40000003 syscall=5 success=yes exit=30 a0=f40f438 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775631.474:12426): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="phpcups.so;455dcb57" dev=dm-0 ino=12343179 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775631.474:12426): arch=40000003 syscall=38 success=yes exit=0 a0=f40f438 a1=b51acc8 a2=d2a040 a3=f40f438 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775631.514:12427): avc:  denied  { create } for  pid=8303 comm="yum" name="cupsdisable;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775631.514:12427): arch=40000003 syscall=83 success=yes exit=0 a0=f27c828 a1=f4147f8 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775631.514:12428): avc:  denied  { rename } for  pid=8303 comm="yum" name="cupsdisable;455dcb57" dev=dm-0 ino=10337772 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775631.514:12428): avc:  denied  { unlink } for  pid=8303 comm="yum" name="cupsdisable" dev=dm-0 ino=10334675 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775631.514:12428): arch=40000003 syscall=38 success=yes exit=0 a0=f4147f8 a1=f4156e0 a2=d2a040 a3=f4147f8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775631.518:12429): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="cupsdisable" dev=dm-0 ino=10337772 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775631.518:12429): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="cupsdisable" dev=dm-0 ino=10337772 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775631.518:12429): arch=40000003 syscall=227 success=yes exit=0 a0=f4156e0 a1=a2f0d3 a2=f40f3f8 a3=1c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775631.518:12430): avc:  denied  { setattr } for  pid=8303 comm="yum" name="cupsdisable" dev=dm-0 ino=10337772 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775631.518:12430): arch=40000003 syscall=198 success=yes exit=0 a0=f4156e0 a1=0 a2=0 a3=f19fdfc items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775632.498:12431): avc:  denied  { create } for  pid=8303 comm="yum" name="doc;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_etc_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775632.498:12431): arch=40000003 syscall=83 success=yes exit=0 a0=f27c828 a1=f41c358 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775632.498:12432): avc:  denied  { rename } for  pid=8303 comm="yum" name="doc;455dcb57" dev=dm-0 ino=10738075 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_etc_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775632.498:12432): avc:  denied  { unlink } for  pid=8303 comm="yum" name="doc" dev=dm-0 ino=10738076 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_etc_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775632.498:12432): arch=40000003 syscall=38 success=yes exit=0 a0=f41c358 a1=f4147f8 a2=d2a040 a3=f41c358 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775632.502:12433): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="doc" dev=dm-0 ino=10738075 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_etc_t:s0 tclass=lnk_file
type=AVC msg=audit(1163775632.502:12433): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="doc" dev=dm-0 ino=10738075 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_etc_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775632.502:12433): arch=40000003 syscall=227 success=yes exit=0 a0=f4147f8 a1=a2f0d3 a2=f41c570 a3=21 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775632.502:12434): avc:  denied  { setattr } for  pid=8303 comm="yum" name="doc" dev=dm-0 ino=10738075 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_etc_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775632.502:12434): arch=40000003 syscall=198 success=yes exit=0 a0=f4147f8 a1=0 a2=0 a3=f19fdfc items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775633.462:12435): avc:  denied  { create } for  pid=8303 comm="yum" name="it" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775633.462:12435): arch=40000003 syscall=39 success=yes exit=0 a0=f41ec98 a1=1c0 a2=d2a040 a3=f41ec98 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775633.462:12436): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="it" dev=dm-0 ino=12177867 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775633.462:12436): arch=40000003 syscall=227 success=yes exit=0 a0=f41ec98 a1=a2f0d3 a2=f41ed80 a3=21 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775636.155:12437): avc:  denied  { write } for  pid=8303 comm="yum" name="man1" dev=dm-0 ino=10311889 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=AVC msg=audit(1163775636.155:12437): avc:  denied  { add_name } for  pid=8303 comm="yum" name="cancel-cups.1.gz;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775636.155:12437): arch=40000003 syscall=83 success=yes exit=0 a0=f27c828 a1=f4262e0 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775636.163:12438): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="cancel-cups.1.gz;455dcb57" dev=dm-0 ino=10319625 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775636.163:12438): arch=40000003 syscall=38 success=yes exit=0 a0=f4262e0 a1=f426170 a2=d2a040 a3=f4262e0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775636.167:12439): avc:  denied  { create } for  pid=8303 comm="yum" name="cups-config.1.gz;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1163775636.167:12439): arch=40000003 syscall=5 success=yes exit=30 a0=f4262e0 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775636.167:12440): avc:  denied  { write } for  pid=8303 comm="yum" name="cups-config.1.gz;455dcb57" dev=dm-0 ino=10319627 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1163775636.167:12440): arch=40000003 syscall=4 success=yes exit=1126 a0=1e a1=b6dcb000 a2=466 a3=f426378 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775636.167:12440):  path="/usr/share/man/man1/cups-config.1.gz;455dcb57"
type=AVC msg=audit(1163775636.167:12441): avc:  denied  { rename } for  pid=8303 comm="yum" name="cups-config.1.gz;455dcb57" dev=dm-0 ino=10319627 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1163775636.167:12441): arch=40000003 syscall=38 success=yes exit=0 a0=f4262e0 a1=f426170 a2=d2a040 a3=f4262e0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775636.167:12442): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="cups-config.1.gz" dev=dm-0 ino=10319627 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1163775636.167:12442): arch=40000003 syscall=227 success=yes exit=0 a0=f426170 a1=a2f0d3 a2=f4262b8 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775636.283:12443): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="cups" dev=dm-0 ino=14437052 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_log_t:s0 tclass=dir
type=AVC msg=audit(1163775636.283:12443): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="cups" dev=dm-0 ino=14437052 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775636.283:12443): arch=40000003 syscall=227 success=yes exit=0 a0=f421458 a1=a2f0d3 a2=f4478b8 a3=21 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775636.315:12444): avc:  denied  { setattr } for  pid=8303 comm="yum" name="cups" dev=dm-0 ino=14437052 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775636.315:12444): arch=40000003 syscall=212 success=yes exit=0 a0=f421458 a1=4 a2=3 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775636.331:12445): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="cups" dev=dm-0 ino=14534808 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_var_run_t:s0 tclass=dir
type=AVC msg=audit(1163775636.331:12445): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="cups" dev=dm-0 ino=14534808 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775636.331:12445): arch=40000003 syscall=227 success=yes exit=0 a0=f421458 a1=a2f0d3 a2=f448c88 a3=25 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775636.331:12446): avc:  denied  { setattr } for  pid=8303 comm="yum" name="cups" dev=dm-0 ino=14534808 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775636.331:12446): arch=40000003 syscall=212 success=yes exit=0 a0=f421458 a1=0 a2=7 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775636.355:12447): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="cups" dev=dm-0 ino=14437056 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:print_spool_t:s0 tclass=dir
type=AVC msg=audit(1163775636.355:12447): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="cups" dev=dm-0 ino=14437056 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:print_spool_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775636.355:12447): arch=40000003 syscall=227 success=yes exit=0 a0=f421458 a1=a2f0d3 a2=f447908 a3=23 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775636.355:12448): avc:  denied  { setattr } for  pid=8303 comm="yum" name="cups" dev=dm-0 ino=14437056 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:print_spool_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775636.355:12448): arch=40000003 syscall=212 success=yes exit=0 a0=f421458 a1=0 a2=7 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775640.143:12449): avc:  denied  { unlink } for  pid=12210 comm="ln" name="smb" dev=dm-0 ino=10704859 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775640.143:12449): arch=40000003 syscall=10 success=yes exit=0 a0=bfb7dbf2 a1=34aff4 a2=804f42c a3=1 items=0 ppid=12209 pid=12210 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="ln" exe="/bin/ln" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775640.811:12450): avc:  denied  { unlink } for  pid=8303 comm="yum" name="beh" dev=dm-0 ino=15451397 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775640.811:12450): arch=40000003 syscall=38 success=yes exit=0 a0=f1a0110 a1=ab82440 a2=d2a040 a3=f1a0110 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775640.859:12451): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="beh" dev=dm-0 ino=10705042 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775640.859:12451): arch=40000003 syscall=227 success=yes exit=0 a0=ab82440 a1=a2f0d3 a2=f3853e8 a3=22 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775640.859:12452): avc:  denied  { setattr } for  pid=8303 comm="yum" name="beh" dev=dm-0 ino=10705042 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775640.859:12452): arch=40000003 syscall=212 success=yes exit=0 a0=ab82440 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775656.092:12453): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="foomatic" dev=dm-0 ino=14437080 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_rw_etc_t:s0 tclass=dir
type=AVC msg=audit(1163775656.092:12453): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="foomatic" dev=dm-0 ino=14437080 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_rw_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775656.092:12453): arch=40000003 syscall=227 success=yes exit=0 a0=f5832b0 a1=a2f0d3 a2=f591e68 a3=24 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775656.092:12454): avc:  denied  { setattr } for  pid=8303 comm="yum" name="foomatic" dev=dm-0 ino=14437080 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_rw_etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775656.092:12454): arch=40000003 syscall=212 success=yes exit=0 a0=f5832b0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1163775661.176:12455): user pid=12211 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163775661.176:12456): login pid=12211 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163775661.176:12457): user pid=12211 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163775661.176:12458): user pid=12211 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163775661.180:12459): avc:  denied  { getattr } for  pid=12212 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775661.180:12459): arch=40000003 syscall=195 success=yes exit=0 a0=886d120 a1=bfb4c400 a2=bdaff4 a3=886d120 items=0 ppid=12211 pid=12212 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163775661.180:12459):  path="/usr/bin/run-parts"
type=AVC msg=audit(1163775661.264:12460): avc:  denied  { execute } for  pid=12212 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775661.264:12460): arch=40000003 syscall=33 success=yes exit=0 a0=886d120 a1=1 a2=11 a3=886d120 items=0 ppid=12211 pid=12212 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163775661.264:12461): avc:  denied  { read } for  pid=12212 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775661.264:12461): arch=40000003 syscall=33 success=yes exit=0 a0=886d120 a1=4 a2=ffffffff a3=886d120 items=0 ppid=12211 pid=12212 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163775661.264:12462): avc:  denied  { execute_no_trans } for  pid=12212 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775661.264:12462): arch=40000003 syscall=11 success=yes exit=0 a0=886d120 a1=886d3d8 a2=886d2f8 a3=886cf98 items=0 ppid=12211 pid=12212 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163775661.264:12462):  path="/usr/bin/run-parts"
type=AVC msg=audit(1163775661.272:12463): avc:  denied  { ioctl } for  pid=12212 comm="run-parts" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775661.272:12463): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bfcd5fb8 a3=bfcd5ff8 items=0 ppid=12211 pid=12212 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163775661.272:12463):  path="/usr/bin/run-parts"
type=AVC msg=audit(1163775661.288:12464): avc:  denied  { execute } for  pid=12212 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775661.288:12464): arch=40000003 syscall=33 success=yes exit=0 a0=a01a990 a1=1 a2=1 a3=a01ac98 items=0 ppid=12211 pid=12212 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163775661.288:12465): avc:  denied  { execute_no_trans } for  pid=12213 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775661.288:12465): arch=40000003 syscall=11 success=yes exit=0 a0=a01aa10 a1=a01aad8 a2=a01aae8 a3=a01a758 items=0 ppid=12212 pid=12213 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="inn-cron-nntpse" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163775661.288:12465):  path="/etc/cron.hourly/inn-cron-nntpsend"
type=AVC msg=audit(1163775661.388:12466): avc:  denied  { execute } for  pid=12215 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984485 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1163775661.388:12466): avc:  denied  { execute_no_trans } for  pid=12215 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984485 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1163775661.388:12466): avc:  denied  { read } for  pid=12215 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984485 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775661.388:12466): arch=40000003 syscall=11 success=yes exit=0 a0=9392678 a1=9392808 a2=9392720 a3=9392508 items=0 ppid=12213 pid=12215 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163775661.388:12466):  path="/sbin/chkconfig"
type=AVC_PATH msg=audit(1163775661.388:12466):  path="/sbin/chkconfig"
type=AVC msg=audit(1163775661.392:12467): avc:  denied  { read } for  pid=12215 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775661.392:12467): arch=40000003 syscall=5 success=yes exit=3 a0=bf82eaf0 a1=0 a2=ffffffff a3=8ba7038 items=0 ppid=12213 pid=12215 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163775661.392:12468): avc:  denied  { getattr } for  pid=12215 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775661.392:12468): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf82ea5c a2=24bff4 a3=bf82ea5c items=0 ppid=12213 pid=12215 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163775661.392:12468):  path="/etc/rc.d/init.d/innd"
type=CRED_DISP msg=audit(1163775661.672:12469): user pid=12211 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163775661.672:12470): user pid=12211 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163775663.072:12471): avc:  denied  { read } for  pid=12237 comm="cups" name="cupsd.pid" dev=dm-0 ino=14436994 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775663.072:12471): arch=40000003 syscall=5 success=yes exit=3 a0=9beee18 a1=8000 a2=0 a3=8000 items=0 ppid=12230 pid=12237 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="cups" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775663.072:12472): avc:  denied  { ioctl } for  pid=12237 comm="cups" name="cupsd.pid" dev=dm-0 ino=14436994 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775663.072:12472): arch=40000003 syscall=54 success=no exit=-25 a0=0 a1=5401 a2=bffb0478 a3=bffb04b8 items=0 ppid=12230 pid=12237 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="cups" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775663.072:12472):  path="/var/run/cupsd.pid"
type=AVC msg=audit(1163775663.076:12473): avc:  denied  { signal } for  pid=12237 comm="cups" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163775663.076:12473): arch=40000003 syscall=37 success=yes exit=0 a0=87a a1=f a2=87a a3=87a items=0 ppid=12230 pid=12237 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="cups" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775664.304:12474): avc:  denied  { remove_name } for  pid=12244 comm="rm" name="cupsd.pid" dev=dm-0 ino=14436994 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=AVC msg=audit(1163775664.304:12474): avc:  denied  { unlink } for  pid=12244 comm="rm" name="cupsd.pid" dev=dm-0 ino=14436994 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775664.304:12474): arch=40000003 syscall=10 success=yes exit=0 a0=bfc86f8a a1=0 a2=805277c a3=bfc85274 items=0 ppid=12237 pid=12244 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="rm" exe="/bin/rm" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775664.316:12475): avc:  denied  { execute } for  pid=12246 comm="bash" name="cupsd" dev=dm-0 ino=10311849 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775664.316:12475): arch=40000003 syscall=33 success=yes exit=0 a0=8746808 a1=1 a2=11 a3=8746808 items=0 ppid=12237 pid=12246 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775664.316:12476): avc:  denied  { read } for  pid=12246 comm="bash" name="cupsd" dev=dm-0 ino=10311849 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775664.316:12476): arch=40000003 syscall=33 success=yes exit=0 a0=8746808 a1=4 a2=ffffffff a3=8746808 items=0 ppid=12237 pid=12246 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775664.316:12477): avc:  denied  { execute_no_trans } for  pid=12247 comm="bash" name="cupsd" dev=dm-0 ino=10311849 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775664.316:12477): arch=40000003 syscall=11 success=yes exit=0 a0=8746808 a1=8746bf0 a2=8746b48 a3=87465a0 items=0 ppid=12246 pid=12247 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775664.316:12477):  path="/usr/sbin/cupsd"
type=AVC msg=audit(1163775664.780:12478): avc:  denied  { read append } for  pid=12248 comm="cupsd" name="error_log" dev=dm-0 ino=14438248 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163775664.780:12478): arch=40000003 syscall=5 success=yes exit=2 a0=bfb130b4 a1=8442 a2=1b6 a3=8442 items=0 ppid=12247 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775664.780:12479): avc:  denied  { setattr } for  pid=12248 comm="cupsd" name="error_log" dev=dm-0 ino=14438248 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163775664.780:12479): arch=40000003 syscall=207 success=yes exit=0 a0=2 a1=0 a2=7 a3=0 items=0 ppid=12247 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775664.928:12480): avc:  denied  { ioctl } for  pid=12248 comm="cupsd" name="printers.conf" dev=dm-0 ino=9329769 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_rw_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775664.928:12480): arch=40000003 syscall=54 success=no exit=-25 a0=1 a1=5401 a2=bfb1088c a3=bfb108cc items=0 ppid=12247 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775664.928:12480):  path="/etc/cups/printers.conf"
type=AVC msg=audit(1163775664.932:12481): avc:  denied  { ioctl } for  pid=12248 comm="cupsd" name="error_log" dev=dm-0 ino=14438248 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163775664.932:12481): arch=40000003 syscall=54 success=no exit=-25 a0=2 a1=5401 a2=bfb1088c a3=bfb108cc items=0 ppid=12247 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775664.932:12481):  path="/var/log/cups/error_log"
type=LABEL_LEVEL_CHANGE msg=audit(1163775664.932:12482): user pid=12248 uid=0 auid=500 subj=staff_u:staff_r:staff_t:s0 msg='printer=ML-1740 uri=hal:///org/freedesktop/Hal/devices/usb_device_4e8_324c_2W61BKCX911232K0_if0_printer_noserial banners=none,none range=unknown: exe="/usr/sbin/cupsd" (hostname=localhost.localdomain, addr=127.0.0.1, terminal=? res=success)'
type=AVC msg=audit(1163775665.052:12483): avc:  denied  { write } for  pid=12248 comm="cupsd" name="printcap" dev=dm-0 ino=9329785 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_rw_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775665.052:12483): arch=40000003 syscall=5 success=yes exit=1 a0=9108640 a1=8241 a2=1b6 a3=8241 items=0 ppid=12247 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775665.076:12484): avc:  denied  { read } for  pid=12248 comm="cupsd" name="c00026" dev=dm-0 ino=14437207 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:print_spool_t:s0 tclass=file
type=SYSCALL msg=audit(1163775665.076:12484): arch=40000003 syscall=5 success=yes exit=3 a0=bfb14e38 a1=8000 a2=0 a3=8000 items=0 ppid=12247 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775665.104:12485): avc:  denied  { node_bind } for  pid=12248 comm="cupsd" saddr=127.0.0.1 src=631 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lo_node_t:s0 tclass=tcp_socket
type=AVC msg=audit(1163775665.104:12485): avc:  denied  { net_bind_service } for  pid=12248 comm="cupsd" capability=10 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163775665.104:12485): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bfb16a60 a2=927ff4 a3=bfb16a94 items=0 ppid=12247 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775665.104:12486): avc:  denied  { name_bind } for  pid=12248 comm="cupsd" src=631 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ipp_port_t:s0 tclass=udp_socket
type=SYSCALL msg=audit(1163775665.104:12486): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bfb16b50 a2=927ff4 a3=928964 items=0 ppid=12247 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775665.108:12487): avc:  denied  { write } for  pid=12248 comm="cupsd" name="certs" dev=dm-0 ino=14534810 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_var_run_t:s0 tclass=dir
type=AVC msg=audit(1163775665.108:12487): avc:  denied  { add_name } for  pid=12248 comm="cupsd" name="0" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_var_run_t:s0 tclass=dir
type=AVC msg=audit(1163775665.108:12487): avc:  denied  { create } for  pid=12248 comm="cupsd" name="0" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775665.108:12487): arch=40000003 syscall=5 success=yes exit=7 a0=bfb16788 a1=80c1 a2=100 a3=80c1 items=0 ppid=12247 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775665.108:12488): avc:  denied  { setattr } for  pid=12248 comm="cupsd" name="0" dev=dm-0 ino=14534809 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775665.108:12488): arch=40000003 syscall=94 success=yes exit=0 a0=7 a1=120 a2=927ff4 a3=21 items=0 ppid=12247 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775665.108:12489): avc:  denied  { write } for  pid=12248 comm="cupsd" name="0" dev=dm-0 ino=14534809 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163775665.108:12489): arch=40000003 syscall=4 success=yes exit=32 a0=7 a1=9139578 a2=20 a3=9139578 items=0 ppid=12247 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775665.108:12489):  path="/var/run/cups/certs/0"
type=AVC msg=audit(1163775666.252:12490): avc:  denied  { unlink } for  pid=8303 comm="yum" name="hal_lpadmin" dev=dm-0 ino=10327522 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_config_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775666.252:12490): arch=40000003 syscall=38 success=yes exit=0 a0=f27fe68 a1=f280838 a2=d2a040 a3=f27fe68 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775666.276:12491): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="hal_lpadmin" dev=dm-0 ino=10326729 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_config_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775666.276:12491): arch=40000003 syscall=227 success=yes exit=0 a0=f280838 a1=a2f0d3 a2=f147e60 a3=29 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775666.276:12492): avc:  denied  { setattr } for  pid=8303 comm="yum" name="hal_lpadmin" dev=dm-0 ino=10326729 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_config_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775666.276:12492): arch=40000003 syscall=212 success=yes exit=0 a0=f280838 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775693.654:12493): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="selinux" dev=dm-0 ino=9330337 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=dir
type=AVC msg=audit(1163775693.654:12493): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="selinux" dev=dm-0 ino=9330337 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775693.654:12493): arch=40000003 syscall=227 success=yes exit=0 a0=f494f10 a1=a2f0d3 a2=f148140 a3=26 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775693.702:12494): avc:  denied  { setattr } for  pid=8303 comm="yum" name="selinux" dev=dm-0 ino=9330337 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775693.702:12494): arch=40000003 syscall=212 success=yes exit=0 a0=f494f10 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775696.138:12495): avc:  denied  { write } for  pid=12273 comm="cp" name="seusers" dev=dm-0 ino=9334717 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:semanage_store_t:s0 tclass=file
type=SYSCALL msg=audit(1163775696.138:12495): arch=40000003 syscall=5 success=yes exit=4 a0=bfe4dbe1 a1=8201 a2=0 a3=8201 items=0 ppid=12272 pid=12273 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="cp" exe="/bin/cp" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775696.378:12496): avc:  denied  { unlink } for  pid=8303 comm="yum" name="ssh-keygen" dev=dm-0 ino=10330013 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ssh_keygen_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775696.378:12496): arch=40000003 syscall=38 success=yes exit=0 a0=f57c240 a1=f0a1860 a2=d2a040 a3=f57c240 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775696.402:12497): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="ssh-keygen" dev=dm-0 ino=10316656 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ssh_keygen_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775696.402:12497): arch=40000003 syscall=227 success=yes exit=0 a0=f0a1860 a1=a2f0d3 a2=f3761f0 a3=27 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775696.402:12498): avc:  denied  { setattr } for  pid=8303 comm="yum" name="ssh-keygen" dev=dm-0 ino=10316656 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ssh_keygen_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775696.402:12498): arch=40000003 syscall=212 success=yes exit=0 a0=f0a1860 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775696.434:12499): avc:  denied  { unlink } for  pid=8303 comm="yum" name="ssh-keysign" dev=dm-0 ino=1014851 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ssh_keysign_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775696.434:12499): arch=40000003 syscall=38 success=yes exit=0 a0=f147e00 a1=f54c580 a2=d2a040 a3=f147e00 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775696.486:12500): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="ssh-keysign" dev=dm-0 ino=10802910 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ssh_keysign_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775696.486:12500): arch=40000003 syscall=227 success=yes exit=0 a0=f54c580 a1=a2f0d3 a2=f147e00 a3=28 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775696.486:12501): avc:  denied  { setattr } for  pid=8303 comm="yum" name="ssh-keysign" dev=dm-0 ino=10802910 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ssh_keysign_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775696.486:12501): arch=40000003 syscall=212 success=yes exit=0 a0=f54c580 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775707.375:12502): avc:  denied  { unlink } for  pid=8303 comm="yum" name="newrole" dev=dm-0 ino=10318603 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:newrole_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775707.375:12502): arch=40000003 syscall=38 success=yes exit=0 a0=f375a98 a1=f4909b8 a2=d2a040 a3=f375a98 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775707.403:12503): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="newrole" dev=dm-0 ino=10325592 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:newrole_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775707.403:12503): arch=40000003 syscall=227 success=yes exit=0 a0=f4909b8 a1=a2f0d3 a2=f4b8e20 a3=24 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775707.403:12504): avc:  denied  { setattr } for  pid=8303 comm="yum" name="newrole" dev=dm-0 ino=10325592 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:newrole_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775707.403:12504): arch=40000003 syscall=212 success=yes exit=0 a0=f4909b8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775708.535:12505): avc:  denied  { write } for  pid=8303 comm="yum" name="ppp" dev=dm-0 ino=9330491 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163775708.535:12505): avc:  denied  { add_name } for  pid=8303 comm="yum" name="ioptions;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163775708.535:12505): avc:  denied  { create } for  pid=8303 comm="yum" name="ioptions;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:pppd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163775708.535:12505): arch=40000003 syscall=5 success=yes exit=30 a0=f27c7a0 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775708.535:12506): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="ioptions;455dcb57" dev=dm-0 ino=9330999 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163775708.535:12506): avc:  denied  { rename } for  pid=8303 comm="yum" name="ioptions;455dcb57" dev=dm-0 ino=9330999 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:pppd_etc_t:s0 tclass=file
type=AVC msg=audit(1163775708.535:12506): avc:  denied  { unlink } for  pid=8303 comm="yum" name="ioptions" dev=dm-0 ino=9331000 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_rw_t:s0 tclass=file
type=SYSCALL msg=audit(1163775708.535:12506): arch=40000003 syscall=38 success=yes exit=0 a0=f27c7a0 a1=f4b0458 a2=d2a040 a3=f27c7a0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775708.535:12507): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="ioptions" dev=dm-0 ino=9330999 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:pppd_etc_t:s0 tclass=file
type=AVC msg=audit(1163775708.535:12507): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="ioptions" dev=dm-0 ino=9330999 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_rw_t:s0 tclass=file
type=SYSCALL msg=audit(1163775708.535:12507): arch=40000003 syscall=227 success=yes exit=0 a0=f4b0458 a1=a2f0d3 a2=eeffe80 a3=23 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775708.535:12508): avc:  denied  { setattr } for  pid=8303 comm="yum" name="ioptions" dev=dm-0 ino=9330999 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_rw_t:s0 tclass=file
type=SYSCALL msg=audit(1163775708.535:12508): arch=40000003 syscall=212 success=yes exit=0 a0=f4b0458 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775708.551:12509): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="isdn" dev=dm-0 ino=9331005 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_rw_t:s0 tclass=dir
type=AVC msg=audit(1163775708.551:12509): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="isdn" dev=dm-0 ino=9331005 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_rw_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775708.551:12509): arch=40000003 syscall=227 success=yes exit=0 a0=f4b0458 a1=a2f0d3 a2=f4b3278 a3=23 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775708.551:12510): avc:  denied  { setattr } for  pid=8303 comm="yum" name="isdn" dev=dm-0 ino=9331005 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_rw_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775708.551:12510): arch=40000003 syscall=212 success=yes exit=0 a0=f4b0458 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775708.555:12511): avc:  denied  { write } for  pid=8303 comm="yum" name="isdn" dev=dm-0 ino=9331005 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_rw_t:s0 tclass=dir
type=AVC msg=audit(1163775708.555:12511): avc:  denied  { add_name } for  pid=8303 comm="yum" name="arcor;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_rw_t:s0 tclass=dir
type=AVC msg=audit(1163775708.555:12511): avc:  denied  { create } for  pid=8303 comm="yum" name="arcor;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:pppd_etc_rw_t:s0 tclass=file
type=SYSCALL msg=audit(1163775708.555:12511): arch=40000003 syscall=5 success=yes exit=30 a0=ef000c0 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775708.555:12512): avc:  denied  { write } for  pid=8303 comm="yum" name="arcor;455dcb57" dev=dm-0 ino=9331000 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:pppd_etc_rw_t:s0 tclass=file
type=SYSCALL msg=audit(1163775708.555:12512): arch=40000003 syscall=4 success=yes exit=180 a0=1e a1=b6dcb000 a2=b4 a3=f55d720 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775708.555:12512):  path="/etc/ppp/peers/isdn/arcor;455dcb57"
type=AVC msg=audit(1163775708.555:12513): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="arcor;455dcb57" dev=dm-0 ino=9331000 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pppd_etc_rw_t:s0 tclass=dir
type=AVC msg=audit(1163775708.555:12513): avc:  denied  { rename } for  pid=8303 comm="yum" name="arcor;455dcb57" dev=dm-0 ino=9331000 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:pppd_etc_rw_t:s0 tclass=file
type=SYSCALL msg=audit(1163775708.555:12513): arch=40000003 syscall=38 success=yes exit=0 a0=ef000c0 a1=f375a98 a2=d2a040 a3=ef000c0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775708.559:12514): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="arcor" dev=dm-0 ino=9331000 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:pppd_etc_rw_t:s0 tclass=file
type=SYSCALL msg=audit(1163775708.559:12514): arch=40000003 syscall=227 success=yes exit=0 a0=f375a98 a1=a2f0d3 a2=f4b3278 a3=23 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775710.859:12515): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="vbox" dev=dm-0 ino=14437085 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=dir
type=AVC msg=audit(1163775710.859:12515): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="vbox" dev=dm-0 ino=14437085 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775710.859:12515): arch=40000003 syscall=227 success=yes exit=0 a0=f641240 a1=a2f0d3 a2=f6411e0 a3=1f items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775710.863:12516): avc:  denied  { setattr } for  pid=8303 comm="yum" name="vbox" dev=dm-0 ino=14437085 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775710.863:12516): arch=40000003 syscall=212 success=yes exit=0 a0=f641240 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775710.863:12517): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="vbox" dev=dm-0 ino=14437086 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_spool_t:s0 tclass=dir
type=AVC msg=audit(1163775710.863:12517): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="vbox" dev=dm-0 ino=14437086 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_spool_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775710.863:12517): arch=40000003 syscall=227 success=yes exit=0 a0=f641240 a1=a2f0d3 a2=b4ef810 a3=21 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775710.863:12518): avc:  denied  { setattr } for  pid=8303 comm="yum" name="vbox" dev=dm-0 ino=14437086 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_spool_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775710.863:12518): arch=40000003 syscall=212 success=yes exit=0 a0=f641240 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775713.747:12519): avc:  denied  { unlink } for  pid=12284 comm="chkconfig" name="K91capi" dev=dm-0 ino=7365619 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:etc_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775713.747:12519): arch=40000003 syscall=10 success=yes exit=0 a0=946aba0 a1=946ab90 a2=1 a3=946aa38 items=0 ppid=12280 pid=12284 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="chkconfig" exe="/sbin/chkconfig" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.816:12520): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.816:12520): arch=40000003 syscall=195 success=no exit=-2 a0=9b280a0 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.816:12521): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.816:12521): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.816:12522): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:syslogd_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.816:12522): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.816:12523): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:irqbalance_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.816:12523): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.820:12524): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163775721.820:12524): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.820:12525): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.820:12525): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.820:12526): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:rpcd_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.820:12526): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.820:12527): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:bluetooth_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.820:12527): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.820:12528): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:automount_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.820:12528): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.820:12529): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:inetd_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.820:12529): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.820:12530): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:sendmail_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.820:12530): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.820:12531): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:gpm_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.820:12531): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.820:12532): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163775721.820:12532): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.820:12533): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xfs_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.820:12533): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.820:12534): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.820:12534): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.820:12535): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xenstored_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.820:12535): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.820:12536): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xenconsoled_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.820:12536): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.820:12537): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xend_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.820:12537): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.820:12538): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:getty_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.820:12538): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.824:12539): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163775721.824:12539): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.824:12540): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xdm_xserver_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163775721.824:12540): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.824:12541): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_ssh_agent_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.824:12541): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.824:12542): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.824:12542): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.824:12543): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:pam_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.824:12543): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775721.824:12544): avc:  denied  { ptrace } for  pid=12289 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=process
type=SYSCALL msg=audit(1163775721.824:12544): arch=40000003 syscall=195 success=yes exit=0 a0=9b28088 a1=bfb8cbb4 a2=385ff4 a3=bfb8bf2c items=0 ppid=12288 pid=12289 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775724.280:12545): avc:  denied  { write } for  pid=8303 comm="yum" name="bin" dev=dm-0 ino=10311850 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=AVC msg=audit(1163775724.280:12545): avc:  denied  { add_name } for  pid=8303 comm="yum" name="gnomevfs-cat;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=AVC msg=audit(1163775724.280:12545): avc:  denied  { create } for  pid=8303 comm="yum" name="gnomevfs-cat;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775724.280:12545): arch=40000003 syscall=5 success=yes exit=30 a0=f5a3320 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775724.280:12546): avc:  denied  { write } for  pid=8303 comm="yum" name="gnomevfs-cat;455dcb57" dev=dm-0 ino=10312124 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775724.280:12546): arch=40000003 syscall=4 success=yes exit=8192 a0=1e a1=f4965d8 a2=2000 a3=ef7b798 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775724.280:12546):  path="/usr/bin/gnomevfs-cat;455dcb57"
type=AVC msg=audit(1163775724.280:12547): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="gnomevfs-cat;455dcb57" dev=dm-0 ino=10312124 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=AVC msg=audit(1163775724.280:12547): avc:  denied  { rename } for  pid=8303 comm="yum" name="gnomevfs-cat;455dcb57" dev=dm-0 ino=10312124 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=AVC msg=audit(1163775724.280:12547): avc:  denied  { unlink } for  pid=8303 comm="yum" name="gnomevfs-cat" dev=dm-0 ino=10333891 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775724.280:12547): arch=40000003 syscall=38 success=yes exit=0 a0=f5a3320 a1=f384878 a2=d2a040 a3=f5a3320 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775724.288:12548): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="gnomevfs-cat" dev=dm-0 ino=10312124 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=AVC msg=audit(1163775724.288:12548): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="gnomevfs-cat" dev=dm-0 ino=10312124 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775724.288:12548): arch=40000003 syscall=227 success=yes exit=0 a0=f384878 a1=a2f0d3 a2=f57c2e8 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775724.288:12549): avc:  denied  { setattr } for  pid=8303 comm="yum" name="gnomevfs-cat" dev=dm-0 ino=10312124 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163775724.288:12549): arch=40000003 syscall=212 success=yes exit=0 a0=f384878 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775725.040:12550): avc:  denied  { write } for  pid=8303 comm="yum" name="services" dev=dm-0 ino=10543975 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=AVC msg=audit(1163775725.040:12550): avc:  denied  { add_name } for  pid=8303 comm="yum" name="gnome-vfs-daemon.service;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775725.040:12550): arch=40000003 syscall=5 success=yes exit=30 a0=ef7b8e0 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775725.120:12551): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="gnome-vfs-daemon.service;455dcb57" dev=dm-0 ino=15648912 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775725.120:12551): arch=40000003 syscall=38 success=yes exit=0 a0=ef7b8e0 a1=f5cd730 a2=d2a040 a3=ef7b8e0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775725.120:12552): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="gnome-vfs2-2.16.2" dev=dm-0 ino=12179053 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775725.120:12552): arch=40000003 syscall=227 success=yes exit=0 a0=f2c8e90 a1=a2f0d3 a2=ef7b948 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775725.120:12553): avc:  denied  { setattr } for  pid=8303 comm="yum" name="gnome-vfs2-2.16.2" dev=dm-0 ino=12179053 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775725.120:12553): arch=40000003 syscall=212 success=yes exit=0 a0=f2c8e90 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775725.208:12554): avc:  denied  { unlink } for  pid=8303 comm="yum" name="gnome-vfs-2.0.mo" dev=dm-0 ino=10338227 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775725.208:12554): arch=40000003 syscall=38 success=yes exit=0 a0=f5cd768 a1=f5cd730 a2=d2a040 a3=f5cd768 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775725.252:12555): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="gnome-vfs-2.0.mo" dev=dm-0 ino=10337938 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775725.252:12555): arch=40000003 syscall=227 success=yes exit=0 a0=f5cd730 a1=a2f0d3 a2=f2c8e90 a3=1e items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775725.252:12556): avc:  denied  { setattr } for  pid=8303 comm="yum" name="gnome-vfs-2.0.mo" dev=dm-0 ino=10337938 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163775725.252:12556): arch=40000003 syscall=212 success=yes exit=0 a0=f5cd730 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775733.685:12557): avc:  denied  { ptrace } for  pid=12294 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:bluetooth_t:s0 tclass=process
type=SYSCALL msg=audit(1163775733.685:12557): arch=40000003 syscall=195 success=yes exit=0 a0=8874088 a1=bfaefb14 a2=24bff4 a3=bfaeee8c items=0 ppid=12293 pid=12294 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775733.685:12558): avc:  denied  { ptrace } for  pid=12294 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:automount_t:s0 tclass=process
type=SYSCALL msg=audit(1163775733.685:12558): arch=40000003 syscall=195 success=yes exit=0 a0=8874088 a1=bfaefb14 a2=24bff4 a3=bfaeee8c items=0 ppid=12293 pid=12294 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775733.685:12559): avc:  denied  { ptrace } for  pid=12294 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:apmd_t:s0 tclass=process
type=SYSCALL msg=audit(1163775733.685:12559): arch=40000003 syscall=195 success=yes exit=0 a0=8874088 a1=bfaefb14 a2=24bff4 a3=bfaeee8c items=0 ppid=12293 pid=12294 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775733.685:12560): avc:  denied  { ptrace } for  pid=12294 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:hplip_t:s0 tclass=process
type=SYSCALL msg=audit(1163775733.685:12560): arch=40000003 syscall=195 success=yes exit=0 a0=8874088 a1=bfaefb14 a2=24bff4 a3=bfaeee8c items=0 ppid=12293 pid=12294 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775733.685:12561): avc:  denied  { ptrace } for  pid=12294 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:sendmail_t:s0 tclass=process
type=SYSCALL msg=audit(1163775733.685:12561): arch=40000003 syscall=195 success=yes exit=0 a0=8874088 a1=bfaefb14 a2=24bff4 a3=bfaeee8c items=0 ppid=12293 pid=12294 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775735.625:12562): avc:  denied  { append } for  pid=8303 comm="yum" name="yum.log" dev=dm-0 ino=8707846 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:rpm_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163775735.625:12562): arch=40000003 syscall=4 success=yes exit=54 a0=4 a1=b7bd1000 a2=36 a3=36 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775735.625:12562):  path="/var/log/yum.log"
type=AVC msg=audit(1163775742.197:12563): avc:  denied  { ptrace } for  pid=12298 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=process
type=SYSCALL msg=audit(1163775742.197:12563): arch=40000003 syscall=195 success=yes exit=0 a0=81890a0 a1=bf9b3284 a2=69eff4 a3=bf9b25fc items=0 ppid=12297 pid=12298 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775744.637:12564): avc:  denied  { create } for  pid=8303 comm="yum" name="libmoniker_extra_2.so;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775744.637:12564): arch=40000003 syscall=5 success=yes exit=30 a0=bd495a0 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775744.645:12565): avc:  denied  { write } for  pid=8303 comm="yum" name="libmoniker_extra_2.so;455dcb57" dev=dm-0 ino=10455193 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775744.645:12565): arch=40000003 syscall=4 success=yes exit=16384 a0=1e a1=f55fe88 a2=4000 a3=f144cc0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775744.645:12565):  path="/usr/lib/bonobo/monikers/libmoniker_extra_2.so;455dcb57"
type=AVC msg=audit(1163775744.645:12566): avc:  denied  { rename } for  pid=8303 comm="yum" name="libmoniker_extra_2.so;455dcb57" dev=dm-0 ino=10455193 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163775744.645:12566): avc:  denied  { unlink } for  pid=8303 comm="yum" name="libmoniker_extra_2.so" dev=dm-0 ino=10446408 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775744.645:12566): arch=40000003 syscall=38 success=yes exit=0 a0=bd495a0 a1=f145010 a2=d2a040 a3=bd495a0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775744.649:12567): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="libmoniker_extra_2.so" dev=dm-0 ino=10455193 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163775744.649:12567): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="libmoniker_extra_2.so" dev=dm-0 ino=10455193 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775744.649:12567): arch=40000003 syscall=227 success=yes exit=0 a0=f145010 a1=a2f0d3 a2=f279f88 a3=1d items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775744.649:12568): avc:  denied  { setattr } for  pid=8303 comm="yum" name="libmoniker_extra_2.so" dev=dm-0 ino=10455193 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775744.649:12568): arch=40000003 syscall=212 success=yes exit=0 a0=f145010 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775744.729:12569): avc:  denied  { unlink } for  pid=8303 comm="yum" name="GNOME_Moniker_std.server" dev=dm-0 ino=10447004 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775744.729:12569): arch=40000003 syscall=38 success=yes exit=0 a0=bd495a0 a1=f145010 a2=d2a040 a3=bd495a0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775744.729:12570): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="GNOME_Moniker_std.server" dev=dm-0 ino=10446408 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775744.729:12570): arch=40000003 syscall=227 success=yes exit=0 a0=f145010 a1=a2f0d3 a2=f5ccec8 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775744.729:12571): avc:  denied  { setattr } for  pid=8303 comm="yum" name="GNOME_Moniker_std.server" dev=dm-0 ino=10446408 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775744.729:12571): arch=40000003 syscall=212 success=yes exit=0 a0=f145010 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775753.778:12572): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="gnome-about" dev=dm-0 ino=10803023 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775753.778:12572): arch=40000003 syscall=227 success=yes exit=0 a0=f0f83f0 a1=a2f0d3 a2=f0f8430 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775758.842:12573): avc:  denied  { create } for  pid=8303 comm="yum" name="openoffice.org2.1" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775758.842:12573): arch=40000003 syscall=39 success=yes exit=0 a0=f3847d0 a1=1c0 a2=d2a040 a3=f3847d0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775758.846:12574): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="openoffice.org2.1" dev=dm-0 ino=12179071 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775758.846:12574): arch=40000003 syscall=227 success=yes exit=0 a0=f3847d0 a1=a2f0d3 a2=f570790 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775759.542:12575): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="program" dev=dm-0 ino=12179293 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775759.542:12575): arch=40000003 syscall=227 success=yes exit=0 a0=ef7b898 a1=a2f0d3 a2=eef2670 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775759.546:12576): avc:  denied  { setattr } for  pid=8303 comm="yum" name="program" dev=dm-0 ino=12179293 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775759.546:12576): arch=40000003 syscall=212 success=yes exit=0 a0=ef7b898 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775759.558:12577): avc:  denied  { create } for  pid=8303 comm="yum" name="addin" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775759.558:12577): arch=40000003 syscall=39 success=yes exit=0 a0=f5ca2d8 a1=1c0 a2=d2a040 a3=f5ca2d8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775759.558:12578): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="addin" dev=dm-0 ino=12179296 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775759.558:12578): arch=40000003 syscall=227 success=yes exit=0 a0=f5ca2d8 a1=a2f0d3 a2=f5ca308 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775832.227:12579): avc:  denied  { unlink } for  pid=8303 comm="yum" name="evolution-data-server-1.10" dev=dm-0 ino=10326685 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:evolution_server_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775832.227:12579): arch=40000003 syscall=38 success=yes exit=0 a0=f5dfc50 a1=f629e78 a2=d2a040 a3=f5dfc50 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775832.271:12580): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="evolution-data-server-1.10" dev=dm-0 ino=10318123 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:evolution_server_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775832.271:12580): arch=40000003 syscall=227 success=yes exit=0 a0=f629e78 a1=a2f0d3 a2=f5dfc50 a3=2d items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775832.271:12581): avc:  denied  { setattr } for  pid=8303 comm="yum" name="evolution-data-server-1.10" dev=dm-0 ino=10318123 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:evolution_server_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163775832.271:12581): arch=40000003 syscall=212 success=yes exit=0 a0=f629e78 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775843.035:12582): avc:  denied  { write } for  pid=12315 comm="ldconfig" name="etc" dev=dm-0 ino=9329761 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163775843.035:12582): avc:  denied  { add_name } for  pid=12315 comm="ldconfig" name="ld.so.cache~" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775843.035:12582): arch=40000003 syscall=5 success=yes exit=3 a0=8aeeb20 a1=20241 a2=1a4 a3=8aeeb20 items=0 ppid=8303 pid=12315 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="ldconfig" exe="/sbin/ldconfig" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775843.043:12583): avc:  denied  { remove_name } for  pid=12315 comm="ldconfig" name="ld.so.cache~" dev=dm-0 ino=9331027 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775843.043:12583): arch=40000003 syscall=38 success=yes exit=0 a0=8aeeb20 a1=bf949180 a2=bf949100 a3=8aeeb20 items=0 ppid=8303 pid=12315 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="ldconfig" exe="/sbin/ldconfig" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775905.011:12584): avc:  denied  { append } for  pid=12351 comm="scrollkeeper-up" name="scrollkeeper.log" dev=dm-0 ino=14436937 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163775905.011:12584): arch=40000003 syscall=5 success=yes exit=3 a0=7385d0 a1=441 a2=1b6 a3=8acd250 items=0 ppid=12346 pid=12351 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775906.575:12585): avc:  denied  { write } for  pid=12351 comm="scrollkeeper-up" name="scrollkeeper" dev=dm-0 ino=14567773 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=dir
type=AVC msg=audit(1163775906.575:12585): avc:  denied  { add_name } for  pid=12351 comm="scrollkeeper-up" name="scrollkeeper_docs.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=dir
type=AVC msg=audit(1163775906.575:12585): avc:  denied  { create } for  pid=12351 comm="scrollkeeper-up" name="scrollkeeper_docs.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775906.575:12585): arch=40000003 syscall=5 success=yes exit=4 a0=bfbe2e13 a1=241 a2=1b6 a3=8b06d18 items=0 ppid=12346 pid=12351 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775906.591:12586): avc:  denied  { write } for  pid=12351 comm="scrollkeeper-up" name="scrollkeeper_docs.tmp" dev=dm-0 ino=14567525 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775906.591:12586): arch=40000003 syscall=4 success=yes exit=4096 a0=4 a1=b7ff1000 a2=1000 a3=1000 items=0 ppid=12346 pid=12351 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775906.591:12586):  path="/var/lib/scrollkeeper/scrollkeeper_docs.tmp"
type=AVC msg=audit(1163775906.591:12587): avc:  denied  { remove_name } for  pid=12351 comm="scrollkeeper-up" name="scrollkeeper_docs" dev=dm-0 ino=14567874 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=dir
type=AVC msg=audit(1163775906.591:12587): avc:  denied  { unlink } for  pid=12351 comm="scrollkeeper-up" name="scrollkeeper_docs" dev=dm-0 ino=14567874 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775906.591:12587): arch=40000003 syscall=10 success=yes exit=0 a0=bfbe2d13 a1=1 a2=73a338 a3=bfbe2f33 items=0 ppid=12346 pid=12351 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775906.591:12588): avc:  denied  { rename } for  pid=12351 comm="scrollkeeper-up" name="scrollkeeper_docs.tmp" dev=dm-0 ino=14567525 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775906.591:12588): arch=40000003 syscall=38 success=yes exit=0 a0=bfbe2e13 a1=bfbe2d13 a2=73a338 a3=bfbe2f33 items=0 ppid=12346 pid=12351 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775906.903:12589): avc:  denied  { append } for  pid=12351 comm="scrollkeeper-up" name="scrollkeeper_docs" dev=dm-0 ino=14567525 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775906.903:12589): arch=40000003 syscall=5 success=yes exit=3 a0=bfbe2a38 a1=441 a2=1b6 a3=8adbfb8 items=0 ppid=12346 pid=12351 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775915.816:12590): avc:  denied  { ptrace } for  pid=12737 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:inetd_t:s0 tclass=process
type=SYSCALL msg=audit(1163775915.816:12590): arch=40000003 syscall=195 success=yes exit=0 a0=9839088 a1=bffbd904 a2=fb6ff4 a3=bffbcc7c items=0 ppid=12736 pid=12737 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775918.492:12591): avc:  denied  { write } for  pid=8303 comm="yum" name="modules" dev=dm-0 ino=10802956 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163775918.492:12591): avc:  denied  { add_name } for  pid=8303 comm="yum" name="libmapping.so;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775918.492:12591): arch=40000003 syscall=5 success=yes exit=30 a0=f70a6b8 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775918.500:12592): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="libmapping.so;455dcb57" dev=dm-0 ino=10802957 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775918.500:12592): arch=40000003 syscall=38 success=yes exit=0 a0=f70a6b8 a1=f7ec010 a2=d2a040 a3=f70a6b8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775941.518:12593): avc:  denied  { write } for  pid=12789 comm="update-desktop-" name="applications" dev=dm-0 ino=10936389 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:usr_t:s0 tclass=dir
type=AVC msg=audit(1163775941.518:12593): avc:  denied  { add_name } for  pid=12789 comm="update-desktop-" name=".mimeinfo.cache.EF10IT" scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775941.518:12593): arch=40000003 syscall=5 success=yes exit=3 a0=9f4ae20 a1=80c2 a2=180 a3=80c2 items=0 ppid=12749 pid=12789 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="update-desktop-" exe="/usr/bin/update-desktop-database" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775941.518:12594): avc:  denied  { remove_name } for  pid=12789 comm="update-desktop-" name=".mimeinfo.cache.EF10IT" dev=dm-0 ino=10937705 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775941.518:12594): arch=40000003 syscall=38 success=yes exit=0 a0=9f4ae20 a1=9f4bba8 a2=1a4 a3=9f4815c items=0 ppid=12749 pid=12789 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="update-desktop-" exe="/usr/bin/update-desktop-database" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775949.386:12595): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="gaim" dev=dm-0 ino=9362524 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163775949.386:12595): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="gaim" dev=dm-0 ino=9362524 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775949.386:12595): arch=40000003 syscall=227 success=yes exit=0 a0=f569c18 a1=a2f0d3 a2=f569898 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775949.386:12596): avc:  denied  { setattr } for  pid=8303 comm="yum" name="gaim" dev=dm-0 ino=9362524 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775949.386:12596): arch=40000003 syscall=212 success=yes exit=0 a0=f569c18 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775949.542:12597): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="gaim" dev=dm-0 ino=10902116 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163775949.542:12597): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="gaim" dev=dm-0 ino=10902116 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775949.542:12597): arch=40000003 syscall=227 success=yes exit=0 a0=f70a620 a1=a2f0d3 a2=f73eaf8 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775949.542:12598): avc:  denied  { setattr } for  pid=8303 comm="yum" name="gaim" dev=dm-0 ino=10902116 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775949.542:12598): arch=40000003 syscall=212 success=yes exit=0 a0=f70a620 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775950.890:12599): avc:  denied  { write } for  pid=8303 comm="yum" name="LC_MESSAGES" dev=dm-0 ino=10382818 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:locale_t:s0 tclass=dir
type=AVC msg=audit(1163775950.890:12599): avc:  denied  { add_name } for  pid=8303 comm="yum" name="gaim.mo;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:locale_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775950.890:12599): arch=40000003 syscall=5 success=yes exit=30 a0=f2aea08 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775950.934:12600): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="gaim.mo;455dcb57" dev=dm-0 ino=10379674 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:locale_t:s0 tclass=dir
type=SYSCALL msg=audit(1163775950.934:12600): arch=40000003 syscall=38 success=yes exit=0 a0=f2aea08 a1=f2b0398 a2=d2a040 a3=f2aea08 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775963.323:12601): avc:  denied  { read } for  pid=12798 comm="gcj-dbtool" name="[120769]" dev=pipefs ino=120769 scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=fifo_file
type=AVC msg=audit(1163775963.323:12601): avc:  denied  { write } for  pid=12798 comm="gcj-dbtool" name="[120790]" dev=pipefs ino=120790 scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1163775963.323:12601): arch=40000003 syscall=11 success=yes exit=0 a0=9e7a200 a1=9e79ea0 a2=9e79938 a3=9e78238 items=0 ppid=12797 pid=12798 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gcj-dbtool" exe="/usr/bin/gcj-dbtool" subj=staff_u:staff_r:staff_javaplugin_t:s0 key=(null)
type=AVC_PATH msg=audit(1163775963.323:12601):  path="pipe:[120790]"
type=AVC_PATH msg=audit(1163775963.323:12601):  path="pipe:[120769]"
type=AVC msg=audit(1163775965.247:12602): avc:  denied  { sigchld } for  pid=12797 comm="rebuild-gcj-db" scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163775965.247:12602): arch=40000003 syscall=7 success=yes exit=12798 a0=ffffffff a1=bf8c8768 a2=0 a3=9e79a40 items=0 ppid=8303 pid=12797 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="rebuild-gcj-db" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775965.531:12603): avc:  denied  { write } for  pid=12803 comm="gcj-dbtool" name="classmap.db" dev=dm-0 ino=949382 scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775965.531:12603): arch=40000003 syscall=5 success=yes exit=5 a0=194e60 a1=8042 a2=1b6 a3=8042 items=0 ppid=12797 pid=12803 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gcj-dbtool" exe="/usr/bin/gcj-dbtool" subj=staff_u:staff_r:staff_javaplugin_t:s0 key=(null)
type=AVC msg=audit(1163775966.595:12604): avc:  denied  { write } for  pid=12807 comm="gcj-dbtool" name="gcj-4.1.1" dev=dm-0 ino=11001132 scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163775966.595:12604): avc:  denied  { add_name } for  pid=12807 comm="gcj-dbtool" name="classmap.db70c2ys" scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163775966.595:12604): avc:  denied  { create } for  pid=12807 comm="gcj-dbtool" name="classmap.db70c2ys" scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775966.595:12604): arch=40000003 syscall=5 success=yes exit=5 a0=bfc3aea0 a1=80c0 a2=1a4 a3=80c0 items=0 ppid=12806 pid=12807 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gcj-dbtool" exe="/usr/bin/gcj-dbtool" subj=staff_u:staff_r:staff_javaplugin_t:s0 key=(null)
type=AVC msg=audit(1163775968.391:12605): avc:  denied  { write } for  pid=12807 comm="gcj-dbtool" name="classmap.db70c2ys" dev=dm-0 ino=10999442 scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775968.391:12605): arch=40000003 syscall=5 success=yes exit=136 a0=195cf8 a1=8042 a2=1b6 a3=8042 items=0 ppid=12806 pid=12807 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gcj-dbtool" exe="/usr/bin/gcj-dbtool" subj=staff_u:staff_r:staff_javaplugin_t:s0 key=(null)
type=AVC msg=audit(1163775968.771:12606): avc:  denied  { remove_name } for  pid=12807 comm="gcj-dbtool" name="classmap.db70c2ys" dev=dm-0 ino=10999442 scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163775968.771:12606): avc:  denied  { rename } for  pid=12807 comm="gcj-dbtool" name="classmap.db70c2ys" dev=dm-0 ino=10999442 scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163775968.771:12606): avc:  denied  { unlink } for  pid=12807 comm="gcj-dbtool" name="classmap.db" dev=dm-0 ino=949382 scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163775968.771:12606): arch=40000003 syscall=38 success=yes exit=0 a0=bfc3aeb0 a1=bfc3ae80 a2=227e5f4 a3=bfc3ae80 items=0 ppid=12806 pid=12807 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gcj-dbtool" exe="/usr/bin/gcj-dbtool" subj=staff_u:staff_r:staff_javaplugin_t:s0 key=(null)
type=AVC msg=audit(1163775969.307:12607): avc:  denied  { unlink } for  pid=8303 comm="yum" name="libgtkhtml-3.8.so.15" dev=dm-0 ino=10333524 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775969.307:12607): arch=40000003 syscall=38 success=yes exit=0 a0=f568398 a1=f565df8 a2=d2a040 a3=f568398 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775969.311:12608): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="libgtkhtml-3.8.so.15" dev=dm-0 ino=10333827 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775969.311:12608): arch=40000003 syscall=227 success=yes exit=0 a0=f565df8 a1=a2f0d3 a2=f568580 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775969.311:12609): avc:  denied  { setattr } for  pid=8303 comm="yum" name="libgtkhtml-3.8.so.15" dev=dm-0 ino=10333827 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163775969.311:12609): arch=40000003 syscall=198 success=yes exit=0 a0=f565df8 a1=0 a2=0 a3=f5632bc items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775976.504:12610): avc:  denied  { ptrace } for  pid=12820 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:klogd_t:s0 tclass=process
type=SYSCALL msg=audit(1163775976.504:12610): arch=40000003 syscall=195 success=yes exit=0 a0=9c25088 a1=bfe64934 a2=b82ff4 a3=bfe63cac items=0 ppid=12819 pid=12820 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775976.504:12611): avc:  denied  { ptrace } for  pid=12820 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:irqbalance_t:s0 tclass=process
type=SYSCALL msg=audit(1163775976.504:12611): arch=40000003 syscall=195 success=yes exit=0 a0=9c25088 a1=bfe64934 a2=b82ff4 a3=bfe63cac items=0 ppid=12819 pid=12820 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775976.508:12612): avc:  denied  { ptrace } for  pid=12820 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_ssh_agent_t:s0 tclass=process
type=SYSCALL msg=audit(1163775976.508:12612): arch=40000003 syscall=195 success=yes exit=0 a0=9c25088 a1=bfe64934 a2=b82ff4 a3=bfe63cac items=0 ppid=12819 pid=12820 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775976.512:12613): avc:  denied  { ptrace } for  pid=12820 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:pam_t:s0 tclass=process
type=SYSCALL msg=audit(1163775976.512:12613): arch=40000003 syscall=195 success=yes exit=0 a0=9c25088 a1=bfe64934 a2=b82ff4 a3=bfe63cac items=0 ppid=12819 pid=12820 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163775989.425:12614): avc:  denied  { setexec } for  pid=12823 comm="yum" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163775989.425:12614): arch=40000003 syscall=4 success=no exit=-22 a0=1e a1=f5f08a0 a2=20 a3=a2f751 items=0 ppid=8303 pid=12823 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776017.614:12615): avc:  denied  { write } for  pid=8303 comm="yum" name="console.apps" dev=dm-0 ino=9330284 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:userhelper_conf_t:s0 tclass=dir
type=AVC msg=audit(1163776017.614:12615): avc:  denied  { add_name } for  pid=8303 comm="yum" name="gnome-system-log;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:userhelper_conf_t:s0 tclass=dir
type=AVC msg=audit(1163776017.614:12615): avc:  denied  { create } for  pid=8303 comm="yum" name="gnome-system-log;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:userhelper_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163776017.614:12615): arch=40000003 syscall=5 success=yes exit=30 a0=f5fca38 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776017.674:12616): avc:  denied  { write } for  pid=8303 comm="yum" name="gnome-system-log;455dcb57" dev=dm-0 ino=9331047 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:userhelper_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163776017.674:12616): arch=40000003 syscall=4 success=yes exit=73 a0=1e a1=b6dcb000 a2=49 a3=f762860 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776017.674:12616):  path="/etc/security/console.apps/gnome-system-log;455dcb57"
type=AVC msg=audit(1163776017.674:12617): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="gnome-system-log;455dcb57" dev=dm-0 ino=9331047 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:userhelper_conf_t:s0 tclass=dir
type=AVC msg=audit(1163776017.674:12617): avc:  denied  { rename } for  pid=8303 comm="yum" name="gnome-system-log;455dcb57" dev=dm-0 ino=9331047 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:userhelper_conf_t:s0 tclass=file
type=AVC msg=audit(1163776017.674:12617): avc:  denied  { unlink } for  pid=8303 comm="yum" name="gnome-system-log" dev=dm-0 ino=9331034 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:userhelper_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163776017.674:12617): arch=40000003 syscall=38 success=yes exit=0 a0=f5fca38 a1=f7d9d78 a2=d2a040 a3=f5fca38 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776017.682:12618): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="gnome-system-log" dev=dm-0 ino=9331047 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:userhelper_conf_t:s0 tclass=file
type=AVC msg=audit(1163776017.682:12618): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="gnome-system-log" dev=dm-0 ino=9331047 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:userhelper_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163776017.682:12618): arch=40000003 syscall=227 success=yes exit=0 a0=f7d9d78 a1=a2f0d3 a2=f5fe1a8 a3=27 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776017.682:12619): avc:  denied  { setattr } for  pid=8303 comm="yum" name="gnome-system-log" dev=dm-0 ino=9331047 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:userhelper_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163776017.682:12619): arch=40000003 syscall=212 success=yes exit=0 a0=f7d9d78 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776018.162:12620): avc:  denied  { create } for  pid=8303 comm="yum" name="libgdict-1.0.so.5;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163776018.162:12620): arch=40000003 syscall=83 success=yes exit=0 a0=f829fb8 a1=f776c70 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776018.162:12621): avc:  denied  { rename } for  pid=8303 comm="yum" name="libgdict-1.0.so.5;455dcb57" dev=dm-0 ino=10329922 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163776018.162:12621): arch=40000003 syscall=38 success=yes exit=0 a0=f776c70 a1=f56ecb8 a2=d2a040 a3=f776c70 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776018.166:12622): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="libgdict-1.0.so.5" dev=dm-0 ino=10329922 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163776018.166:12622): arch=40000003 syscall=227 success=yes exit=0 a0=f56ecb8 a1=a2f0d3 a2=f83a060 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776018.314:12623): avc:  denied  { write } for  pid=8303 comm="yum" name="sbin" dev=dm-0 ino=10311842 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=dir
type=AVC msg=audit(1163776018.314:12623): avc:  denied  { add_name } for  pid=8303 comm="yum" name="gnome-system-log;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=dir
type=AVC msg=audit(1163776018.314:12623): avc:  denied  { create } for  pid=8303 comm="yum" name="gnome-system-log;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163776018.314:12623): arch=40000003 syscall=5 success=yes exit=30 a0=f7628a8 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776018.314:12624): avc:  denied  { write } for  pid=8303 comm="yum" name="gnome-system-log;455dcb57" dev=dm-0 ino=10324825 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163776018.314:12624): arch=40000003 syscall=4 success=yes exit=65536 a0=1e a1=f829fb8 a2=10000 a3=f763d00 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776018.314:12624):  path="/usr/sbin/gnome-system-log;455dcb57"
type=AVC msg=audit(1163776018.314:12625): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="gnome-system-log;455dcb57" dev=dm-0 ino=10324825 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=dir
type=AVC msg=audit(1163776018.314:12625): avc:  denied  { rename } for  pid=8303 comm="yum" name="gnome-system-log;455dcb57" dev=dm-0 ino=10324825 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1163776018.314:12625): avc:  denied  { unlink } for  pid=8303 comm="yum" name="gnome-system-log" dev=dm-0 ino=10318824 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163776018.314:12625): arch=40000003 syscall=38 success=yes exit=0 a0=f7628a8 a1=f839fe0 a2=d2a040 a3=f7628a8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776018.474:12626): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="gnome-system-log" dev=dm-0 ino=10324825 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1163776018.474:12626): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="gnome-system-log" dev=dm-0 ino=10324825 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163776018.474:12626): arch=40000003 syscall=227 success=yes exit=0 a0=f839fe0 a1=a2f0d3 a2=f7628d0 a3=1c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776018.474:12627): avc:  denied  { setattr } for  pid=8303 comm="yum" name="gnome-system-log" dev=dm-0 ino=10324825 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163776018.474:12627): arch=40000003 syscall=212 success=yes exit=0 a0=f839fe0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776031.787:12628): avc:  denied  { ptrace } for  pid=12970 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=process
type=SYSCALL msg=audit(1163776031.787:12628): arch=40000003 syscall=195 success=yes exit=0 a0=9701088 a1=bfadb304 a2=cceff4 a3=bfada67c items=0 ppid=12969 pid=12970 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776035.996:12629): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="program" dev=dm-0 ino=12179293 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776035.996:12629): arch=40000003 syscall=227 success=yes exit=0 a0=f83a000 a1=a2f0d3 a2=f7d9d78 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776048.764:12630): avc:  denied  { write } for  pid=8303 comm="yum" name="thunarx-1" dev=dm-0 ino=10352019 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163776048.764:12630): avc:  denied  { add_name } for  pid=8303 comm="yum" name="thunar-apr.so;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776048.764:12630): arch=40000003 syscall=5 success=yes exit=30 a0=f794a10 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776048.804:12631): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="thunar-apr.so;455dcb57" dev=dm-0 ino=16237115 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776048.804:12631): arch=40000003 syscall=38 success=yes exit=0 a0=f794a10 a1=f4a3688 a2=d2a040 a3=f794a10 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776058.997:12632): avc:  denied  { unlink } for  pid=8303 comm="yum" name="evolution-2.10" dev=dm-0 ino=10326966 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:evolution_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776058.997:12632): arch=40000003 syscall=38 success=yes exit=0 a0=f5faa60 a1=f7980f0 a2=d2a040 a3=f5faa60 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776059.045:12633): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="evolution-2.10" dev=dm-0 ino=10329292 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:evolution_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776059.045:12633): arch=40000003 syscall=227 success=yes exit=0 a0=f7980f0 a1=a2f0d3 a2=de0ed50 a3=26 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776059.045:12634): avc:  denied  { setattr } for  pid=8303 comm="yum" name="evolution-2.10" dev=dm-0 ino=10329292 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:evolution_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776059.045:12634): arch=40000003 syscall=212 success=yes exit=0 a0=f7980f0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776060.261:12635): avc:  denied  { unlink } for  pid=8303 comm="yum" name="evolution-alarm-notify" dev=dm-0 ino=10870027 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:evolution_alarm_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776060.261:12635): arch=40000003 syscall=38 success=yes exit=0 a0=f7ac8e8 a1=f86c688 a2=d2a040 a3=f7ac8e8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776060.273:12636): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="evolution-alarm-notify" dev=dm-0 ino=10868468 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:evolution_alarm_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776060.273:12636): arch=40000003 syscall=227 success=yes exit=0 a0=f86c688 a1=a2f0d3 a2=f8727a0 a3=2c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776060.273:12637): avc:  denied  { setattr } for  pid=8303 comm="yum" name="evolution-alarm-notify" dev=dm-0 ino=10868468 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:evolution_alarm_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776060.273:12637): arch=40000003 syscall=212 success=yes exit=0 a0=f86c688 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776101.364:12638): avc:  denied  { unlink } for  pid=8303 comm="yum" name="neat-tui" dev=dm-0 ino=10320377 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163776101.364:12638): arch=40000003 syscall=38 success=yes exit=0 a0=f7c6ab8 a1=f873c68 a2=d2a040 a3=f7c6ab8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776101.364:12639): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="neat-tui" dev=dm-0 ino=10315508 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163776101.364:12639): arch=40000003 syscall=227 success=yes exit=0 a0=f873c68 a1=a2f0d3 a2=f7c6a98 a3=1c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776101.364:12640): avc:  denied  { setattr } for  pid=8303 comm="yum" name="neat-tui" dev=dm-0 ino=10315508 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163776101.364:12640): arch=40000003 syscall=198 success=yes exit=0 a0=f873c68 a1=0 a2=0 a3=f7c2914 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776114.724:12641): avc:  denied  { write } for  pid=8303 comm="yum" name="videoaliases" dev=dm-0 ino=10607880 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:hwdata_t:s0 tclass=dir
type=AVC msg=audit(1163776114.724:12641): avc:  denied  { add_name } for  pid=8303 comm="yum" name="i810.xinf;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:hwdata_t:s0 tclass=dir
type=AVC msg=audit(1163776114.724:12641): avc:  denied  { create } for  pid=8303 comm="yum" name="i810.xinf;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:hwdata_t:s0 tclass=file
type=SYSCALL msg=audit(1163776114.724:12641): arch=40000003 syscall=5 success=yes exit=30 a0=f8c7f18 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776114.736:12642): avc:  denied  { write } for  pid=8303 comm="yum" name="i810.xinf;455dcb57" dev=dm-0 ino=10607197 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:hwdata_t:s0 tclass=file
type=SYSCALL msg=audit(1163776114.736:12642): arch=40000003 syscall=4 success=yes exit=1823 a0=1e a1=b6dcb000 a2=71f a3=f9b4f88 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776114.736:12642):  path="/usr/share/hwdata/videoaliases/i810.xinf;455dcb57"
type=AVC msg=audit(1163776114.736:12643): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="i810.xinf;455dcb57" dev=dm-0 ino=10607197 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:hwdata_t:s0 tclass=dir
type=AVC msg=audit(1163776114.736:12643): avc:  denied  { rename } for  pid=8303 comm="yum" name="i810.xinf;455dcb57" dev=dm-0 ino=10607197 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:hwdata_t:s0 tclass=file
type=AVC msg=audit(1163776114.736:12643): avc:  denied  { unlink } for  pid=8303 comm="yum" name="i810.xinf" dev=dm-0 ino=10607411 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:hwdata_t:s0 tclass=file
type=SYSCALL msg=audit(1163776114.736:12643): arch=40000003 syscall=38 success=yes exit=0 a0=f8c7f18 a1=f7c1588 a2=d2a040 a3=f8c7f18 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776114.748:12644): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="i810.xinf" dev=dm-0 ino=10607197 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:hwdata_t:s0 tclass=file
type=AVC msg=audit(1163776114.748:12644): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="i810.xinf" dev=dm-0 ino=10607197 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:hwdata_t:s0 tclass=file
type=SYSCALL msg=audit(1163776114.748:12644): arch=40000003 syscall=227 success=yes exit=0 a0=f7c1588 a1=a2f0d3 a2=f8c7e20 a3=1e items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776114.752:12645): avc:  denied  { setattr } for  pid=8303 comm="yum" name="i810.xinf" dev=dm-0 ino=10607197 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:hwdata_t:s0 tclass=file
type=SYSCALL msg=audit(1163776114.752:12645): arch=40000003 syscall=212 success=yes exit=0 a0=f7c1588 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776116.961:12646): avc:  denied  { write } for  pid=13022 comm="update-gdk-pixb" name="gdk-pixbuf.loaders" dev=dm-0 ino=9362549 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163776116.961:12646): arch=40000003 syscall=5 success=yes exit=3 a0=9ff0378 a1=8241 a2=1b6 a3=8241 items=0 ppid=13018 pid=13022 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="update-gdk-pixb" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776144.918:12647): avc:  denied  { link } for  pid=8303 comm="yum" name="i386-redhat-linux-gcc;455dcb57" dev=dm-0 ino=10318121 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163776144.918:12647): arch=40000003 syscall=9 success=yes exit=0 a0=f5c4aa0 a1=f5c4a00 a2=d2a040 a3=0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776144.930:12648): avc:  denied  { rename } for  pid=8303 comm="yum" name="i386-redhat-linux-gcc;455dcb57" dev=dm-0 ino=10318121 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163776144.930:12648): arch=40000003 syscall=38 success=yes exit=0 a0=f5c4aa0 a1=f7b7480 a2=d2a040 a3=f5c4aa0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776144.950:12649): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="i386-redhat-linux-gcc" dev=dm-0 ino=10318121 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163776144.950:12649): arch=40000003 syscall=227 success=yes exit=0 a0=f7b7480 a1=a2f0d3 a2=f5c4af0 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776160.135:12650): avc:  denied  { unlink } for  pid=8303 comm="yum" name="libImlib2.so.1.3.0" dev=dm-0 ino=10334610 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:textrel_shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776160.135:12650): arch=40000003 syscall=38 success=yes exit=0 a0=923ea10 a1=f9f43b0 a2=d2a040 a3=923ea10 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776160.167:12651): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="libImlib2.so.1.3.0" dev=dm-0 ino=10323377 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:textrel_shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776160.167:12651): arch=40000003 syscall=227 success=yes exit=0 a0=f9f43b0 a1=a2f0d3 a2=f9eb320 a3=25 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776160.167:12652): avc:  denied  { setattr } for  pid=8303 comm="yum" name="libImlib2.so.1.3.0" dev=dm-0 ino=10323377 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:textrel_shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776160.167:12652): arch=40000003 syscall=212 success=yes exit=0 a0=f9f43b0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776162.579:12653): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="fr" dev=dm-0 ino=10541414 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=AVC msg=audit(1163776162.579:12653): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="fr" dev=dm-0 ino=10541414 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776162.579:12653): arch=40000003 syscall=227 success=yes exit=0 a0=f8c1bc0 a1=a2f0d3 a2=af72d20 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776162.579:12654): avc:  denied  { setattr } for  pid=8303 comm="yum" name="fr" dev=dm-0 ino=10541414 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776162.579:12654): arch=40000003 syscall=212 success=yes exit=0 a0=f8c1bc0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776173.620:12655): avc:  denied  { rmdir } for  pid=8303 comm="yum" name="libgnomeprint" dev=dm-0 ino=12049646 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776173.620:12655): arch=40000003 syscall=40 success=yes exit=0 a0=b8f1fc8 a1=2d a2=d2a040 a3=b8f1fc8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776175.940:12656): avc:  denied  { unlink } for  pid=13044 comm="ln" name="gcc" dev=dm-0 ino=12407052 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163776175.940:12656): arch=40000003 syscall=10 success=yes exit=0 a0=bf9e7bf8 a1=3b2ff4 a2=804f42c a3=1 items=0 ppid=13043 pid=13044 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="ln" exe="/bin/ln" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776200.670:12657): avc:  denied  { execmem } for  pid=13074 comm="gnome-screensav" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163776200.670:12657): arch=40000003 syscall=192 success=yes exit=81354752 a0=4d96000 a1=1a000 a2=7 a3=812 items=0 ppid=3928 pid=13074 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776200.670:12658): avc:  denied  { execstack } for  pid=13074 comm="gnome-screensav" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163776200.670:12658): arch=40000003 syscall=125 success=yes exit=0 a0=bfa8a000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=3928 pid=13074 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1163776203.186:12659): user pid=13075 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163776203.186:12660): login pid=13075 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163776203.430:12661): user pid=13075 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163776203.430:12662): user pid=13075 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163776203.694:12663): avc:  denied  { execute } for  pid=13076 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163776203.694:12663): avc:  denied  { execute_no_trans } for  pid=13076 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776203.694:12663): arch=40000003 syscall=11 success=yes exit=0 a0=9cf31b0 a1=9cf3358 a2=9cf3290 a3=9cf3008 items=0 ppid=13075 pid=13076 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163776203.694:12663):  path="/usr/lib/sa/sa1"
type=AVC msg=audit(1163776204.326:12664): avc:  denied  { execute } for  pid=13074 comm="gnome-screensav" name="zero" dev=tmpfs ino=1493 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:zero_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163776204.326:12664): arch=40000003 syscall=192 success=yes exit=2637824 a0=0 a1=2000 a2=7 a3=2 items=0 ppid=3928 pid=13074 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776204.326:12664):  path="/dev/zero"
type=AVC msg=audit(1163776204.410:12665): avc:  denied  { search } for  pid=13076 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1163776204.410:12665): avc:  denied  { read } for  pid=13076 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163776204.410:12665): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=9d087f8 items=0 ppid=13075 pid=13076 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163776204.410:12666): avc:  denied  { getattr } for  pid=13076 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163776204.410:12666): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf8184d8 a2=faaff4 a3=9d087f8 items=0 ppid=13075 pid=13076 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163776204.410:12666):  path="/proc/net/dev"
type=AVC msg=audit(1163776204.758:12667): avc:  denied  { read } for  pid=13076 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163776204.758:12667): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=9d09348 items=0 ppid=13075 pid=13076 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163776204.758:12668): avc:  denied  { getattr } for  pid=13076 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163776204.758:12668): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bf818330 a2=faaff4 a3=9d09348 items=0 ppid=13075 pid=13076 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163776204.758:12668):  path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1163776204.758:12669): avc:  denied  { search } for  pid=13076 comm="sadc" name="rpc" dev=proc ino=-268433616 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776204.758:12669): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=9d09348 items=0 ppid=13075 pid=13076 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=CRED_DISP msg=audit(1163776207.066:12670): user pid=13075 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163776207.526:12671): user pid=13075 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163776216.279:12672): avc:  denied  { ptrace } for  pid=13085 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163776216.279:12672): arch=40000003 syscall=195 success=yes exit=0 a0=867d088 a1=bfba1bc4 a2=50aff4 a3=bfba0f3c items=0 ppid=13084 pid=13085 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776216.283:12673): avc:  denied  { ptrace } for  pid=13085 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=process
type=SYSCALL msg=audit(1163776216.283:12673): arch=40000003 syscall=195 success=yes exit=0 a0=867d088 a1=bfba1bc4 a2=50aff4 a3=bfba0f3c items=0 ppid=13084 pid=13085 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776216.283:12674): avc:  denied  { ptrace } for  pid=13085 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:rpcd_t:s0 tclass=process
type=SYSCALL msg=audit(1163776216.283:12674): arch=40000003 syscall=195 success=yes exit=0 a0=867d088 a1=bfba1bc4 a2=50aff4 a3=bfba0f3c items=0 ppid=13084 pid=13085 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776221.295:12675): avc:  denied  { read } for  pid=13087 comm="firefox-bin" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163776221.295:12675): arch=40000003 syscall=33 success=yes exit=0 a0=bfd24fcb a1=4 a2=842a64 a3=bfd24fcb items=0 ppid=1 pid=13087 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163776221.295:12676): avc:  denied  { getattr } for  pid=13087 comm="firefox-bin" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163776221.295:12676): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfd2294c a2=fb0ff4 a3=9555140 items=0 ppid=1 pid=13087 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776221.295:12676):  path="/tmp/.gdmV8RYIT"
type=AVC msg=audit(1163776232.044:12677): avc:  denied  { append } for  pid=8523 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163776232.044:12677): arch=40000003 syscall=5 success=yes exit=3 a0=86c00e0 a1=8401 a2=0 a3=8401 items=0 ppid=8520 pid=8523 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776232.064:12678): avc:  denied  { read } for  pid=8523 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163776232.064:12678): arch=40000003 syscall=5 success=yes exit=3 a0=86c00e0 a1=8000 a2=0 a3=8000 items=0 ppid=8520 pid=8523 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776232.072:12679): avc:  denied  { write } for  pid=8523 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163776232.072:12679): arch=40000003 syscall=5 success=yes exit=3 a0=86c00e0 a1=8201 a2=0 a3=8201 items=0 ppid=8520 pid=8523 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=CRED_DISP msg=audit(1163776232.412:12680): user pid=8520 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: setcred acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=AVC msg=audit(1163776232.416:12681): avc:  denied  { search } for  pid=8520 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163776232.416:12681): avc:  denied  { write } for  pid=8520 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163776232.416:12681): avc:  denied  { remove_name } for  pid=8520 comm="su" name=".xauthb3Z41E" dev=dm-0 ino=13127387 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163776232.416:12681): avc:  denied  { unlink } for  pid=8520 comm="su" name=".xauthb3Z41E" dev=dm-0 ino=13127387 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163776232.416:12681): arch=40000003 syscall=10 success=yes exit=0 a0=96e49a8 a1=96e4a86 a2=259bc8 a3=96e1008 items=0 ppid=8500 pid=8520 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts2 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=USER_END msg=audit(1163776232.440:12682): user pid=8520 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: session close acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=AVC msg=audit(1163776236.944:12683): avc:  denied  { ptrace } for  pid=13109 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xenstored_t:s0 tclass=process
type=SYSCALL msg=audit(1163776236.944:12683): arch=40000003 syscall=195 success=yes exit=0 a0=9be6088 a1=bfb70394 a2=6a3ff4 a3=bfb6f70c items=0 ppid=13105 pid=13109 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776236.944:12684): avc:  denied  { ptrace } for  pid=13109 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xenconsoled_t:s0 tclass=process
type=SYSCALL msg=audit(1163776236.944:12684): arch=40000003 syscall=195 success=yes exit=0 a0=9be6088 a1=bfb70394 a2=6a3ff4 a3=bfb6f70c items=0 ppid=13105 pid=13109 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776236.948:12685): avc:  denied  { ptrace } for  pid=13109 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xend_t:s0 tclass=process
type=SYSCALL msg=audit(1163776236.948:12685): arch=40000003 syscall=195 success=yes exit=0 a0=9be6088 a1=bfb70394 a2=6a3ff4 a3=bfb6f70c items=0 ppid=13105 pid=13109 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776236.948:12686): avc:  denied  { ptrace } for  pid=13109 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:fsdaemon_t:s0 tclass=process
type=SYSCALL msg=audit(1163776236.948:12686): arch=40000003 syscall=195 success=yes exit=0 a0=9be6088 a1=bfb70394 a2=6a3ff4 a3=bfb6f70c items=0 ppid=13105 pid=13109 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776236.948:12687): avc:  denied  { ptrace } for  pid=13109 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:getty_t:s0 tclass=process
type=SYSCALL msg=audit(1163776236.948:12687): arch=40000003 syscall=195 success=yes exit=0 a0=9be6088 a1=bfb70394 a2=6a3ff4 a3=bfb6f70c items=0 ppid=13105 pid=13109 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776236.948:12688): avc:  denied  { ptrace } for  pid=13109 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163776236.948:12688): arch=40000003 syscall=195 success=yes exit=0 a0=9be6088 a1=bfb70394 a2=6a3ff4 a3=bfb6f70c items=0 ppid=13105 pid=13109 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776236.948:12689): avc:  denied  { ptrace } for  pid=13109 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xdm_xserver_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163776236.948:12689): arch=40000003 syscall=195 success=yes exit=0 a0=9be6088 a1=bfb70394 a2=6a3ff4 a3=bfb6f70c items=0 ppid=13105 pid=13109 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776236.952:12690): avc:  denied  { ptrace } for  pid=13109 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=SYSCALL msg=audit(1163776236.952:12690): arch=40000003 syscall=195 success=yes exit=0 a0=9be6088 a1=bfb70394 a2=6a3ff4 a3=bfb6f70c items=0 ppid=13105 pid=13109 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776239.168:12691): avc:  denied  { read } for  pid=3838 comm="nautilus" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163776239.168:12691): arch=40000003 syscall=33 success=yes exit=0 a0=bf97ae55 a1=4 a2=da3a64 a3=bf97ae55 items=0 ppid=1 pid=3838 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nautilus" exe="/usr/bin/nautilus" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776265.914:12692): avc:  denied  { ptrace } for  pid=13126 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:gpm_t:s0 tclass=process
type=SYSCALL msg=audit(1163776265.914:12692): arch=40000003 syscall=195 success=yes exit=0 a0=850d088 a1=bfbdac04 a2=dcaff4 a3=bfbd9f7c items=0 ppid=13125 pid=13126 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776265.914:12693): avc:  denied  { ptrace } for  pid=13126 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=process
type=SYSCALL msg=audit(1163776265.914:12693): arch=40000003 syscall=195 success=yes exit=0 a0=850d088 a1=bfbdac04 a2=dcaff4 a3=bfbd9f7c items=0 ppid=13125 pid=13126 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776270.686:12694): avc:  denied  { read } for  pid=13129 comm="gcj-dbtool" name="[135348]" dev=pipefs ino=135348 scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=fifo_file
type=AVC msg=audit(1163776270.686:12694): avc:  denied  { write } for  pid=13129 comm="gcj-dbtool" name="[135369]" dev=pipefs ino=135369 scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1163776270.686:12694): arch=40000003 syscall=11 success=yes exit=0 a0=9eab218 a1=9eab250 a2=9eaa958 a3=9ea9258 items=0 ppid=13128 pid=13129 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gcj-dbtool" exe="/usr/bin/gcj-dbtool" subj=staff_u:staff_r:staff_javaplugin_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776270.686:12694):  path="pipe:[135369]"
type=AVC_PATH msg=audit(1163776270.686:12694):  path="pipe:[135348]"
type=AVC msg=audit(1163776270.966:12695): avc:  denied  { sigchld } for  pid=13128 comm="rebuild-gcj-db" scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163776270.966:12695): arch=40000003 syscall=7 success=yes exit=13129 a0=ffffffff a1=bfde7cb8 a2=0 a3=9eaaa60 items=0 ppid=13127 pid=13128 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="rebuild-gcj-db" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776271.154:12696): avc:  denied  { write } for  pid=13135 comm="gcj-dbtool" name="classmap.db" dev=dm-0 ino=10999442 scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776271.154:12696): arch=40000003 syscall=5 success=yes exit=5 a0=2e0e60 a1=8042 a2=1b6 a3=8042 items=0 ppid=13128 pid=13135 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gcj-dbtool" exe="/usr/bin/gcj-dbtool" subj=staff_u:staff_r:staff_javaplugin_t:s0 key=(null)
type=AVC msg=audit(1163776271.394:12697): avc:  denied  { write } for  pid=13139 comm="gcj-dbtool" name="gcj-4.1.1" dev=dm-0 ino=11001132 scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163776271.394:12697): avc:  denied  { add_name } for  pid=13139 comm="gcj-dbtool" name="classmap.dbchwmlp" scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163776271.394:12697): avc:  denied  { create } for  pid=13139 comm="gcj-dbtool" name="classmap.dbchwmlp" scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776271.394:12697): arch=40000003 syscall=5 success=yes exit=5 a0=bfba7610 a1=80c0 a2=1a4 a3=80c0 items=0 ppid=13138 pid=13139 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gcj-dbtool" exe="/usr/bin/gcj-dbtool" subj=staff_u:staff_r:staff_javaplugin_t:s0 key=(null)
type=AVC msg=audit(1163776273.046:12698): avc:  denied  { remove_name } for  pid=13139 comm="gcj-dbtool" name="classmap.dbchwmlp" dev=dm-0 ino=11000703 scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163776273.046:12698): avc:  denied  { rename } for  pid=13139 comm="gcj-dbtool" name="classmap.dbchwmlp" dev=dm-0 ino=11000703 scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163776273.046:12698): avc:  denied  { unlink } for  pid=13139 comm="gcj-dbtool" name="classmap.db" dev=dm-0 ino=10999442 scontext=staff_u:staff_r:staff_javaplugin_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776273.046:12698): arch=40000003 syscall=38 success=yes exit=0 a0=bfba7620 a1=bfba75f0 a2=23dd5f4 a3=bfba75f0 items=0 ppid=13138 pid=13139 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gcj-dbtool" exe="/usr/bin/gcj-dbtool" subj=staff_u:staff_r:staff_javaplugin_t:s0 key=(null)
type=AVC msg=audit(1163776273.414:12699): avc:  denied  { write } for  pid=13146 comm="update-desktop-" name="applications" dev=dm-0 ino=10311883 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=AVC msg=audit(1163776273.414:12699): avc:  denied  { add_name } for  pid=13146 comm="update-desktop-" name=".mimeinfo.cache.ED02IT" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776273.414:12699): arch=40000003 syscall=5 success=yes exit=3 a0=8cf6450 a1=80c2 a2=180 a3=80c2 items=0 ppid=13127 pid=13146 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="update-desktop-" exe="/usr/bin/update-desktop-database" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776273.422:12700): avc:  denied  { remove_name } for  pid=13146 comm="update-desktop-" name=".mimeinfo.cache.ED02IT" dev=dm-0 ino=10314902 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776273.422:12700): arch=40000003 syscall=38 success=yes exit=0 a0=8cf6450 a1=8cf5cc0 a2=1a4 a3=8ce7f50 items=0 ppid=13127 pid=13146 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="update-desktop-" exe="/usr/bin/update-desktop-database" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776274.138:12701): avc:  denied  { setattr } for  pid=13148 comm="gtk-update-icon" name="hicolor" dev=dm-0 ino=10444975 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776274.138:12701): arch=40000003 syscall=30 success=yes exit=0 a0=bfdb2bc5 a1=bfdb0f44 a2=1 a3=8a4bc28 items=0 ppid=13127 pid=13148 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gtk-update-icon" exe="/usr/bin/gtk-update-icon-cache" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776276.719:12702): avc:  denied  { unlink } for  pid=8303 comm="yum" name=".eclipseproduct" dev=dm-0 ino=10704855 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163776276.719:12702): arch=40000003 syscall=38 success=yes exit=0 a0=fb15cb8 a1=fa744e0 a2=d2a040 a3=fb15cb8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776276.723:12703): avc:  denied  { relabelto } for  pid=8303 comm="yum" name=".eclipseproduct" dev=dm-0 ino=12177802 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163776276.723:12703): arch=40000003 syscall=227 success=yes exit=0 a0=fa744e0 a1=a2f0d3 a2=fb43f98 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776276.723:12704): avc:  denied  { setattr } for  pid=8303 comm="yum" name=".eclipseproduct" dev=dm-0 ino=12177802 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163776276.723:12704): arch=40000003 syscall=212 success=yes exit=0 a0=fa744e0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776276.731:12705): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="features" dev=dm-0 ino=10707976 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=AVC msg=audit(1163776276.731:12705): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="features" dev=dm-0 ino=10707976 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776276.731:12705): arch=40000003 syscall=227 success=yes exit=0 a0=fb44018 a1=a2f0d3 a2=f9e40b8 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776284.727:12706): avc:  denied  { read } for  pid=8116 comm="dhclient" name="[31406]" dev=sockfs ino=31406 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=packet_socket
type=SYSCALL msg=audit(1163776284.727:12706): arch=40000003 syscall=3 success=yes exit=590 a0=6 a1=bf923428 a2=600 a3=9604620 items=0 ppid=8112 pid=8116 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="dhclient" exe="/sbin/dhclient" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776284.727:12706):  path="socket:[31406]"
type=AVC msg=audit(1163776285.791:12707): avc:  denied  { ptrace } for  pid=13168 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:hplip_t:s0 tclass=process
type=SYSCALL msg=audit(1163776285.791:12707): arch=40000003 syscall=195 success=yes exit=0 a0=8ca0088 a1=bfde0604 a2=24bff4 a3=bfddf97c items=0 ppid=13167 pid=13168 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776285.795:12708): avc:  denied  { ptrace } for  pid=13168 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xfs_t:s0 tclass=process
type=SYSCALL msg=audit(1163776285.795:12708): arch=40000003 syscall=195 success=yes exit=0 a0=8ca0088 a1=bfde0604 a2=24bff4 a3=bfddf97c items=0 ppid=13167 pid=13168 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776288.239:12709): avc:  denied  { write } for  pid=8303 comm="yum" name="bin" dev=dm-0 ino=10311850 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=AVC msg=audit(1163776288.239:12709): avc:  denied  { add_name } for  pid=8303 comm="yum" name="nautilus-sendto;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=AVC msg=audit(1163776288.239:12709): avc:  denied  { create } for  pid=8303 comm="yum" name="nautilus-sendto;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163776288.239:12709): arch=40000003 syscall=5 success=yes exit=30 a0=f986a18 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776288.239:12710): avc:  denied  { write } for  pid=8303 comm="yum" name="nautilus-sendto;455dcb57" dev=dm-0 ino=10321655 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163776288.239:12710): arch=40000003 syscall=4 success=yes exit=16384 a0=1e a1=faac280 a2=4000 a3=f9c7408 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776288.239:12710):  path="/usr/bin/nautilus-sendto;455dcb57"
type=AVC msg=audit(1163776288.239:12711): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="nautilus-sendto;455dcb57" dev=dm-0 ino=10321655 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=AVC msg=audit(1163776288.239:12711): avc:  denied  { rename } for  pid=8303 comm="yum" name="nautilus-sendto;455dcb57" dev=dm-0 ino=10321655 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=AVC msg=audit(1163776288.239:12711): avc:  denied  { unlink } for  pid=8303 comm="yum" name="nautilus-sendto" dev=dm-0 ino=10317618 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163776288.239:12711): arch=40000003 syscall=38 success=yes exit=0 a0=f986a18 a1=fb43fd8 a2=d2a040 a3=f986a18 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776288.367:12712): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="nautilus-sendto" dev=dm-0 ino=10321655 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:bin_t:s0 tclass=file
type=AVC msg=audit(1163776288.367:12712): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="nautilus-sendto" dev=dm-0 ino=10321655 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163776288.367:12712): arch=40000003 syscall=227 success=yes exit=0 a0=fb43fd8 a1=a2f0d3 a2=fb43fb8 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776288.367:12713): avc:  denied  { setattr } for  pid=8303 comm="yum" name="nautilus-sendto" dev=dm-0 ino=10321655 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163776288.367:12713): arch=40000003 syscall=212 success=yes exit=0 a0=fb43fd8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776288.947:12714): avc:  denied  { write } for  pid=8303 comm="yum" name="LC_MESSAGES" dev=dm-0 ino=10311917 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=AVC msg=audit(1163776288.947:12714): avc:  denied  { add_name } for  pid=8303 comm="yum" name="nautilus-sendto.mo;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776288.947:12714): arch=40000003 syscall=5 success=yes exit=30 a0=f934028 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776288.951:12715): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="nautilus-sendto.mo;455dcb57" dev=dm-0 ino=10317618 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776288.951:12715): arch=40000003 syscall=38 success=yes exit=0 a0=f934028 a1=f9e4978 a2=d2a040 a3=f934028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776289.203:12716): avc:  denied  { write } for  pid=8303 comm="yum" name="man1" dev=dm-0 ino=10311889 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=AVC msg=audit(1163776289.203:12716): avc:  denied  { add_name } for  pid=8303 comm="yum" name="nautilus-sendto.1.gz;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=AVC msg=audit(1163776289.203:12716): avc:  denied  { create } for  pid=8303 comm="yum" name="nautilus-sendto.1.gz;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1163776289.203:12716): arch=40000003 syscall=5 success=yes exit=30 a0=f9e4978 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776289.283:12717): avc:  denied  { write } for  pid=8303 comm="yum" name="nautilus-sendto.1.gz;455dcb57" dev=dm-0 ino=10331542 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1163776289.283:12717): arch=40000003 syscall=4 success=yes exit=648 a0=1e a1=b6dcb000 a2=288 a3=f9c79c8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776289.283:12717):  path="/usr/share/man/man1/nautilus-sendto.1.gz;455dcb57"
type=AVC msg=audit(1163776289.283:12718): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="nautilus-sendto.1.gz;455dcb57" dev=dm-0 ino=10331542 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=dir
type=AVC msg=audit(1163776289.283:12718): avc:  denied  { rename } for  pid=8303 comm="yum" name="nautilus-sendto.1.gz;455dcb57" dev=dm-0 ino=10331542 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:man_t:s0 tclass=file
type=AVC msg=audit(1163776289.283:12718): avc:  denied  { unlink } for  pid=8303 comm="yum" name="nautilus-sendto.1.gz" dev=dm-0 ino=10331547 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1163776289.283:12718): arch=40000003 syscall=38 success=yes exit=0 a0=f9e4978 a1=fb43ab8 a2=d2a040 a3=f9e4978 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776289.295:12719): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="nautilus-sendto.1.gz" dev=dm-0 ino=10331542 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:man_t:s0 tclass=file
type=AVC msg=audit(1163776289.295:12719): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="nautilus-sendto.1.gz" dev=dm-0 ino=10331542 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1163776289.295:12719): arch=40000003 syscall=227 success=yes exit=0 a0=fb43ab8 a1=a2f0d3 a2=f9c7428 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776289.295:12720): avc:  denied  { setattr } for  pid=8303 comm="yum" name="nautilus-sendto.1.gz" dev=dm-0 ino=10331542 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=file
type=SYSCALL msg=audit(1163776289.295:12720): arch=40000003 syscall=212 success=yes exit=0 a0=fb43ab8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776290.935:12721): avc:  denied  { ptrace } for  pid=13172 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:bluetooth_t:s0 tclass=process
type=SYSCALL msg=audit(1163776290.935:12721): arch=40000003 syscall=195 success=yes exit=0 a0=9d6d088 a1=bfde8614 a2=d8aff4 a3=bfde798c items=0 ppid=13171 pid=13172 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776290.935:12722): avc:  denied  { ptrace } for  pid=13172 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:automount_t:s0 tclass=process
type=SYSCALL msg=audit(1163776290.935:12722): arch=40000003 syscall=195 success=yes exit=0 a0=9d6d088 a1=bfde8614 a2=d8aff4 a3=bfde798c items=0 ppid=13171 pid=13172 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776290.943:12723): avc:  denied  { ptrace } for  pid=13172 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=process
type=SYSCALL msg=audit(1163776290.943:12723): arch=40000003 syscall=195 success=yes exit=0 a0=9d6d088 a1=bfde8614 a2=d8aff4 a3=bfde798c items=0 ppid=13171 pid=13172 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776296.688:12724): avc:  denied  { execute } for  pid=13174 comm="sh" name="ldconfig" dev=dm-0 ino=9984490 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=AVC msg=audit(1163776296.688:12724): avc:  denied  { execute_no_trans } for  pid=13174 comm="sh" name="ldconfig" dev=dm-0 ino=9984490 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=AVC msg=audit(1163776296.688:12724): avc:  denied  { read } for  pid=13174 comm="sh" name="ldconfig" dev=dm-0 ino=9984490 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776296.688:12724): arch=40000003 syscall=11 success=yes exit=0 a0=87a4c70 a1=87a4e00 a2=87a4cf0 a3=87a4120 items=0 ppid=13173 pid=13174 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="ldconfig" exe="/sbin/ldconfig" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776296.688:12724):  path="/sbin/ldconfig"
type=AVC_PATH msg=audit(1163776296.688:12724):  path="/sbin/ldconfig"
type=AVC msg=audit(1163776297.520:12725): avc:  denied  { write } for  pid=13178 comm="update-desktop-" name="applications" dev=dm-0 ino=10936389 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:usr_t:s0 tclass=dir
type=AVC msg=audit(1163776297.520:12725): avc:  denied  { add_name } for  pid=13178 comm="update-desktop-" name=".mimeinfo.cache.GETUIT" scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776297.520:12725): arch=40000003 syscall=5 success=yes exit=3 a0=9803e20 a1=80c2 a2=180 a3=80c2 items=0 ppid=13173 pid=13178 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="update-desktop-" exe="/usr/bin/update-desktop-database" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776297.524:12726): avc:  denied  { remove_name } for  pid=13178 comm="update-desktop-" name=".mimeinfo.cache.GETUIT" dev=dm-0 ino=10935284 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776297.524:12726): arch=40000003 syscall=38 success=yes exit=0 a0=9803e20 a1=9804ba8 a2=1a4 a3=980115c items=0 ppid=13173 pid=13178 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="update-desktop-" exe="/usr/bin/update-desktop-database" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776297.716:12727): avc:  denied  { append } for  pid=13179 comm="scrollkeeper-up" name="scrollkeeper.log" dev=dm-0 ino=14436937 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163776297.716:12727): arch=40000003 syscall=5 success=yes exit=3 a0=87c5d0 a1=441 a2=1b6 a3=9de1638 items=0 ppid=13173 pid=13179 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776297.760:12728): avc:  denied  { write } for  pid=13179 comm="scrollkeeper-up" name="scrollkeeper" dev=dm-0 ino=14567773 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=dir
type=AVC msg=audit(1163776297.760:12728): avc:  denied  { add_name } for  pid=13179 comm="scrollkeeper-up" name="scrollkeeper_docs.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=dir
type=AVC msg=audit(1163776297.760:12728): avc:  denied  { create } for  pid=13179 comm="scrollkeeper-up" name="scrollkeeper_docs.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776297.760:12728): arch=40000003 syscall=5 success=yes exit=4 a0=bf8146a3 a1=241 a2=1b6 a3=9e1bcf8 items=0 ppid=13173 pid=13179 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776297.784:12729): avc:  denied  { write } for  pid=13179 comm="scrollkeeper-up" name="scrollkeeper_docs.tmp" dev=dm-0 ino=14567669 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776297.784:12729): arch=40000003 syscall=4 success=yes exit=4096 a0=4 a1=b7f70000 a2=1000 a3=1000 items=0 ppid=13173 pid=13179 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776297.784:12729):  path="/var/lib/scrollkeeper/scrollkeeper_docs.tmp"
type=AVC msg=audit(1163776297.788:12730): avc:  denied  { remove_name } for  pid=13179 comm="scrollkeeper-up" name="scrollkeeper_docs" dev=dm-0 ino=14567553 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=dir
type=AVC msg=audit(1163776297.788:12730): avc:  denied  { unlink } for  pid=13179 comm="scrollkeeper-up" name="scrollkeeper_docs" dev=dm-0 ino=14567553 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776297.788:12730): arch=40000003 syscall=10 success=yes exit=0 a0=bf8145a3 a1=1 a2=87e338 a3=bf8147c3 items=0 ppid=13173 pid=13179 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776297.796:12731): avc:  denied  { rename } for  pid=13179 comm="scrollkeeper-up" name="scrollkeeper_docs.tmp" dev=dm-0 ino=14567669 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776297.796:12731): arch=40000003 syscall=38 success=yes exit=0 a0=bf8146a3 a1=bf8145a3 a2=87e338 a3=bf8147c3 items=0 ppid=13173 pid=13179 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776297.944:12732): avc:  denied  { append } for  pid=13179 comm="scrollkeeper-up" name="scrollkeeper_docs" dev=dm-0 ino=14567669 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776297.944:12732): arch=40000003 syscall=5 success=yes exit=3 a0=bf8142c8 a1=441 a2=1b6 a3=9de2320 items=0 ppid=13173 pid=13179 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776313.553:12733): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="file-roller" dev=dm-0 ino=12343447 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776313.553:12733): arch=40000003 syscall=227 success=yes exit=0 a0=fb40618 a1=a2f0d3 a2=fa942a8 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776313.553:12734): avc:  denied  { setattr } for  pid=8303 comm="yum" name="file-roller" dev=dm-0 ino=12343447 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776313.553:12734): arch=40000003 syscall=212 success=yes exit=0 a0=fb40618 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776313.581:12735): avc:  denied  { create } for  pid=8303 comm="yum" name="file-roller-2.17.2" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776313.581:12735): arch=40000003 syscall=39 success=yes exit=0 a0=fa93118 a1=1c0 a2=d2a040 a3=fa93118 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776313.585:12736): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="file-roller-2.17.2" dev=dm-0 ino=12343560 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776313.585:12736): arch=40000003 syscall=227 success=yes exit=0 a0=fa93118 a1=a2f0d3 a2=fa92ff0 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776314.381:12737): avc:  denied  { create } for  pid=8303 comm="yum" name="file-roller.mo;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163776314.381:12737): arch=40000003 syscall=5 success=yes exit=30 a0=faa23d0 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776314.381:12738): avc:  denied  { write } for  pid=8303 comm="yum" name="file-roller.mo;455dcb57" dev=dm-0 ino=10327037 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163776314.381:12738): arch=40000003 syscall=4 success=yes exit=4015 a0=1e a1=b6dcb000 a2=faf a3=faaaaf8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776314.381:12738):  path="/usr/share/locale/am/LC_MESSAGES/file-roller.mo;455dcb57"
type=AVC msg=audit(1163776314.381:12739): avc:  denied  { rename } for  pid=8303 comm="yum" name="file-roller.mo;455dcb57" dev=dm-0 ino=10327037 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163776314.381:12739): arch=40000003 syscall=38 success=yes exit=0 a0=faa23d0 a1=fa95f90 a2=d2a040 a3=faa23d0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776314.397:12740): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="file-roller.mo" dev=dm-0 ino=10327037 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163776314.397:12740): arch=40000003 syscall=227 success=yes exit=0 a0=fa95f90 a1=a2f0d3 a2=fb0e208 a3=1e items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776321.953:12741): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="program" dev=dm-0 ino=12179293 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776321.953:12741): arch=40000003 syscall=227 success=yes exit=0 a0=fa92168 a1=a2f0d3 a2=fb15500 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776346.791:12742): avc:  denied  { read } for  pid=8137 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163776346.791:12742): arch=40000003 syscall=3 success=yes exit=59 a0=4 a1=805c5a0 a2=1000 a3=805c5a0 items=0 ppid=8135 pid=8137 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776346.791:12742):  path="/dev/net/tun"
type=AVC msg=audit(1163776346.839:12743): avc:  denied  { write } for  pid=8137 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163776346.839:12743): arch=40000003 syscall=4 success=yes exit=127 a0=4 a1=805c570 a2=7f a3=bfa20a54 items=0 ppid=8135 pid=8137 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776346.839:12743):  path="/dev/net/tun"
type=AVC msg=audit(1163776347.947:12744): avc:  denied  { write } for  pid=13312 comm="gconftool-2" name="gconf.xml.defaults" dev=dm-0 ino=9330097 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163776347.947:12744): avc:  denied  { add_name } for  pid=13312 comm="gconftool-2" name=".testing.writeability" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776347.947:12744): arch=40000003 syscall=5 success=yes exit=3 a0=80b2ce0 a1=41 a2=1c0 a3=80b2ce0 items=0 ppid=13309 pid=13312 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gconftool-2" exe="/usr/bin/gconftool-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776347.947:12745): avc:  denied  { remove_name } for  pid=13312 comm="gconftool-2" name=".testing.writeability" dev=dm-0 ino=9330048 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776347.947:12745): arch=40000003 syscall=10 success=yes exit=0 a0=80b2ce0 a1=41 a2=412708 a3=80b2ce0 items=0 ppid=13309 pid=13312 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gconftool-2" exe="/usr/bin/gconftool-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776350.943:12746): avc:  denied  { ptrace } for  pid=13314 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=process
type=SYSCALL msg=audit(1163776350.943:12746): arch=40000003 syscall=195 success=yes exit=0 a0=9f6b0a0 a1=bf8890b4 a2=3b8ff4 a3=bf88842c items=0 ppid=13312 pid=13314 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776350.943:12747): avc:  denied  { ptrace } for  pid=13314 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:inetd_t:s0 tclass=process
type=SYSCALL msg=audit(1163776350.943:12747): arch=40000003 syscall=195 success=yes exit=0 a0=9f6b088 a1=bf8890b4 a2=3b8ff4 a3=bf88842c items=0 ppid=13312 pid=13314 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776350.947:12748): avc:  denied  { ptrace } for  pid=13314 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:sendmail_t:s0 tclass=process
type=SYSCALL msg=audit(1163776350.947:12748): arch=40000003 syscall=195 success=yes exit=0 a0=9f6b088 a1=bf8890b4 a2=3b8ff4 a3=bf88842c items=0 ppid=13312 pid=13314 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776350.947:12749): avc:  denied  { ptrace } for  pid=13314 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:pam_t:s0 tclass=process
type=SYSCALL msg=audit(1163776350.947:12749): arch=40000003 syscall=195 success=yes exit=0 a0=9f6b088 a1=bf8890b4 a2=3b8ff4 a3=bf88842c items=0 ppid=13312 pid=13314 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776350.951:12750): avc:  denied  { ptrace } for  pid=13314 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_ssh_t:s0 tclass=process
type=SYSCALL msg=audit(1163776350.951:12750): arch=40000003 syscall=195 success=yes exit=0 a0=9f6b088 a1=bf8890b4 a2=3b8ff4 a3=bf88842c items=0 ppid=13312 pid=13314 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776354.243:12751): avc:  denied  { append } for  pid=8303 comm="yum" name="yum.log" dev=dm-0 ino=8707846 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:rpm_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163776354.243:12751): arch=40000003 syscall=4 success=yes exit=52 a0=4 a1=b7bd1000 a2=34 a3=34 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776354.243:12751):  path="/var/log/yum.log"
type=AVC msg=audit(1163776357.444:12752): avc:  denied  { ptrace } for  pid=13368 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:klogd_t:s0 tclass=process
type=SYSCALL msg=audit(1163776357.444:12752): arch=40000003 syscall=195 success=yes exit=0 a0=8ac1088 a1=bf970994 a2=364ff4 a3=bf96fd0c items=0 ppid=13367 pid=13368 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776357.444:12753): avc:  denied  { ptrace } for  pid=13368 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:irqbalance_t:s0 tclass=process
type=SYSCALL msg=audit(1163776357.444:12753): arch=40000003 syscall=195 success=yes exit=0 a0=8ac1088 a1=bf970994 a2=364ff4 a3=bf96fd0c items=0 ppid=13367 pid=13368 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776357.452:12754): avc:  denied  { ptrace } for  pid=13368 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process
type=SYSCALL msg=audit(1163776357.452:12754): arch=40000003 syscall=195 success=no exit=-2 a0=8ac1088 a1=bf970994 a2=364ff4 a3=bf96fd0c items=0 ppid=13367 pid=13368 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776357.620:12755): avc:  denied  { write } for  pid=8303 comm="yum" name="servers" dev=dm-0 ino=10443133 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163776357.620:12755): avc:  denied  { add_name } for  pid=8303 comm="yum" name="GNOME_RemoteDesktop.server;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163776357.620:12755): avc:  denied  { create } for  pid=8303 comm="yum" name="GNOME_RemoteDesktop.server;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776357.620:12755): arch=40000003 syscall=5 success=yes exit=30 a0=f928fe8 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776357.620:12756): avc:  denied  { write } for  pid=8303 comm="yum" name="GNOME_RemoteDesktop.server;455dcb57" dev=dm-0 ino=18103017 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776357.620:12756): arch=40000003 syscall=4 success=yes exit=507 a0=1e a1=b6dcb000 a2=1fb a3=f929178 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776357.620:12756):  path="/usr/lib/bonobo/servers/GNOME_RemoteDesktop.server;455dcb57"
type=AVC msg=audit(1163776357.624:12757): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="GNOME_RemoteDesktop.server;455dcb57" dev=dm-0 ino=18103017 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163776357.624:12757): avc:  denied  { rename } for  pid=8303 comm="yum" name="GNOME_RemoteDesktop.server;455dcb57" dev=dm-0 ino=18103017 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163776357.624:12757): avc:  denied  { unlink } for  pid=8303 comm="yum" name="GNOME_RemoteDesktop.server" dev=dm-0 ino=10446189 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776357.624:12757): arch=40000003 syscall=38 success=yes exit=0 a0=f928fe8 a1=fbbfa10 a2=d2a040 a3=f928fe8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776357.644:12758): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="GNOME_RemoteDesktop.server" dev=dm-0 ino=18103017 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163776357.644:12758): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="GNOME_RemoteDesktop.server" dev=dm-0 ino=18103017 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776357.644:12758): arch=40000003 syscall=227 success=yes exit=0 a0=fbbfa10 a1=a2f0d3 a2=b700d48 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776357.644:12759): avc:  denied  { setattr } for  pid=8303 comm="yum" name="GNOME_RemoteDesktop.server" dev=dm-0 ino=18103017 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776357.644:12759): arch=40000003 syscall=212 success=yes exit=0 a0=fbbfa10 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776362.156:12760): avc:  denied  { ptrace } for  pid=13373 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=process
type=SYSCALL msg=audit(1163776362.156:12760): arch=40000003 syscall=195 success=yes exit=0 a0=9977088 a1=bfca9cd4 a2=ef4ff4 a3=bfca904c items=0 ppid=13371 pid=13373 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776366.224:12761): avc:  denied  { write } for  pid=8303 comm="yum" name="system.d" dev=dm-0 ino=9330036 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163776366.224:12761): avc:  denied  { add_name } for  pid=8303 comm="yum" name="printdriverselector.conf;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163776366.224:12761): avc:  denied  { create } for  pid=8303 comm="yum" name="printdriverselector.conf;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:dbusd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163776366.224:12761): arch=40000003 syscall=5 success=yes exit=30 a0=faa7098 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776366.248:12762): avc:  denied  { write } for  pid=8303 comm="yum" name="printdriverselector.conf;455dcb57" dev=dm-0 ino=9331097 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:dbusd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163776366.248:12762): arch=40000003 syscall=4 success=yes exit=783 a0=1e a1=b6dcb000 a2=30f a3=fb0b740 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776366.248:12762):  path="/etc/dbus-1/system.d/printdriverselector.conf;455dcb57"
type=AVC msg=audit(1163776366.248:12763): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="printdriverselector.conf;455dcb57" dev=dm-0 ino=9331097 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=dir
type=AVC msg=audit(1163776366.248:12763): avc:  denied  { rename } for  pid=8303 comm="yum" name="printdriverselector.conf;455dcb57" dev=dm-0 ino=9331097 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:dbusd_etc_t:s0 tclass=file
type=AVC msg=audit(1163776366.248:12763): avc:  denied  { unlink } for  pid=8303 comm="yum" name="printdriverselector.conf" dev=dm-0 ino=9331681 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163776366.248:12763): arch=40000003 syscall=38 success=yes exit=0 a0=faa7098 a1=fac6400 a2=d2a040 a3=faa7098 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776366.256:12764): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="printdriverselector.conf" dev=dm-0 ino=9331097 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:dbusd_etc_t:s0 tclass=file
type=AVC msg=audit(1163776366.256:12764): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="printdriverselector.conf" dev=dm-0 ino=9331097 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163776366.256:12764): arch=40000003 syscall=227 success=yes exit=0 a0=fac6400 a1=a2f0d3 a2=b033890 a3=21 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776366.256:12765): avc:  denied  { setattr } for  pid=8303 comm="yum" name="printdriverselector.conf" dev=dm-0 ino=9331097 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dbusd_etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163776366.256:12765): arch=40000003 syscall=212 success=yes exit=0 a0=fac6400 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776366.260:12766): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="schemas" dev=dm-0 ino=9330176 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163776366.260:12766): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="schemas" dev=dm-0 ino=9330176 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776366.260:12766): arch=40000003 syscall=227 success=yes exit=0 a0=f928380 a1=a2f0d3 a2=fa92f60 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776366.260:12767): avc:  denied  { setattr } for  pid=8303 comm="yum" name="schemas" dev=dm-0 ino=9330176 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776366.260:12767): arch=40000003 syscall=212 success=yes exit=0 a0=f928380 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776366.272:12768): avc:  denied  { getattr } for  pid=6659 comm="dbus-daemon" name="/" dev=dm-0 ino=2 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1163776366.272:12768): arch=40000003 syscall=100 success=yes exit=0 a0=12 a1=bfcd50ac a2=c4eff4 a3=ffffffb8 items=0 ppid=1 pid=6659 auid=500 uid=81 gid=81 euid=81 suid=81 fsuid=81 egid=81 sgid=81 fsgid=81 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1163776372.853:12769): avc:  denied  { ptrace } for  pid=13382 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:syslogd_t:s0 tclass=process
type=SYSCALL msg=audit(1163776372.853:12769): arch=40000003 syscall=195 success=yes exit=0 a0=9ae8088 a1=bfade7a4 a2=24bff4 a3=bfaddb1c items=0 ppid=13381 pid=13382 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776372.857:12770): avc:  denied  { ptrace } for  pid=13382 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_ssh_agent_t:s0 tclass=process
type=SYSCALL msg=audit(1163776372.857:12770): arch=40000003 syscall=195 success=yes exit=0 a0=9ae8088 a1=bfade7a4 a2=24bff4 a3=bfaddb1c items=0 ppid=13381 pid=13382 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776387.505:12771): avc:  denied  { write } for  pid=13401 comm="gnome-backgroun" name="3310" dev=dm-0 ino=14567721 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163776387.505:12771): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bf98f200 a2=254770 a3=15 items=0 ppid=1 pid=13401 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-backgroun" exe="/usr/bin/gnome-background-properties" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776387.505:12772): avc:  denied  { read } for  pid=13401 comm="gnome-backgroun" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163776387.505:12772): arch=40000003 syscall=33 success=yes exit=0 a0=99afcd8 a1=4 a2=254770 a3=99afcd8 items=0 ppid=1 pid=13401 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-backgroun" exe="/usr/bin/gnome-background-properties" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776389.002:12773): avc:  denied  { ptrace } for  pid=13408 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=process
type=SYSCALL msg=audit(1163776389.002:12773): arch=40000003 syscall=195 success=yes exit=0 a0=805f088 a1=bf862874 a2=dbcff4 a3=bf861bec items=0 ppid=13399 pid=13408 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776389.002:12774): avc:  denied  { sys_ptrace } for  pid=13408 comm="killall" capability=19 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163776389.002:12774): arch=40000003 syscall=195 success=yes exit=0 a0=805f088 a1=bf862874 a2=dbcff4 a3=bf861bec items=0 ppid=13399 pid=13408 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776389.006:12775): avc:  denied  { kill } for  pid=13408 comm="killall" capability=5 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163776389.006:12775): arch=40000003 syscall=37 success=yes exit=0 a0=345b a1=f a2=0 a3=345b items=0 ppid=13399 pid=13408 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776391.938:12776): avc:  denied  { unlink } for  pid=8303 comm="yum" name="blackjack" dev=dm-0 ino=10326957 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:games_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776391.938:12776): arch=40000003 syscall=38 success=yes exit=0 a0=fb09ff8 a1=f99df40 a2=d2a040 a3=fb09ff8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776391.990:12777): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="blackjack" dev=dm-0 ino=10331034 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:games_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776391.990:12777): arch=40000003 syscall=227 success=yes exit=0 a0=f99df40 a1=a2f0d3 a2=fbbfa30 a3=22 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776391.990:12778): avc:  denied  { setattr } for  pid=8303 comm="yum" name="blackjack" dev=dm-0 ino=10331034 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:games_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776391.990:12778): arch=40000003 syscall=212 success=yes exit=0 a0=f99df40 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776392.402:12779): avc:  denied  { create } for  pid=8303 comm="yum" name="glchess" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776392.402:12779): arch=40000003 syscall=39 success=yes exit=0 a0=b50e4d8 a1=1c0 a2=d2a040 a3=b50e4d8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776392.402:12780): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="glchess" dev=dm-0 ino=12343648 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163776392.402:12780): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="glchess" dev=dm-0 ino=12343648 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776392.402:12780): arch=40000003 syscall=227 success=yes exit=0 a0=b50e4d8 a1=a2f0d3 a2=fc50df8 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776392.402:12781): avc:  denied  { setattr } for  pid=8303 comm="yum" name="glchess" dev=dm-0 ino=12343648 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776392.402:12781): arch=40000003 syscall=212 success=yes exit=0 a0=b50e4d8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776393.742:12782): avc:  denied  { read } for  pid=13464 comm="firefox-bin" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163776393.742:12782): arch=40000003 syscall=33 success=yes exit=0 a0=bf800fcb a1=4 a2=da3a64 a3=bf800fcb items=0 ppid=1 pid=13464 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163776393.742:12783): avc:  denied  { getattr } for  pid=13464 comm="firefox-bin" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163776393.742:12783): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bf7fec1c a2=d94ff4 a3=9546140 items=0 ppid=1 pid=13464 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776393.742:12783):  path="/tmp/.gdmV8RYIT"
type=AVC msg=audit(1163776406.931:12784): avc:  denied  { write } for  pid=8303 comm="yum" name="games" dev=dm-0 ino=14436607 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:games_data_t:s0 tclass=dir
type=AVC msg=audit(1163776406.931:12784): avc:  denied  { add_name } for  pid=8303 comm="yum" name="glines.Large.scores;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:games_data_t:s0 tclass=dir
type=AVC msg=audit(1163776406.931:12784): avc:  denied  { create } for  pid=8303 comm="yum" name="glines.Large.scores;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:games_data_t:s0 tclass=file
type=SYSCALL msg=audit(1163776406.931:12784): arch=40000003 syscall=5 success=yes exit=30 a0=fc58818 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776406.971:12785): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="glines.Large.scores;455dcb57" dev=dm-0 ino=14438005 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:games_data_t:s0 tclass=dir
type=AVC msg=audit(1163776406.971:12785): avc:  denied  { rename } for  pid=8303 comm="yum" name="glines.Large.scores;455dcb57" dev=dm-0 ino=14438005 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:games_data_t:s0 tclass=file
type=AVC msg=audit(1163776406.971:12785): avc:  denied  { unlink } for  pid=8303 comm="yum" name="glines.Large.scores" dev=dm-0 ino=14436943 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:games_data_t:s0 tclass=file
type=SYSCALL msg=audit(1163776406.971:12785): arch=40000003 syscall=38 success=yes exit=0 a0=fc58818 a1=fc588e8 a2=d2a040 a3=fc58818 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776406.975:12786): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="glines.Large.scores" dev=dm-0 ino=14438005 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:games_data_t:s0 tclass=file
type=AVC msg=audit(1163776406.975:12786): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="glines.Large.scores" dev=dm-0 ino=14438005 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:games_data_t:s0 tclass=file
type=SYSCALL msg=audit(1163776406.975:12786): arch=40000003 syscall=227 success=yes exit=0 a0=fc588e8 a1=a2f0d3 a2=fc5a588 a3=22 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776406.975:12787): avc:  denied  { setattr } for  pid=8303 comm="yum" name="glines.Large.scores" dev=dm-0 ino=14438005 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:games_data_t:s0 tclass=file
type=SYSCALL msg=audit(1163776406.975:12787): arch=40000003 syscall=212 success=yes exit=0 a0=fc588e8 a1=c a2=14 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776406.975:12788): avc:  denied  { unlink } for  pid=8303 comm="yum" name="glines.Medium.scores" dev=dm-0 ino=14437124 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:games_data_t:s0 tclass=file
type=SYSCALL msg=audit(1163776406.975:12788): arch=40000003 syscall=38 success=yes exit=0 a0=fc5a600 a1=fc5a588 a2=d2a040 a3=fc5a600 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776421.060:12789): avc:  denied  { create } for  pid=13541 comm="scrollkeeper-up" name="553" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776421.060:12789): arch=40000003 syscall=5 success=yes exit=3 a0=92ac138 a1=241 a2=1b6 a3=920fd20 items=0 ppid=13540 pid=13541 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776421.064:12790): avc:  denied  { write } for  pid=13541 comm="scrollkeeper-up" name="553" dev=dm-0 ino=14567911 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776421.064:12790): arch=40000003 syscall=4 success=yes exit=808 a0=3 a1=b7f76000 a2=328 a3=328 items=0 ppid=13540 pid=13541 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776421.064:12790):  path="/var/lib/scrollkeeper/TOC/553"
type=AVC msg=audit(1163776421.124:12791): avc:  denied  { unlink } for  pid=13541 comm="scrollkeeper-up" name="scrollkeeper_docs" dev=dm-0 ino=14567910 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776421.124:12791): arch=40000003 syscall=10 success=yes exit=0 a0=bfe62443 a1=1 a2=50c338 a3=bfe62663 items=0 ppid=13540 pid=13541 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776421.124:12792): avc:  denied  { rename } for  pid=13541 comm="scrollkeeper-up" name="scrollkeeper_docs.tmp" dev=dm-0 ino=14568138 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776421.124:12792): arch=40000003 syscall=38 success=yes exit=0 a0=bfe62543 a1=bfe62443 a2=50c338 a3=bfe62663 items=0 ppid=13540 pid=13541 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776421.152:12793): avc:  denied  { append } for  pid=13541 comm="scrollkeeper-up" name="scrollkeeper_docs" dev=dm-0 ino=14568138 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776421.152:12793): arch=40000003 syscall=5 success=yes exit=3 a0=bfe62168 a1=441 a2=1b6 a3=920fd20 items=0 ppid=13540 pid=13541 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="scrollkeeper-up" exe="/usr/bin/scrollkeeper-update" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776422.896:12794): avc:  denied  { create } for  pid=13617 comm="gconftool-2" name=".testing.writeability" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163776422.896:12794): arch=40000003 syscall=5 success=yes exit=3 a0=966e1a8 a1=41 a2=1c0 a3=966e1a8 items=0 ppid=13616 pid=13617 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gconftool-2" exe="/usr/bin/gconftool-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776422.896:12795): avc:  denied  { unlink } for  pid=13617 comm="gconftool-2" name=".testing.writeability" dev=dm-0 ino=9331998 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163776422.896:12795): arch=40000003 syscall=10 success=yes exit=0 a0=966e1a8 a1=41 a2=412708 a3=966e1a8 items=0 ppid=13616 pid=13617 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gconftool-2" exe="/usr/bin/gconftool-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776425.956:12796): avc:  denied  { ptrace } for  pid=13619 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163776425.956:12796): arch=40000003 syscall=195 success=yes exit=0 a0=8a24088 a1=bfffa804 a2=3b1ff4 a3=bfff9b7c items=0 ppid=13617 pid=13619 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776425.956:12797): avc:  denied  { ptrace } for  pid=13619 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=process
type=SYSCALL msg=audit(1163776425.956:12797): arch=40000003 syscall=195 success=yes exit=0 a0=8a24088 a1=bfffa804 a2=3b1ff4 a3=bfff9b7c items=0 ppid=13617 pid=13619 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776425.956:12798): avc:  denied  { ptrace } for  pid=13619 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:rpcd_t:s0 tclass=process
type=SYSCALL msg=audit(1163776425.956:12798): arch=40000003 syscall=195 success=yes exit=0 a0=8a24088 a1=bfffa804 a2=3b1ff4 a3=bfff9b7c items=0 ppid=13617 pid=13619 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776425.960:12799): avc:  denied  { ptrace } for  pid=13619 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xenstored_t:s0 tclass=process
type=SYSCALL msg=audit(1163776425.960:12799): arch=40000003 syscall=195 success=yes exit=0 a0=8a24088 a1=bfffa804 a2=3b1ff4 a3=bfff9b7c items=0 ppid=13617 pid=13619 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776425.960:12800): avc:  denied  { ptrace } for  pid=13619 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xenconsoled_t:s0 tclass=process
type=SYSCALL msg=audit(1163776425.960:12800): arch=40000003 syscall=195 success=yes exit=0 a0=8a24088 a1=bfffa804 a2=3b1ff4 a3=bfff9b7c items=0 ppid=13617 pid=13619 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776425.960:12801): avc:  denied  { ptrace } for  pid=13619 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:fsdaemon_t:s0 tclass=process
type=SYSCALL msg=audit(1163776425.960:12801): arch=40000003 syscall=195 success=yes exit=0 a0=8a24088 a1=bfffa804 a2=3b1ff4 a3=bfff9b7c items=0 ppid=13617 pid=13619 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776425.960:12802): avc:  denied  { ptrace } for  pid=13619 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:getty_t:s0 tclass=process
type=SYSCALL msg=audit(1163776425.960:12802): arch=40000003 syscall=195 success=yes exit=0 a0=8a24088 a1=bfffa804 a2=3b1ff4 a3=bfff9b7c items=0 ppid=13617 pid=13619 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776425.960:12803): avc:  denied  { ptrace } for  pid=13619 comm="killall" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163776425.960:12803): arch=40000003 syscall=195 success=yes exit=0 a0=8a24088 a1=bfffa804 a2=3b1ff4 a3=bfff9b7c items=0 ppid=13617 pid=13619 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="killall" exe="/usr/bin/killall" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776426.020:12804): avc:  denied  { write } for  pid=13617 comm="gconftool-2" name="%gconf-tree.xml.new" dev=dm-0 ino=9331998 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163776426.020:12804): arch=40000003 syscall=4 success=yes exit=4096 a0=3 a1=b7fec000 a2=1000 a3=1000 items=0 ppid=13616 pid=13617 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gconftool-2" exe="/usr/bin/gconftool-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776426.020:12804):  path="/etc/gconf/gconf.xml.defaults/%gconf-tree.xml.new"
type=AVC msg=audit(1163776426.144:12805): avc:  denied  { rename } for  pid=13617 comm="gconftool-2" name="%gconf-tree.xml.new" dev=dm-0 ino=9331998 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163776426.144:12805): arch=40000003 syscall=38 success=yes exit=0 a0=b38d1c8 a1=b38b750 a2=122820 a3=0 items=0 ppid=13616 pid=13617 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="gconftool-2" exe="/usr/bin/gconftool-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.552:12806): avc:  denied  { write } for  pid=13623 comm="cp" name="files" dev=dm-0 ino=9334527 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:file_context_t:s0 tclass=dir
type=AVC msg=audit(1163776431.552:12806): avc:  denied  { add_name } for  pid=13623 comm="cp" name="file_contexts.pre" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:file_context_t:s0 tclass=dir
type=AVC msg=audit(1163776431.552:12806): avc:  denied  { create } for  pid=13623 comm="cp" name="file_contexts.pre" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:file_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.552:12806): arch=40000003 syscall=5 success=yes exit=4 a0=bfab7bd7 a1=8041 a2=81a4 a3=8041 items=0 ppid=13622 pid=13623 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="cp" exe="/bin/cp" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.572:12807): avc:  denied  { write } for  pid=13623 comm="cp" name="file_contexts.pre" dev=dm-0 ino=9330913 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:file_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.572:12807): arch=40000003 syscall=4 success=yes exit=4096 a0=4 a1=bfab4000 a2=1000 a3=1000 items=0 ppid=13622 pid=13623 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="cp" exe="/bin/cp" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776431.572:12807):  path="/etc/selinux/strict/contexts/files/file_contexts.pre"
type=AVC msg=audit(1163776431.580:12808): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="strict" dev=dm-0 ino=9331930 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=dir
type=AVC msg=audit(1163776431.580:12808): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="strict" dev=dm-0 ino=9331930 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776431.580:12808): arch=40000003 syscall=227 success=yes exit=0 a0=f99e4c8 a1=a2f0d3 a2=faf3e68 a3=26 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.624:12809): avc:  denied  { setattr } for  pid=8303 comm="yum" name="strict" dev=dm-0 ino=9331930 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776431.624:12809): arch=40000003 syscall=212 success=yes exit=0 a0=f99e4c8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.624:12810): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="contexts" dev=dm-0 ino=9334400 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:default_context_t:s0 tclass=dir
type=AVC msg=audit(1163776431.624:12810): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="contexts" dev=dm-0 ino=9334400 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:default_context_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776431.624:12810): arch=40000003 syscall=227 success=yes exit=0 a0=fc5a5b0 a1=a2f0d3 a2=faeaea8 a3=27 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.628:12811): avc:  denied  { setattr } for  pid=8303 comm="yum" name="contexts" dev=dm-0 ino=9334400 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:default_context_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776431.628:12811): arch=40000003 syscall=212 success=yes exit=0 a0=fc5a5b0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.628:12812): avc:  denied  { write } for  pid=8303 comm="yum" name="contexts" dev=dm-0 ino=9334400 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:default_context_t:s0 tclass=dir
type=AVC msg=audit(1163776431.628:12812): avc:  denied  { add_name } for  pid=8303 comm="yum" name="customizable_types;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:default_context_t:s0 tclass=dir
type=AVC msg=audit(1163776431.628:12812): avc:  denied  { create } for  pid=8303 comm="yum" name="customizable_types;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:default_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.628:12812): arch=40000003 syscall=5 success=yes exit=30 a0=fb96de0 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.628:12813): avc:  denied  { write } for  pid=8303 comm="yum" name="customizable_types;455dcb57" dev=dm-0 ino=9334567 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:default_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.628:12813): arch=40000003 syscall=4 success=yes exit=233 a0=1e a1=b6dcb000 a2=e9 a3=fb96e20 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776431.628:12813):  path="/etc/selinux/strict/contexts/customizable_types;455dcb57"
type=AVC msg=audit(1163776431.628:12814): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="customizable_types;455dcb57" dev=dm-0 ino=9334567 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:default_context_t:s0 tclass=dir
type=AVC msg=audit(1163776431.628:12814): avc:  denied  { rename } for  pid=8303 comm="yum" name="customizable_types;455dcb57" dev=dm-0 ino=9334567 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:default_context_t:s0 tclass=file
type=AVC msg=audit(1163776431.628:12814): avc:  denied  { unlink } for  pid=8303 comm="yum" name="customizable_types" dev=dm-0 ino=9334401 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:default_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.628:12814): arch=40000003 syscall=38 success=yes exit=0 a0=fb96de0 a1=faa64f8 a2=d2a040 a3=fb96de0 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.628:12815): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="customizable_types" dev=dm-0 ino=9334567 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:default_context_t:s0 tclass=file
type=AVC msg=audit(1163776431.628:12815): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="customizable_types" dev=dm-0 ino=9334567 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:default_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.628:12815): arch=40000003 syscall=227 success=yes exit=0 a0=faa64f8 a1=a2f0d3 a2=faeaea8 a3=27 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.628:12816): avc:  denied  { setattr } for  pid=8303 comm="yum" name="customizable_types" dev=dm-0 ino=9334567 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:default_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.628:12816): arch=40000003 syscall=212 success=yes exit=0 a0=faa64f8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.640:12817): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="files" dev=dm-0 ino=9334527 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:file_context_t:s0 tclass=dir
type=AVC msg=audit(1163776431.640:12817): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="files" dev=dm-0 ino=9334527 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:file_context_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776431.640:12817): arch=40000003 syscall=227 success=yes exit=0 a0=fb96fa0 a1=a2f0d3 a2=fc5a5d8 a3=24 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.640:12818): avc:  denied  { setattr } for  pid=8303 comm="yum" name="files" dev=dm-0 ino=9334527 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:file_context_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776431.640:12818): arch=40000003 syscall=212 success=yes exit=0 a0=fb96fa0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.640:12819): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="media;455dcb57" dev=dm-0 ino=9334434 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:file_context_t:s0 tclass=dir
type=AVC msg=audit(1163776431.640:12819): avc:  denied  { rename } for  pid=8303 comm="yum" name="media;455dcb57" dev=dm-0 ino=9334434 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:file_context_t:s0 tclass=file
type=AVC msg=audit(1163776431.640:12819): avc:  denied  { unlink } for  pid=8303 comm="yum" name="media" dev=dm-0 ino=9334528 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:file_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.640:12819): arch=40000003 syscall=38 success=yes exit=0 a0=f78a080 a1=fb96db0 a2=d2a040 a3=f78a080 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.640:12820): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="media" dev=dm-0 ino=9334434 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:file_context_t:s0 tclass=file
type=AVC msg=audit(1163776431.640:12820): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="media" dev=dm-0 ino=9334434 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:file_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.640:12820): arch=40000003 syscall=227 success=yes exit=0 a0=fb96db0 a1=a2f0d3 a2=fc5a5d8 a3=24 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.640:12821): avc:  denied  { setattr } for  pid=8303 comm="yum" name="media" dev=dm-0 ino=9334434 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:file_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.640:12821): arch=40000003 syscall=212 success=yes exit=0 a0=fb96db0 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.664:12822): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="active" dev=dm-0 ino=9334708 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:semanage_store_t:s0 tclass=dir
type=AVC msg=audit(1163776431.664:12822): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="active" dev=dm-0 ino=9334708 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_store_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776431.664:12822): arch=40000003 syscall=227 success=yes exit=0 a0=f78a080 a1=a2f0d3 a2=cb51b80 a3=26 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.664:12823): avc:  denied  { setattr } for  pid=8303 comm="yum" name="active" dev=dm-0 ino=9334708 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_store_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776431.664:12823): arch=40000003 syscall=212 success=yes exit=0 a0=f78a080 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.664:12824): avc:  denied  { write } for  pid=8303 comm="yum" name="modules" dev=dm-0 ino=9334534 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=dir
type=AVC msg=audit(1163776431.664:12824): avc:  denied  { add_name } for  pid=8303 comm="yum" name="semanage.read.LOCK;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=dir
type=AVC msg=audit(1163776431.664:12824): avc:  denied  { create } for  pid=8303 comm="yum" name="semanage.read.LOCK;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.664:12824): arch=40000003 syscall=5 success=yes exit=30 a0=fb91c18 a1=8241 a2=1b6 a3=8241 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.664:12825): avc:  denied  { remove_name } for  pid=8303 comm="yum" name="semanage.read.LOCK;455dcb57" dev=dm-0 ino=9334533 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=dir
type=AVC msg=audit(1163776431.664:12825): avc:  denied  { rename } for  pid=8303 comm="yum" name="semanage.read.LOCK;455dcb57" dev=dm-0 ino=9334533 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=file
type=AVC msg=audit(1163776431.664:12825): avc:  denied  { unlink } for  pid=8303 comm="yum" name="semanage.read.LOCK" dev=dm-0 ino=9334536 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_read_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.664:12825): arch=40000003 syscall=38 success=yes exit=0 a0=fb91c18 a1=fb915c8 a2=d2a040 a3=fb91c18 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.668:12826): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="semanage.read.LOCK" dev=dm-0 ino=9334533 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=file
type=AVC msg=audit(1163776431.668:12826): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="semanage.read.LOCK" dev=dm-0 ino=9334533 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_read_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.668:12826): arch=40000003 syscall=227 success=yes exit=0 a0=fb915c8 a1=a2f0d3 a2=cb56428 a3=2a items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.668:12827): avc:  denied  { setattr } for  pid=8303 comm="yum" name="semanage.read.LOCK" dev=dm-0 ino=9334533 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_read_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.668:12827): arch=40000003 syscall=212 success=yes exit=0 a0=fb915c8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.668:12828): avc:  denied  { unlink } for  pid=8303 comm="yum" name="semanage.trans.LOCK" dev=dm-0 ino=9334537 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.668:12828): arch=40000003 syscall=38 success=yes exit=0 a0=fc75d08 a1=fb915c8 a2=d2a040 a3=fc75d08 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.676:12829): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="semanage.trans.LOCK" dev=dm-0 ino=9334536 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.676:12829): arch=40000003 syscall=227 success=yes exit=0 a0=fb915c8 a1=a2f0d3 a2=fc75cd8 a3=2b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.676:12830): avc:  denied  { setattr } for  pid=8303 comm="yum" name="semanage.trans.LOCK" dev=dm-0 ino=9334536 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.676:12830): arch=40000003 syscall=212 success=yes exit=0 a0=fb915c8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.688:12831): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="policy" dev=dm-0 ino=9334538 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:policy_config_t:s0 tclass=dir
type=AVC msg=audit(1163776431.688:12831): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="policy" dev=dm-0 ino=9334538 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:policy_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776431.688:12831): arch=40000003 syscall=227 success=yes exit=0 a0=fc785f8 a1=a2f0d3 a2=fc785c8 a3=25 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.688:12832): avc:  denied  { setattr } for  pid=8303 comm="yum" name="policy" dev=dm-0 ino=9334538 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:policy_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776431.688:12832): arch=40000003 syscall=212 success=yes exit=0 a0=fc785f8 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.688:12833): avc:  denied  { write } for  pid=8303 comm="yum" name="setrans.conf;455dcb57" dev=dm-0 ino=9334537 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.688:12833): arch=40000003 syscall=4 success=yes exit=598 a0=1e a1=b6dcb000 a2=256 a3=fc79e88 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776431.688:12833):  path="/etc/selinux/strict/setrans.conf;455dcb57"
type=AVC msg=audit(1163776431.688:12834): avc:  denied  { unlink } for  pid=8303 comm="yum" name="setrans.conf" dev=dm-0 ino=9334539 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.688:12834): arch=40000003 syscall=38 success=yes exit=0 a0=fc785c8 a1=fc79e60 a2=d2a040 a3=fc785c8 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.688:12835): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="setrans.conf" dev=dm-0 ino=9334537 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.688:12835): arch=40000003 syscall=227 success=yes exit=0 a0=fc79e60 a1=a2f0d3 a2=fc75ca8 a3=26 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776431.688:12836): avc:  denied  { setattr } for  pid=8303 comm="yum" name="setrans.conf" dev=dm-0 ino=9334537 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163776431.688:12836): arch=40000003 syscall=212 success=yes exit=0 a0=fc79e60 a1=0 a2=0 a3=6028 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776432.620:12837): avc:  denied  { create } for  pid=8303 comm="yum" name="include;455dcb57" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163776432.620:12837): arch=40000003 syscall=83 success=yes exit=0 a0=fc5b370 a1=cb50098 a2=508a38 a3=602c items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776432.620:12838): avc:  denied  { rename } for  pid=8303 comm="yum" name="include;455dcb57" dev=dm-0 ino=11982828 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=lnk_file
type=AVC msg=audit(1163776432.620:12838): avc:  denied  { unlink } for  pid=8303 comm="yum" name="include" dev=dm-0 ino=11982840 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163776432.620:12838): arch=40000003 syscall=38 success=yes exit=0 a0=cb50098 a1=fc7fb30 a2=d2a040 a3=cb50098 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776432.620:12839): avc:  denied  { relabelfrom } for  pid=8303 comm="yum" name="include" dev=dm-0 ino=11982828 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:usr_t:s0 tclass=lnk_file
type=AVC msg=audit(1163776432.620:12839): avc:  denied  { relabelto } for  pid=8303 comm="yum" name="include" dev=dm-0 ino=11982828 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163776432.620:12839): arch=40000003 syscall=227 success=yes exit=0 a0=fc7fb30 a1=a2f0d3 a2=fc7fff0 a3=1b items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776432.620:12840): avc:  denied  { setattr } for  pid=8303 comm="yum" name="include" dev=dm-0 ino=11982828 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163776432.620:12840): arch=40000003 syscall=198 success=yes exit=0 a0=fc7fb30 a1=0 a2=0 a3=a1f7554 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776437.513:12841): avc:  denied  { execute } for  pid=13625 comm="sh" name="semodule" dev=dm-0 ino=10325888 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776437.513:12841): arch=40000003 syscall=33 success=yes exit=0 a0=963cd40 a1=1 a2=11 a3=963cd40 items=0 ppid=13624 pid=13625 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="sh" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776437.513:12842): avc:  denied  { read } for  pid=13625 comm="sh" name="semodule" dev=dm-0 ino=10325888 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776437.513:12842): arch=40000003 syscall=33 success=yes exit=0 a0=963cd40 a1=4 a2=ffffffff a3=963cd40 items=0 ppid=13624 pid=13625 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="sh" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776437.513:12843): avc:  denied  { execute_no_trans } for  pid=13626 comm="sh" name="semodule" dev=dm-0 ino=10325888 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776437.513:12843): arch=40000003 syscall=11 success=yes exit=0 a0=963cd40 a1=963dcc8 a2=963f410 a3=9637b48 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776437.513:12843):  path="/usr/sbin/semodule"
type=AVC msg=audit(1163776437.553:12844): avc:  denied  { execute } for  pid=13626 comm="semodule" name="setfiles" dev=dm-0 ino=9984601 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:setfiles_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776437.553:12844): arch=40000003 syscall=33 success=yes exit=0 a0=c75905 a1=1 a2=c7b21c a3=9988f00 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776437.605:12845): avc:  denied  { read write search } for  pid=13626 comm="semodule" name="active" dev=dm-0 ino=9334708 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_store_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776437.605:12845): arch=40000003 syscall=33 success=yes exit=0 a0=9989578 a1=7 a2=c7b21c a3=9989578 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776437.625:12846): avc:  denied  { read write search } for  pid=13626 comm="semodule" name="modules" dev=dm-0 ino=9334945 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:semanage_store_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776437.625:12846): arch=40000003 syscall=33 success=yes exit=0 a0=99895a0 a1=7 a2=c7b21c a3=99895a0 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776437.625:12847): avc:  denied  { read write } for  pid=13626 comm="semodule" name="semanage.read.LOCK" dev=dm-0 ino=9334533 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_read_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163776437.625:12847): arch=40000003 syscall=33 success=yes exit=0 a0=9989500 a1=6 a2=c7b21c a3=9989500 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776437.625:12848): avc:  denied  { read } for  pid=13626 comm="semodule" name="semanage.trans.LOCK" dev=dm-0 ino=9334536 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163776437.625:12848): arch=40000003 syscall=5 success=yes exit=3 a0=9989020 a1=0 a2=24d120 a3=9988dd0 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776437.625:12849): avc:  denied  { lock } for  pid=13626 comm="semodule" name="semanage.trans.LOCK" dev=dm-0 ino=9334536 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163776437.625:12849): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=c7b21c a3=5 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776437.625:12849):  path="/etc/selinux/strict/modules/semanage.trans.LOCK"
type=AVC msg=audit(1163776437.625:12850): avc:  denied  { create } for  pid=13626 comm="semodule" name="tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776437.625:12850): arch=40000003 syscall=39 success=yes exit=0 a0=998de60 a1=1c0 a2=c7b21c a3=998de60 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776437.637:12851): avc:  denied  { read } for  pid=13626 comm="semodule" name="base.linked" dev=dm-0 ino=9334715 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:semanage_store_t:s0 tclass=file
type=SYSCALL msg=audit(1163776437.637:12851): arch=40000003 syscall=5 success=yes exit=4 a0=bfe11248 a1=0 a2=1 a3=81a4 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776437.637:12852): avc:  denied  { write } for  pid=13626 comm="semodule" name="tmp" dev=dm-0 ino=9395239 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=dir
type=AVC msg=audit(1163776437.637:12852): avc:  denied  { add_name } for  pid=13626 comm="semodule" name="base.linked.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776437.637:12852): arch=40000003 syscall=5 success=yes exit=5 a0=bfe0f198 a1=241 a2=81a4 a3=81a4 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776437.941:12853): avc:  denied  { remove_name } for  pid=13626 comm="semodule" name="base.linked.tmp" dev=dm-0 ino=9395240 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776437.941:12853): arch=40000003 syscall=38 success=yes exit=0 a0=bfe0f198 a1=bfe10248 a2=c7b21c a3=0 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776446.341:12854): avc:  denied  { read } for  pid=13628 comm="gnome-backgroun" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163776446.341:12854): arch=40000003 syscall=33 success=yes exit=0 a0=bfdbde42 a1=4 a2=da3a64 a3=bfdbde42 items=0 ppid=1 pid=13628 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-backgroun" exe="/usr/bin/gnome-background-properties" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776446.349:12855): avc:  denied  { read } for  pid=13628 comm="gnome-backgroun" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163776446.349:12855): arch=40000003 syscall=33 success=yes exit=0 a0=9f23cd8 a1=4 a2=df7770 a3=9f23cd8 items=0 ppid=1 pid=13628 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-backgroun" exe="/usr/bin/gnome-background-properties" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776448.069:12856): avc:  denied  { lock } for  pid=13626 comm="semodule" name="semanage.read.LOCK" dev=dm-0 ino=9334533 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_read_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163776448.069:12856): arch=40000003 syscall=143 success=yes exit=0 a0=4 a1=6 a2=c7b21c a3=5 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776448.069:12856):  path="/etc/selinux/strict/modules/semanage.read.LOCK"
type=AVC msg=audit(1163776448.089:12857): avc:  denied  { remove_name } for  pid=13626 comm="semodule" name="base.linked" dev=dm-0 ino=9334718 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:semanage_store_t:s0 tclass=dir
type=AVC msg=audit(1163776448.089:12857): avc:  denied  { unlink } for  pid=13626 comm="semodule" name="base.linked" dev=dm-0 ino=9334718 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:semanage_store_t:s0 tclass=file
type=SYSCALL msg=audit(1163776448.089:12857): arch=40000003 syscall=10 success=yes exit=0 a0=bfe12099 a1=0 a2=24bff4 a3=bfe12099 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776448.497:12858): avc:  denied  { rmdir } for  pid=13626 comm="semodule" name="modules" dev=dm-0 ino=9334726 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:semanage_store_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776448.497:12858): arch=40000003 syscall=40 success=yes exit=0 a0=bfe12099 a1=b7fa4688 a2=24bff4 a3=bfe12099 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776448.513:12859): avc:  denied  { rename } for  pid=13626 comm="semodule" name="active" dev=dm-0 ino=9334708 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_store_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776448.513:12859): arch=40000003 syscall=38 success=yes exit=0 a0=9989578 a1=998d9d8 a2=c7b21c a3=bfe12248 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776448.513:12860): avc:  denied  { rename } for  pid=13626 comm="semodule" name="tmp" dev=dm-0 ino=9395239 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776448.513:12860): arch=40000003 syscall=38 success=yes exit=0 a0=998de60 a1=9989578 a2=c7b21c a3=bfe12248 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776448.513:12861): avc:  denied  { write } for  pid=13626 comm="semodule" name="policy" dev=dm-0 ino=9334538 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:policy_config_t:s0 tclass=dir
type=AVC msg=audit(1163776448.513:12861): avc:  denied  { add_name } for  pid=13626 comm="semodule" name="policy.21.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:policy_config_t:s0 tclass=dir
type=AVC msg=audit(1163776448.513:12861): avc:  denied  { create } for  pid=13626 comm="semodule" name="policy.21.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:policy_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163776448.513:12861): arch=40000003 syscall=5 success=yes exit=6 a0=bfe0b058 a1=241 a2=1a4 a3=1a4 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776448.521:12862): avc:  denied  { write } for  pid=13626 comm="semodule" name="policy.21.tmp" dev=dm-0 ino=9331805 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:policy_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163776448.521:12862): arch=40000003 syscall=4 success=yes exit=4192 a0=6 a1=bfe09ff8 a2=1060 a3=1060 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776448.521:12862):  path="/etc/selinux/strict/policy/policy.21.tmp"
type=AVC msg=audit(1163776448.537:12863): avc:  denied  { remove_name } for  pid=13626 comm="semodule" name="policy.21.tmp" dev=dm-0 ino=9331805 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:policy_config_t:s0 tclass=dir
type=AVC msg=audit(1163776448.537:12863): avc:  denied  { rename } for  pid=13626 comm="semodule" name="policy.21.tmp" dev=dm-0 ino=9331805 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:policy_config_t:s0 tclass=file
type=AVC msg=audit(1163776448.537:12863): avc:  denied  { unlink } for  pid=13626 comm="semodule" name="policy.21" dev=dm-0 ino=9330752 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:policy_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163776448.537:12863): arch=40000003 syscall=38 success=yes exit=0 a0=bfe0b058 a1=bfe0e198 a2=c7b21c a3=0 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776448.593:12864): avc:  denied  { unlink } for  pid=13626 comm="semodule" name="homedir_template" dev=dm-0 ino=9331333 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:file_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163776448.593:12864): arch=40000003 syscall=38 success=yes exit=0 a0=bfe0b058 a1=bfe0f198 a2=c7b21c a3=0 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776448.593:12865): avc:  denied  { unlink } for  pid=13626 comm="semodule" name="seusers" dev=dm-0 ino=9334535 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163776448.593:12865): arch=40000003 syscall=38 success=yes exit=0 a0=bfe0b058 a1=bfe0d198 a2=c7b21c a3=0 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776448.665:12866): avc:  denied  { unlink } for  pid=13626 comm="semodule" name="netfilter_contexts" dev=dm-0 ino=9334540 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:default_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163776448.665:12866): arch=40000003 syscall=38 success=yes exit=0 a0=bfe0b058 a1=bfe0c198 a2=c7b21c a3=0 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776448.749:12867): avc:  denied  { execute } for  pid=13658 comm="semodule" name="load_policy" dev=dm-0 ino=10325048 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:load_policy_exec_t:s0 tclass=file
type=AVC msg=audit(1163776448.749:12867): avc:  denied  { execute_no_trans } for  pid=13658 comm="semodule" name="load_policy" dev=dm-0 ino=10325048 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:load_policy_exec_t:s0 tclass=file
type=AVC msg=audit(1163776448.749:12867): avc:  denied  { read } for  pid=13658 comm="semodule" name="load_policy" dev=dm-0 ino=10325048 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:load_policy_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776448.749:12867): arch=40000003 syscall=11 success=yes exit=0 a0=9988f10 a1=dba7c68 a2=0 a3=0 items=0 ppid=13626 pid=13658 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="load_policy" exe="/usr/sbin/load_policy" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776448.749:12867):  path="/usr/sbin/load_policy"
type=AVC_PATH msg=audit(1163776448.749:12867):  path="/usr/sbin/load_policy"
type=AVC msg=audit(1163776448.829:12868): avc:  denied  { read } for  pid=13658 comm="load_policy" name="policy.21" dev=dm-0 ino=9331805 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:policy_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163776448.829:12868): arch=40000003 syscall=5 success=yes exit=3 a0=bfb09148 a1=8000 a2=0 a3=8000 items=0 ppid=13626 pid=13658 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="load_policy" exe="/usr/sbin/load_policy" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776448.949:12869): avc:  denied  { load_policy } for  pid=13658 comm="load_policy" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:security_t:s0 tclass=security
type=AVC msg=audit(1163776449.073:12870): avc:  denied  { read } for  pid=13663 comm="gnome_segv2" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163776449.073:12870): arch=40000003 syscall=33 success=yes exit=0 a0=bfe4de4e a1=4 a2=843a64 a3=bfe4de4e items=0 ppid=13662 pid=13663 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome_segv2" exe="/usr/libexec/gnome_segv2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=MAC_POLICY_LOAD msg=audit(1163776448.949:12869): policy loaded auid=500
type=AVC msg=audit(1163776449.089:12871): avc:  denied  { ptrace } for  pid=3367 comm="dbus-daemon" scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=process
type=SYSCALL msg=audit(1163776449.089:12871): arch=40000003 syscall=85 success=yes exit=35 a0=a45fce a1=b7fd1b58 a2=fff a3=b7fd4eba items=0 ppid=1 pid=3367 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=SYSCALL msg=audit(1163776448.949:12869): arch=40000003 syscall=4 success=yes exit=2109187 a0=4 a1=b7da3000 a2=202f03 a3=bfb08078 items=0 ppid=13626 pid=13658 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="load_policy" exe="/usr/sbin/load_policy" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AVC msg=audit(1163776449.097:12872): user pid=8554 uid=0 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  received policyload notice (seqno=2) : exe="/bin/dbus-daemon" (sauid=0, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163776449.109:12873): avc:  denied  { getattr } for  pid=6659 comm="dbus-daemon" name="/" dev=dm-0 ino=2 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem
type=AVC msg=audit(1163776449.109:12874): avc:  denied  { execute } for  pid=13665 comm="semodule" name="setfiles" dev=dm-0 ino=9984601 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:setfiles_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776449.109:12873): arch=40000003 syscall=100 success=yes exit=0 a0=13 a1=bfcd50ac a2=c4eff4 a3=ffffffb8 items=0 ppid=1 pid=6659 auid=500 uid=81 gid=81 euid=81 suid=81 fsuid=81 egid=81 sgid=81 fsgid=81 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1163776449.109:12874): avc:  denied  { execute_no_trans } for  pid=13665 comm="semodule" name="setfiles" dev=dm-0 ino=9984601 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:setfiles_exec_t:s0 tclass=file
type=AVC msg=audit(1163776449.109:12874): avc:  denied  { read } for  pid=13665 comm="semodule" name="setfiles" dev=dm-0 ino=9984601 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:setfiles_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776449.109:12874): arch=40000003 syscall=11 success=yes exit=0 a0=9988f40 a1=dbe0260 a2=0 a3=0 items=0 ppid=13626 pid=13665 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="setfiles" exe="/sbin/setfiles" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776449.109:12874):  path="/sbin/setfiles"
type=AVC_PATH msg=audit(1163776449.109:12874):  path="/sbin/setfiles"
type=AVC msg=audit(1163776449.357:12875): avc:  denied  { read } for  pid=13665 comm="setfiles" name="policy.21" dev=dm-0 ino=9331805 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:policy_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163776449.357:12875): arch=40000003 syscall=5 success=yes exit=3 a0=bf81af97 a1=8000 a2=1b6 a3=8cad3e0 items=0 ppid=13626 pid=13665 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="setfiles" exe="/sbin/setfiles" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776449.689:12876): avc:  denied  { lock } for  pid=13626 comm="semodule" name="semanage.read.LOCK" dev=dm-0 ino=9334533 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_read_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163776449.689:12876): arch=40000003 syscall=143 success=yes exit=0 a0=4 a1=8 a2=c7b21c a3=9988dd0 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776449.689:12876):  path="/etc/selinux/strict/modules/semanage.read.LOCK"
type=AVC msg=audit(1163776449.689:12877): avc:  denied  { search } for  pid=8554 comm="dbus-daemon" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163776449.689:12878): avc:  denied  { search } for  pid=3366 comm="dbus-daemon" name="kmacmill" dev=dm-0 ino=6547202 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163776449.689:12878): avc:  denied  { search } for  pid=3366 comm="dbus-daemon" name=".local" dev=dm-0 ino=6815703 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776449.689:12878): arch=40000003 syscall=5 success=no exit=-2 a0=87ef658 a1=18800 a2=0 a3=bfaf9f38 items=0 ppid=1 pid=3366 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=SYSCALL msg=audit(1163776449.689:12877): arch=40000003 syscall=5 success=no exit=-2 a0=9af01c0 a1=18800 a2=39e1d8 a3=bfcccb98 items=0 ppid=1 pid=8554 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1163776450.389:12879): avc:  denied  { read } for  pid=13676 comm="genhomedircon" name="semanage.read.LOCK" dev=dm-0 ino=9334533 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_read_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163776450.389:12879): arch=40000003 syscall=33 success=yes exit=0 a0=8952d10 a1=4 a2=c7b21c a3=8952d10 items=0 ppid=13626 pid=13676 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="genhomedircon" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776450.389:12880): avc:  denied  { write } for  pid=13676 comm="genhomedircon" name="modules" dev=dm-0 ino=9395255 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776450.389:12880): arch=40000003 syscall=33 success=yes exit=0 a0=8951598 a1=7 a2=c7b21c a3=8952d10 items=0 ppid=13626 pid=13676 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="genhomedircon" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776450.465:12881): avc:  denied  { write } for  pid=13676 comm="genhomedircon" name="file_contexts.homedirs" dev=dm-0 ino=9334712 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:file_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163776450.465:12881): arch=40000003 syscall=5 success=yes exit=3 a0=8966508 a1=8241 a2=1b6 a3=8966548 items=0 ppid=13626 pid=13676 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="genhomedircon" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776450.701:12882): avc:  denied  { lock } for  pid=13626 comm="semodule" name="semanage.trans.LOCK" dev=dm-0 ino=9334536 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163776450.701:12882): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=8 a2=c7b21c a3=9988dd0 items=0 ppid=13625 pid=13626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776450.701:12882):  path="/etc/selinux/strict/modules/semanage.trans.LOCK"
type=AVC msg=audit(1163776451.141:12883): avc:  denied  { write } for  pid=13713 comm="mktemp" name="files" dev=dm-0 ino=9334527 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:file_context_t:s0 tclass=dir
type=AVC msg=audit(1163776451.141:12883): avc:  denied  { add_name } for  pid=13713 comm="mktemp" name="file_contexts.ProyZ13713" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:file_context_t:s0 tclass=dir
type=AVC msg=audit(1163776451.141:12883): avc:  denied  { create } for  pid=13713 comm="mktemp" name="file_contexts.ProyZ13713" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:file_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163776451.141:12883): arch=40000003 syscall=5 success=yes exit=3 a0=8bc8008 a1=c2 a2=180 a3=8bc8008 items=0 ppid=13695 pid=13713 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="mktemp" exe="/bin/mktemp" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776451.229:12884): avc:  denied  { write } for  pid=13716 comm="fixfiles" name="file_contexts.pre.rVudp13714" dev=dm-0 ino=9334541 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:file_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163776451.229:12884): arch=40000003 syscall=5 success=yes exit=3 a0=95f59a8 a1=8241 a2=1b6 a3=8241 items=0 ppid=13695 pid=13716 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="fixfiles" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776451.357:12885): avc:  denied  { execute } for  pid=13732 comm="fixfiles" name="restorecon" dev=dm-0 ino=9984525 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:restorecon_exec_t:s0 tclass=file
type=AVC msg=audit(1163776451.357:12885): avc:  denied  { execute_no_trans } for  pid=13732 comm="fixfiles" name="restorecon" dev=dm-0 ino=9984525 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:restorecon_exec_t:s0 tclass=file
type=AVC msg=audit(1163776451.357:12885): avc:  denied  { read } for  pid=13732 comm="fixfiles" name="restorecon" dev=dm-0 ino=9984525 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:restorecon_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776451.357:12885): arch=40000003 syscall=11 success=yes exit=0 a0=95f5910 a1=95f5b88 a2=95ea7a0 a3=95f5808 items=0 ppid=13695 pid=13732 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="restorecon" exe="/sbin/restorecon" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776451.357:12885):  path="/sbin/restorecon"
type=AVC_PATH msg=audit(1163776451.357:12885):  path="/sbin/restorecon"
type=AVC msg=audit(1163776451.449:12886): avc:  denied  { append } for  pid=13738 comm="fixfiles" name="file_contexts.ProyZ13713" dev=dm-0 ino=9334540 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:file_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163776451.449:12886): arch=40000003 syscall=5 success=yes exit=3 a0=95f5e38 a1=8441 a2=1b6 a3=8441 items=0 ppid=13730 pid=13738 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="fixfiles" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AVC msg=audit(1163776459.950:12887): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManagerInfo member=UserInterfaceActivated dest=org.freedesktop.DBus spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776461.782:12888): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.VPNConnections member=deactivateVPNConnection dest=org.freedesktop.NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776461.782:12889): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManagerInfo member=UserInterfaceActivated dest=org.freedesktop.DBus spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163776461.782:12890): avc:  denied  { net_admin } for  pid=6687 comm="NetworkManager" capability=12 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163776461.782:12890): arch=40000003 syscall=102 success=yes exit=32 a0=10 a1=bfaf3350 a2=cd036c a3=0 items=0 ppid=1 pid=6687 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776461.806:12891): avc:  denied  { execute } for  pid=13819 comm="NetworkManager" name="ip" dev=dm-0 ino=9984563 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ifconfig_exec_t:s0 tclass=file
type=AVC msg=audit(1163776461.806:12891): avc:  denied  { execute_no_trans } for  pid=13819 comm="NetworkManager" name="ip" dev=dm-0 ino=9984563 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ifconfig_exec_t:s0 tclass=file
type=AVC msg=audit(1163776461.806:12891): avc:  denied  { read } for  pid=13819 comm="NetworkManager" name="ip" dev=dm-0 ino=9984563 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ifconfig_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776461.806:12891): arch=40000003 syscall=11 success=yes exit=0 a0=84fe3a8 a1=8502440 a2=bfaf4160 a3=400 items=0 ppid=6687 pid=13819 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="ip" exe="/sbin/ip" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776461.806:12891):  path="/sbin/ip"
type=AVC_PATH msg=audit(1163776461.806:12891):  path="/sbin/ip"
type=AVC msg=audit(1163776461.854:12892): avc:  denied  { write } for  pid=6687 comm="NetworkManager" name="etc" dev=dm-0 ino=9329761 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163776461.854:12892): avc:  denied  { add_name } for  pid=6687 comm="NetworkManager" name="resolv.conf.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163776461.854:12892): avc:  denied  { create } for  pid=6687 comm="NetworkManager" name="resolv.conf.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163776461.854:12892): arch=40000003 syscall=5 success=yes exit=14 a0=80892c8 a1=241 a2=1b6 a3=8503678 items=0 ppid=1 pid=6687 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776461.854:12893): avc:  denied  { write } for  pid=6687 comm="NetworkManager" name="resolv.conf.tmp" dev=dm-0 ino=9334568 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163776461.854:12893): arch=40000003 syscall=4 success=yes exit=125 a0=e a1=b7fa1000 a2=7d a3=7d items=0 ppid=1 pid=6687 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776461.854:12893):  path="/etc/resolv.conf.tmp"
type=AVC msg=audit(1163776461.854:12894): avc:  denied  { remove_name } for  pid=6687 comm="NetworkManager" name="resolv.conf.tmp" dev=dm-0 ino=9334568 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163776461.854:12894): avc:  denied  { rename } for  pid=6687 comm="NetworkManager" name="resolv.conf.tmp" dev=dm-0 ino=9334568 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=AVC msg=audit(1163776461.854:12894): avc:  denied  { unlink } for  pid=6687 comm="NetworkManager" name="resolv.conf" dev=dm-0 ino=9330239 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163776461.854:12894): arch=40000003 syscall=38 success=yes exit=0 a0=80892c8 a1=8089313 a2=8094374 a3=808930e items=0 ppid=1 pid=6687 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776461.970:12895): avc:  denied  { relabelfrom } for  pid=12189 comm="restorecond" name="resolv.conf" dev=dm-0 ino=9334568 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=AVC msg=audit(1163776461.970:12895): avc:  denied  { relabelto } for  pid=12189 comm="restorecond" name="resolv.conf" dev=dm-0 ino=9334568 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163776461.970:12895): arch=40000003 syscall=228 success=yes exit=0 a0=4 a1=ba70d3 a2=8385568 a3=20 items=0 ppid=1 pid=12189 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="restorecond" exe="/usr/sbin/restorecond" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776463.010:12896): avc:  denied  { create } for  pid=6687 comm="NetworkManager" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=packet_socket
type=AVC msg=audit(1163776463.010:12896): avc:  denied  { net_raw } for  pid=6687 comm="NetworkManager" capability=13 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163776463.010:12896): arch=40000003 syscall=102 success=yes exit=14 a0=1 a1=bfaf32f0 a2=84fed00 a3=2 items=0 ppid=1 pid=6687 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776463.010:12897): avc:  denied  { ioctl } for  pid=6687 comm="NetworkManager" name="[146272]" dev=sockfs ino=146272 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=packet_socket
type=SYSCALL msg=audit(1163776463.010:12897): arch=40000003 syscall=54 success=yes exit=0 a0=e a1=890b a2=bfaf33a4 a3=84fed00 items=0 ppid=1 pid=6687 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776463.010:12897):  path="socket:[146272]"
type=USER_AVC msg=audit(1163776463.022:12898): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.VPNConnections member=VPNConnectionStateChange dest=org.freedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776463.022:12899): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.vpnc member=stopConnection dest=org.freedesktop.NetworkManager.vpnc spid=6687 tpid=8135 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776463.022:12900): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.vpnc member=StateChange dest=org.freedesktop.DBus spid=8135 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776463.022:12901): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.vpnc member=StateChange dest=org.freedesktop.DBus spid=8135 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776463.022:12902): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.6 spid=8135 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163776463.050:12903): avc:  denied  { read } for  pid=11049 comm="udevd" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=netlink_kobject_uevent_socket
type=SYSCALL msg=audit(1163776463.050:12903): arch=40000003 syscall=102 success=yes exit=101 a0=a a1=bfedb480 a2=791234 a3=0 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776463.050:12904): avc:  denied  { write } for  pid=11049 comm="udevd" name="uevent_seqnum" dev=tmpfs ino=1522 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:udev_tbl_t:s0 tclass=file
type=SYSCALL msg=audit(1163776463.050:12904): arch=40000003 syscall=5 success=yes exit=9 a0=bfee5668 a1=8241 a2=1a4 a3=8241 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776463.050:12905): avc:  denied  { write } for  pid=11049 comm="udevd" name=".udev" dev=tmpfs ino=1521 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163776463.050:12905): avc:  denied  { remove_name } for  pid=11049 comm="udevd" name="failed" dev=tmpfs ino=3876 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163776463.050:12905): avc:  denied  { rmdir } for  pid=11049 comm="udevd" name="failed" dev=tmpfs ino=3876 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776463.050:12905): arch=40000003 syscall=40 success=no exit=-39 a0=bfedae88 a1=2f2f2f2f a2=791234 a3=bfedae92 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776463.050:12906): avc:  denied  { add_name } for  pid=11049 comm="udevd" name="queue" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163776463.050:12906): avc:  denied  { create } for  pid=11049 comm="udevd" name="queue" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776463.050:12906): arch=40000003 syscall=39 success=yes exit=0 a0=bfedae8c a1=1ed a2=791234 a3=bfedae8c items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776463.050:12907): avc:  denied  { write } for  pid=11049 comm="udevd" name="queue" dev=tmpfs ino=146273 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163776463.050:12907): avc:  denied  { add_name } for  pid=11049 comm="udevd" name="class@net@tun0" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163776463.050:12907): avc:  denied  { create } for  pid=11049 comm="udevd" name="class@net@tun0" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=file
type=SYSCALL msg=audit(1163776463.050:12907): arch=40000003 syscall=5 success=yes exit=9 a0=bfedb2c8 a1=8241 a2=1a4 a3=8241 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776463.930:12908): avc:  denied  { sendto } for  pid=13826 comm="udevd" path=002F6F72672F667265656465736B746F702F68616C2F756465765F6576656E74 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=unix_dgram_socket
type=SYSCALL msg=audit(1163776463.930:12908): arch=40000003 syscall=102 success=yes exit=126 a0=b a1=bfed27a0 a2=791234 a3=7e items=0 ppid=11049 pid=13826 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776463.930:12909): avc:  denied  { remove_name } for  pid=11049 comm="udevd" name="class@net@tun0" dev=tmpfs ino=146274 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163776463.930:12909): avc:  denied  { unlink } for  pid=11049 comm="udevd" name="class@net@tun0" dev=tmpfs ino=146274 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=file
type=SYSCALL msg=audit(1163776463.930:12909): arch=40000003 syscall=10 success=yes exit=0 a0=bfedb2b8 a1=24bff4 a2=791234 a3=791418 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776463.930:12910): avc:  denied  { rmdir } for  pid=11049 comm="udevd" name="queue" dev=tmpfs ino=146273 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776463.930:12910): arch=40000003 syscall=40 success=yes exit=0 a0=bfedae78 a1=2f2f2f2f a2=791234 a3=bfedae82 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776467.522:12911): avc:  denied  { write } for  pid=13836 comm="gnome-backgroun" name="3310" dev=dm-0 ino=14567721 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163776467.522:12911): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfc324a0 a2=df7770 a3=15 items=0 ppid=1 pid=13836 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-backgroun" exe="/usr/bin/gnome-background-properties" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776467.530:12912): avc:  denied  { read } for  pid=13836 comm="gnome-backgroun" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163776467.530:12912): arch=40000003 syscall=33 success=yes exit=0 a0=8a14cd8 a1=4 a2=df7770 a3=8a14cd8 items=0 ppid=1 pid=13836 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-backgroun" exe="/usr/bin/gnome-background-properties" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AVC msg=audit(1163776480.779:12913): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManagerInfo member=UserInterfaceActivated dest=org.freedesktop.DBus spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163776486.176:12914): avc:  denied  { read } for  pid=14002 comm="firefox-bin" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163776486.176:12914): arch=40000003 syscall=33 success=yes exit=0 a0=bff20fcb a1=4 a2=da3a64 a3=bff20fcb items=0 ppid=1 pid=14002 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163776486.176:12915): avc:  denied  { getattr } for  pid=14002 comm="firefox-bin" name=".gdmV8RYIT" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163776486.176:12915): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bff1e33c a2=ef3ff4 a3=8311140 items=0 ppid=1 pid=14002 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776486.176:12915):  path="/tmp/.gdmV8RYIT"
type=USER_AVC msg=audit(1163776489.432:12916): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManagerInfo member=UserInterfaceActivated dest=org.freedesktop.DBus spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163776688.156:12917): avc:  denied  { remove_name } for  pid=14116 comm="rm" name="file_contexts.ProyZ13713" dev=dm-0 ino=9334540 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:file_context_t:s0 tclass=dir
type=AVC msg=audit(1163776688.156:12917): avc:  denied  { unlink } for  pid=14116 comm="rm" name="file_contexts.ProyZ13713" dev=dm-0 ino=9334540 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:file_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163776688.156:12917): arch=40000003 syscall=10 success=yes exit=0 a0=bff52b90 a1=0 a2=805277c a3=bff518e4 items=0 ppid=13695 pid=14116 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="rm" exe="/bin/rm" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776688.268:12918): avc:  denied  { dac_override } for  pid=8303 comm="yum" capability=1 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163776688.268:12918): arch=40000003 syscall=5 success=yes exit=12 a0=f642ce0 a1=8002 a2=0 a3=8002 items=0 ppid=6537 pid=8303 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="yum" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776695.277:12919): avc:  denied  { read } for  pid=6537 comm="bash" name=".bash_logout" dev=dm-0 ino=13061690 scontext=staff_u:staff_r:staff_t:s0 tcontext=root:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163776695.277:12919): arch=40000003 syscall=5 success=yes exit=3 a0=884c360 a1=8000 a2=0 a3=8000 items=0 ppid=6534 pid=6537 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776695.737:12920): avc:  denied  { append } for  pid=6537 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163776695.737:12920): arch=40000003 syscall=5 success=yes exit=3 a0=882b640 a1=8401 a2=0 a3=8401 items=0 ppid=6534 pid=6537 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776695.757:12921): avc:  denied  { read } for  pid=6537 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163776695.757:12921): arch=40000003 syscall=5 success=yes exit=3 a0=882b640 a1=8000 a2=0 a3=8000 items=0 ppid=6534 pid=6537 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776695.765:12922): avc:  denied  { write } for  pid=6537 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163776695.765:12922): arch=40000003 syscall=5 success=yes exit=3 a0=882b640 a1=8201 a2=0 a3=8201 items=0 ppid=6534 pid=6537 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=CRED_DISP msg=audit(1163776695.773:12923): user pid=6534 uid=0 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: setcred acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=AVC msg=audit(1163776695.777:12924): avc:  denied  { search } for  pid=6534 comm="su" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=key
type=AVC msg=audit(1163776695.777:12924): avc:  denied  { search } for  pid=6534 comm="su" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=key
type=AVC msg=audit(1163776695.777:12924): avc:  denied  { write } for  pid=6534 comm="su" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=key
type=SYSCALL msg=audit(1163776695.777:12924): arch=40000003 syscall=288 success=yes exit=0 a0=3 a1=1b14edbb a2=0 a3=0 items=0 ppid=4071 pid=6534 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163776695.777:12925): avc:  denied  { search } for  pid=6534 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163776695.777:12925): avc:  denied  { write } for  pid=6534 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163776695.777:12925): avc:  denied  { remove_name } for  pid=6534 comm="su" name=".xauthZUyRWj" dev=dm-0 ino=13127386 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163776695.777:12925): avc:  denied  { unlink } for  pid=6534 comm="su" name=".xauthZUyRWj" dev=dm-0 ino=13127386 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163776695.777:12925): arch=40000003 syscall=10 success=yes exit=0 a0=9a8eb48 a1=9a8ec26 a2=140bc8 a3=9a8c798 items=0 ppid=4071 pid=6534 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=USER_END msg=audit(1163776695.825:12926): user pid=6534 uid=0 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: session close acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=CRED_DISP msg=audit(1163776696.381:12927): user pid=4062 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: setcred acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=USER_END msg=audit(1163776696.381:12928): user pid=4062 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: session close acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=AVC msg=audit(1163776701.257:12929): avc:  denied  { read } for  pid=3836 comm="gnome-panel" name="resolv.conf" dev=dm-0 ino=9334568 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163776701.257:12929): arch=40000003 syscall=5 success=yes exit=28 a0=c37093 a1=0 a2=1b6 a3=9493400 items=0 ppid=1 pid=3836 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-panel" exe="/usr/bin/gnome-panel" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776701.433:12930): avc:  denied  { read } for  pid=14120 comm="esd" name="default.conf" dev=dm-0 ino=9330152 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:alsa_etc_rw_t:s0 tclass=file
type=SYSCALL msg=audit(1163776701.433:12930): arch=40000003 syscall=5 success=yes exit=12 a0=97a6258 a1=0 a2=1b6 a3=97a6278 items=0 ppid=1 pid=14120 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="esd" exe="/usr/bin/esd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776701.645:12931): avc:  denied  { execheap } for  pid=3852 comm="beagle-search" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=AVC msg=audit(1163776701.645:12931): avc:  denied  { execmem } for  pid=3852 comm="beagle-search" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163776701.645:12931): arch=40000003 syscall=125 success=yes exit=0 a0=8c4e000 a1=1000 a2=7 a3=1 items=0 ppid=1 pid=3852 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagle-search" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776701.817:12932): avc:  denied  { read } for  pid=12189 comm="restorecond" name="secrets.tdb" dev=dm-0 ino=9330306 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:samba_secrets_t:s0 tclass=file
type=SYSCALL msg=audit(1163776701.817:12932): arch=40000003 syscall=5 success=yes exit=6 a0=8385460 a1=28000 a2=0 a3=28000 items=0 ppid=1 pid=12189 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="restorecond" exe="/usr/sbin/restorecond" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776709.838:12933): avc:  denied  { write } for  pid=3310 comm="gnome-session" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163776709.838:12933): arch=40000003 syscall=5 success=yes exit=4 a0=8602c00 a1=241 a2=1b6 a3=86279b8 items=0 ppid=3285 pid=3310 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-session" exe="/usr/bin/gnome-session" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776709.878:12934): avc:  denied  { write } for  pid=3310 comm="gnome-session" name=".ICE-unix" dev=dm-0 ino=14567572 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1163776709.878:12934): avc:  denied  { remove_name } for  pid=3310 comm="gnome-session" name="3310" dev=dm-0 ino=14567721 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1163776709.878:12934): avc:  denied  { unlink } for  pid=3310 comm="gnome-session" name="3310" dev=dm-0 ino=14567721 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163776709.878:12934): arch=40000003 syscall=10 success=yes exit=0 a0=8602d72 a1=1 a2=df7770 a3=8602cc8 items=0 ppid=3285 pid=3310 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-session" exe="/usr/bin/gnome-session" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_END msg=audit(1163776710.834:12935): user pid=3285 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: session close acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=CRED_DISP msg=audit(1163776710.838:12936): user pid=3285 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: setcred acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=AVC msg=audit(1163776712.422:12937): avc:  denied  { read } for  pid=11049 comm="udevd" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=netlink_kobject_uevent_socket
type=SYSCALL msg=audit(1163776712.422:12937): arch=40000003 syscall=102 success=yes exit=99 a0=a a1=bfedb480 a2=791234 a3=0 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776712.454:12938): avc:  denied  { getattr } for  pid=14246 comm="udevd" name="vcs7" dev=tmpfs ino=12075 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163776712.454:12938): arch=40000003 syscall=195 success=yes exit=0 a0=bfed2dc8 a1=bfed2b68 a2=24bff4 a3=bfed2dc8 items=0 ppid=11049 pid=14246 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776712.454:12938):  path="/dev/vcs7"
type=AVC msg=audit(1163776712.454:12939): avc:  denied  { setattr } for  pid=14246 comm="udevd" name="vcs7" dev=tmpfs ino=12075 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163776712.454:12939): arch=40000003 syscall=212 success=yes exit=0 a0=bfed2dc8 a1=0 a2=0 a3=bfed2dc8 items=0 ppid=11049 pid=14246 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776712.454:12940): avc:  denied  { unlink } for  pid=14246 comm="udevd" name="vcs7" dev=tmpfs ino=12075 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163776712.454:12940): arch=40000003 syscall=10 success=yes exit=0 a0=bfed2dc8 a1=0 a2=791234 a3=bfed2dc8 items=0 ppid=11049 pid=14246 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776712.494:12941): avc:  denied  { sendto } for  pid=14246 comm="udevd" path=002F6F72672F667265656465736B746F702F68616C2F756465765F6576656E74 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=unix_dgram_socket
type=SYSCALL msg=audit(1163776712.494:12941): arch=40000003 syscall=102 success=yes exit=142 a0=b a1=bfed27a0 a2=791234 a3=8e items=0 ppid=11049 pid=14246 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776713.642:12942): avc:  denied  { mknod } for  pid=14253 comm="udevd" capability=27 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=AVC msg=audit(1163776713.642:12942): avc:  denied  { create } for  pid=14253 comm="udevd" name="vcs7" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163776713.642:12942): arch=40000003 syscall=14 success=yes exit=0 a0=bfed2dc4 a1=2180 a2=707 a3=180 items=0 ppid=11049 pid=14253 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776713.642:12943): avc:  denied  { create } for  pid=14253 comm="udevd" name="class@vc@vcs7" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163776713.642:12943): arch=40000003 syscall=83 success=yes exit=0 a0=9526ccc a1=bfed2dc8 a2=791234 a3=bfed2dc8 items=0 ppid=11049 pid=14253 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776713.998:12944): avc:  denied  { unlink } for  pid=14255 comm="udevd" name="class@vc@vcs7" dev=tmpfs ino=154201 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163776713.998:12944): arch=40000003 syscall=10 success=yes exit=0 a0=bfed2dcc a1=1b a2=791234 a3=bfed2dcc items=0 ppid=11049 pid=14255 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1163776801.991:12945): user pid=14278 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163776801.991:12946): login pid=14278 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163776801.995:12947): user pid=14278 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163776801.995:12948): user pid=14278 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163776802.003:12949): avc:  denied  { execute } for  pid=14279 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163776802.003:12949): avc:  denied  { execute_no_trans } for  pid=14279 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163776802.003:12949): arch=40000003 syscall=11 success=yes exit=0 a0=9d6a1b0 a1=9d6a358 a2=9d6a290 a3=9d6a008 items=0 ppid=14278 pid=14279 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163776802.003:12949):  path="/usr/lib/sa/sa1"
type=AVC msg=audit(1163776802.019:12950): avc:  denied  { execute } for  pid=14279 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163776802.019:12950): avc:  denied  { execute_no_trans } for  pid=14279 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163776802.019:12950): avc:  denied  { read } for  pid=14279 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776802.019:12950): arch=40000003 syscall=11 success=yes exit=0 a0=886cd48 a1=886c740 a2=886cd60 a3=886c740 items=0 ppid=14278 pid=14279 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163776802.019:12950):  path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1163776802.019:12950):  path="/usr/lib/sa/sadc"
type=AVC msg=audit(1163776802.035:12951): avc:  denied  { search } for  pid=14279 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1163776802.035:12951): avc:  denied  { read } for  pid=14279 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163776802.035:12951): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=9abc7f8 items=0 ppid=14278 pid=14279 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163776802.035:12952): avc:  denied  { getattr } for  pid=14279 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163776802.035:12952): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfec7ff8 a2=24bff4 a3=9abc7f8 items=0 ppid=14278 pid=14279 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163776802.035:12952):  path="/proc/net/dev"
type=AVC msg=audit(1163776802.039:12953): avc:  denied  { search } for  pid=14279 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776802.039:12953): arch=40000003 syscall=33 success=yes exit=0 a0=bfec83a4 a1=0 a2=bfec8298 a3=bfec82a0 items=0 ppid=14278 pid=14279 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163776802.111:12954): avc:  denied  { read append } for  pid=14279 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163776802.111:12954): arch=40000003 syscall=5 success=yes exit=3 a0=bfec83a4 a1=402 a2=bfec8568 a3=bfec82a0 items=0 ppid=14278 pid=14279 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163776802.123:12955): avc:  denied  { search } for  pid=14279 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1163776802.123:12955): avc:  denied  { read } for  pid=14279 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163776802.123:12955): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=9abd2b8 items=0 ppid=14278 pid=14279 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163776802.123:12956): avc:  denied  { getattr } for  pid=14279 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163776802.123:12956): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfec7e50 a2=24bff4 a3=9abd2b8 items=0 ppid=14278 pid=14279 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163776802.123:12956):  path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1163776802.123:12957): avc:  denied  { search } for  pid=14279 comm="sadc" name="rpc" dev=proc ino=-268433616 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776802.123:12957): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=9abd2b8 items=0 ppid=14278 pid=14279 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163776802.123:12958): avc:  denied  { lock } for  pid=14279 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163776802.123:12958): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfec82a0 a3=3 items=0 ppid=14278 pid=14279 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163776802.123:12958):  path="/var/log/sa/sa17"
type=CRED_DISP msg=audit(1163776802.139:12959): user pid=14278 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163776802.139:12960): user pid=14278 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_AUTH msg=audit(1163776857.199:12961): user pid=3285 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: authentication acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=USER_ACCT msg=audit(1163776857.199:12962): user pid=3285 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: accounting acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=CRED_ACQ msg=audit(1163776857.199:12963): user pid=3285 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: setcred acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=LOGIN msg=audit(1163776857.215:12964): login pid=3285 uid=0 old auid=500 new auid=500
type=USER_START msg=audit(1163776857.267:12965): user pid=3285 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: session open acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=USER_LOGIN msg=audit(1163776857.267:12966): user pid=3285 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=500: exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1, terminal=:0 res=success)'
type=AVC msg=audit(1163776857.583:12967): avc:  denied  { read } for  pid=14281 comm="gdm-binary" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163776857.583:12967): arch=40000003 syscall=5 success=yes exit=10 a0=80865d5 a1=0 a2=1 a3=c items=0 ppid=3285 pid=14281 auid=500 uid=0 gid=500 euid=0 suid=0 fsuid=0 egid=0 sgid=500 fsgid=0 tty=(none) comm="gdm-binary" exe="/usr/sbin/gdm-binary" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163776857.583:12968): avc:  denied  { getattr } for  pid=14281 comm="gdm-binary" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163776857.583:12968): arch=40000003 syscall=196 success=yes exit=0 a0=80865d5 a1=bfd7023c a2=c4eff4 a3=bfd7023c items=0 ppid=3285 pid=14281 auid=500 uid=0 gid=500 euid=0 suid=0 fsuid=0 egid=0 sgid=500 fsgid=0 tty=(none) comm="gdm-binary" exe="/usr/sbin/gdm-binary" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163776857.583:12968):  path="/home/kmacmill/.ICEauthority"
type=AVC msg=audit(1163776857.715:12969): avc:  denied  { read } for  pid=14294 comm="xrdb" name=".gdmOFJZIT" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163776857.715:12969): arch=40000003 syscall=33 success=yes exit=0 a0=bfbadfce a1=4 a2=da3a64 a3=bfbadfce items=0 ppid=14281 pid=14294 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xrdb" exe="/usr/bin/xrdb" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776858.471:12970): avc:  denied  { getattr } for  pid=14335 comm="dbus-daemon" name="/" dev=dm-0 ino=2 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1163776858.471:12970): arch=40000003 syscall=100 success=yes exit=0 a0=5 a1=bff76fbc a2=e7fff4 a3=ffffffb8 items=0 ppid=14334 pid=14335 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1163776858.639:12971): avc:  denied  { search } for  pid=14335 comm="dbus-daemon" name="kmacmill" dev=dm-0 ino=6547202 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163776858.639:12971): avc:  denied  { search } for  pid=14335 comm="dbus-daemon" name=".local" dev=dm-0 ino=6815703 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776858.639:12971): arch=40000003 syscall=5 success=no exit=-2 a0=94e5c68 a1=18800 a2=d4925c a3=0 items=0 ppid=14334 pid=14335 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1163776860.535:12972): avc:  denied  { add_name } for  pid=14281 comm="gnome-session" name="14281" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1163776860.535:12972): avc:  denied  { create } for  pid=14281 comm="gnome-session" name="14281" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163776860.535:12972): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bf87d4a0 a2=df7770 a3=0 items=0 ppid=3285 pid=14281 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-session" exe="/usr/bin/gnome-session" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776860.535:12973): avc:  denied  { read } for  pid=14281 comm="gnome-session" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163776860.535:12973): arch=40000003 syscall=5 success=yes exit=16 a0=94f7088 a1=0 a2=1b6 a3=94f70b0 items=0 ppid=3285 pid=14281 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-session" exe="/usr/bin/gnome-session" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776860.535:12974): avc:  denied  { write } for  pid=14281 comm="gnome-session" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163776860.535:12974): arch=40000003 syscall=5 success=yes exit=16 a0=94f7088 a1=241 a2=1b6 a3=94ff5b8 items=0 ppid=3285 pid=14281 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-session" exe="/usr/bin/gnome-session" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776860.679:12975): avc:  denied  { read write } for  pid=14354 comm="gnome-settings-" name="[154493]" dev=sockfs ino=154493 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=netlink_selinux_socket
type=SYSCALL msg=audit(1163776860.679:12975): arch=40000003 syscall=11 success=yes exit=0 a0=94ec490 a1=94ec7d8 a2=94ecd90 a3=94ec4b8 items=0 ppid=14353 pid=14354 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-settings-" exe="/usr/libexec/gnome-settings-daemon" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776860.679:12975):  path="socket:[154493]"
type=AVC msg=audit(1163776861.147:12976): avc:  denied  { read } for  pid=14354 comm="gnome-settings-" name="resolv.conf" dev=dm-0 ino=9334568 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163776861.147:12976): arch=40000003 syscall=5 success=yes exit=24 a0=7c7e73 a1=0 a2=1b6 a3=8f98930 items=0 ppid=14353 pid=14354 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-settings-" exe="/usr/libexec/gnome-settings-daemon" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776861.159:12977): avc:  denied  { read } for  pid=14362 comm="esd" name="default.conf" dev=dm-0 ino=9330152 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:alsa_etc_rw_t:s0 tclass=file
type=SYSCALL msg=audit(1163776861.159:12977): arch=40000003 syscall=5 success=yes exit=14 a0=96a0258 a1=0 a2=1b6 a3=96a0278 items=0 ppid=1 pid=14362 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="esd" exe="/usr/bin/esd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776866.443:12978): avc:  denied  { write } for  pid=14856 comm="metacity" name="14281" dev=dm-0 ino=14567723 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163776866.443:12978): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfe99e40 a2=df7770 a3=16 items=0 ppid=1 pid=14856 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="metacity" exe="/usr/bin/metacity" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776867.555:12979): avc:  denied  { execute } for  pid=14873 comm="beagle-search" name="mono" dev=dm-0 ino=10321084 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776867.555:12979): arch=40000003 syscall=33 success=yes exit=0 a0=8b1d880 a1=1 a2=11 a3=8b1d880 items=0 ppid=1 pid=14873 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagle-search" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776867.555:12980): avc:  denied  { read } for  pid=14873 comm="beagle-search" name="mono" dev=dm-0 ino=10321084 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776867.555:12980): arch=40000003 syscall=33 success=yes exit=0 a0=8b1d880 a1=4 a2=ffffffff a3=8b1d880 items=0 ppid=1 pid=14873 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagle-search" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776867.555:12981): avc:  denied  { execute_no_trans } for  pid=14873 comm="beagle-search" name="mono" dev=dm-0 ino=10321084 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776867.555:12981): arch=40000003 syscall=11 success=yes exit=0 a0=8b1d698 a1=8b1d868 a2=8b1df70 a3=8b1d868 items=0 ppid=1 pid=14873 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mono" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776867.555:12981):  path="/usr/bin/mono"
type=AVC msg=audit(1163776867.943:12982): avc:  denied  { execheap } for  pid=14873 comm="mono" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=AVC msg=audit(1163776867.943:12982): avc:  denied  { execmem } for  pid=14873 comm="mono" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163776867.943:12982): arch=40000003 syscall=125 success=yes exit=0 a0=9a7d000 a1=1000 a2=7 a3=1 items=0 ppid=1 pid=14873 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mono" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776868.844:12983): avc:  denied  { sigchld } for  pid=14889 comm="dbus-daemon" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=process
type=SYSCALL msg=audit(1163776868.844:12983): arch=40000003 syscall=7 success=yes exit=0 a0=3a2a a1=bff76bc8 a2=1 a3=3a2a items=0 ppid=14337 pid=14889 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1163776870.456:12984): avc:  denied  { ioctl } for  pid=14914 comm="pam_timestamp_c" name="[154356]" dev=pipefs ino=154356 scontext=staff_u:staff_r:pam_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=fifo_file
type=SYSCALL msg=audit(1163776870.456:12984): arch=40000003 syscall=54 success=no exit=-22 a0=2 a1=5401 a2=bf8bcd48 a3=bf8bcd88 items=0 ppid=14912 pid=14914 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="pam_timestamp_c" exe="/sbin/pam_timestamp_check" subj=staff_u:staff_r:pam_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776870.456:12984):  path="pipe:[154356]"
type=USER_AVC msg=audit(1163776871.064:12985): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManagerInfo member=getNetworks dest=org.freedesktop.NetworkManagerInfo spid=6687 tpid=14885 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776871.064:12986): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManagerInfo member=getVPNConnections dest=org.freedesktop.NetworkManagerInfo spid=6687 tpid=14885 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776871.072:12987): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager member=state dest=org.freedesktop.NetworkManager spid=14885 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776871.072:12988): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager member=getDevices dest=org.freedesktop.NetworkManager spid=14885 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776871.076:12989): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager member=getWirelessEnabled dest=org.freedesktop.NetworkManager spid=14885 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776871.076:12990): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager member=getDialup dest=org.freedesktop.NetworkManager spid=14885 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776871.076:12991): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.VPNConnections member=getVPNConnections dest=org.freedesktop.NetworkManager spid=14885 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776871.076:12992): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.23 spid=6687 tpid=14885 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776871.076:12993): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.23 spid=6687 tpid=14885 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776871.076:12994): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.23 spid=6687 tpid=14885 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776871.076:12995): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=error error_name=org.freedesktop.NetworkManager.NoDialup dest=:1.23 spid=6687 tpid=14885 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776871.076:12996): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.23 spid=6687 tpid=14885 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776871.076:12997): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=error error_name=org.freedesktop.NetworkManagerInfo.NoNetworks dest=:1.6 spid=14885 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776871.252:12998): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.6 spid=14885 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776871.252:12999): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=14885 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776871.252:13000): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.VPNConnections member=getVPNConnectionProperties dest=org.freedesktop.NetworkManager spid=14885 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163776871.172:13001): avc:  denied  { write } for  pid=12248 comm="cupsd" name="certs" dev=dm-0 ino=14534810 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_var_run_t:s0 tclass=dir
type=AVC msg=audit(1163776871.172:13001): avc:  denied  { remove_name } for  pid=12248 comm="cupsd" name="0" dev=dm-0 ino=14534809 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_var_run_t:s0 tclass=dir
type=AVC msg=audit(1163776871.172:13001): avc:  denied  { unlink } for  pid=12248 comm="cupsd" name="0" dev=dm-0 ino=14534809 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163776871.172:13001): arch=40000003 syscall=10 success=yes exit=0 a0=bfb167c8 a1=0 a2=927ff4 a3=bfb167c8 items=0 ppid=1 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776871.464:13002): avc:  denied  { add_name } for  pid=12248 comm="cupsd" name="0" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_var_run_t:s0 tclass=dir
type=AVC msg=audit(1163776871.464:13002): avc:  denied  { create } for  pid=12248 comm="cupsd" name="0" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163776871.464:13002): arch=40000003 syscall=5 success=yes exit=8 a0=bfb167c8 a1=80c1 a2=100 a3=80c1 items=0 ppid=1 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776871.464:13003): avc:  denied  { setattr } for  pid=12248 comm="cupsd" name="0" dev=dm-0 ino=14534809 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163776871.464:13003): arch=40000003 syscall=94 success=yes exit=0 a0=8 a1=120 a2=927ff4 a3=21 items=0 ppid=1 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776871.464:13004): avc:  denied  { write } for  pid=12248 comm="cupsd" name="0" dev=dm-0 ino=14534809 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163776871.464:13004): arch=40000003 syscall=4 success=yes exit=32 a0=8 a1=9139578 a2=20 a3=9139578 items=0 ppid=1 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776871.464:13004):  path="/var/run/cups/certs/0"
type=AVC msg=audit(1163776871.496:13005): avc:  denied  { read append } for  pid=12248 comm="cupsd" name="access_log" dev=dm-0 ino=14437015 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163776871.496:13005): arch=40000003 syscall=5 success=yes exit=8 a0=bfb122c4 a1=8442 a2=1b6 a3=8442 items=0 ppid=1 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776871.800:13006): avc:  denied  { setattr } for  pid=12248 comm="cupsd" name="access_log" dev=dm-0 ino=14437015 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163776871.800:13006): arch=40000003 syscall=207 success=yes exit=0 a0=8 a1=0 a2=7 a3=0 items=0 ppid=1 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AVC msg=audit(1163776872.780:13007): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManagerInfo member=getVPNConnectionProperties dest=org.freedesktop.NetworkManagerInfo spid=6687 tpid=14885 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776872.780:13008): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.23 spid=6687 tpid=14885 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776872.780:13009): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.23 spid=6687 tpid=14885 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776872.816:13010): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.6 spid=14885 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776872.816:13011): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=14885 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776872.816:13012): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.VPNConnections member=VPNConnectionUpdate dest=org.freedesktop.DBus spid=6687 tpid=14885 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776872.816:13013): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.23 spid=6687 tpid=14885 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776872.820:13014): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.VPNConnections member=getVPNConnectionProperties dest=org.freedesktop.NetworkManager spid=14885 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776872.820:13015): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.23 spid=6687 tpid=14885 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163776873.740:13016): avc:  denied  { read write } for  pid=14926 comm="nautilus" name=4C6F7720427261737320417474656E64616E636520506F6C6963792E646F63 dev=dm-0 ino=14469399 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163776873.740:13016): arch=40000003 syscall=33 success=yes exit=0 a0=b46025e8 a1=6 a2=412708 a3=bcab59 items=0 ppid=1 pid=14926 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nautilus" exe="/usr/bin/nautilus" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776875.476:13017): avc:  denied  { read } for  pid=14886 comm="beagled" name="max_user_instances" dev=proc ino=-268435221 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163776875.476:13017): arch=40000003 syscall=5 success=yes exit=24 a0=c9533c a1=0 a2=1 a3=844dff8 items=0 ppid=1 pid=14886 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagled" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AUTH msg=audit(1163776937.604:13018): user pid=14970 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: authentication acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=USER_ACCT msg=audit(1163776937.604:13019): user pid=14970 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: accounting acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=AVC msg=audit(1163776937.620:13020): avc:  denied  { write } for  pid=14970 comm="su" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=key
type=AVC msg=audit(1163776937.620:13020): avc:  denied  { link } for  pid=14970 comm="su" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=key
type=SYSCALL msg=audit(1163776937.620:13020): arch=40000003 syscall=288 success=yes exit=0 a0=8 a1=fffffffc a2=fffffffd a3=0 items=0 ppid=14949 pid=14970 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts1 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163776937.620:13021): avc:  denied  { search } for  pid=14970 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776937.620:13021): arch=40000003 syscall=5 success=no exit=-2 a0=bff7b248 a1=8000 a2=1b6 a3=8797200 items=0 ppid=14949 pid=14970 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts1 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163776937.664:13022): avc:  denied  { write } for  pid=14971 comm="xauth" name=".gdmOFJZIT" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163776937.664:13022): arch=40000003 syscall=33 success=yes exit=0 a0=bf80ef2b a1=2 a2=bf80d650 a3=0 items=0 ppid=14970 pid=14971 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163776937.668:13023): avc:  denied  { read } for  pid=14971 comm="xauth" name=".gdmOFJZIT" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163776937.668:13023): arch=40000003 syscall=5 success=yes exit=2 a0=bf80ef2b a1=0 a2=1b6 a3=92e7008 items=0 ppid=14970 pid=14971 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163776937.668:13024): avc:  denied  { getattr } for  pid=14971 comm="xauth" name=".gdmOFJZIT" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163776937.668:13024): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bf80d39c a2=24bff4 a3=92e7008 items=0 ppid=14970 pid=14971 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776937.668:13024):  path="/tmp/.gdmOFJZIT"
type=AVC msg=audit(1163776937.668:13025): avc:  denied  { write } for  pid=14970 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163776937.668:13025): avc:  denied  { add_name } for  pid=14970 comm="su" name=".xauthN5hi8W" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163776937.668:13025): avc:  denied  { create } for  pid=14970 comm="su" name=".xauthN5hi8W" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163776937.668:13025): arch=40000003 syscall=5 success=yes exit=4 a0=8797323 a1=80c2 a2=180 a3=80c2 items=0 ppid=14949 pid=14970 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts1 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163776937.668:13026): avc:  denied  { setattr } for  pid=14970 comm="su" name=".xauthN5hi8W" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163776937.668:13026): arch=40000003 syscall=207 success=yes exit=0 a0=4 a1=0 a2=0 a3=96b5bf items=0 ppid=14949 pid=14970 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts1 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163776937.672:13027): avc:  denied  { search } for  pid=14972 comm="xauth" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776937.672:13027): arch=40000003 syscall=195 success=no exit=-2 a0=bfaafbc7 a1=bfaaf6dc a2=24bff4 a3=bfaaf6dc items=0 ppid=14970 pid=14972 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163776937.672:13028): avc:  denied  { write } for  pid=14972 comm="xauth" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163776937.672:13028): avc:  denied  { add_name } for  pid=14972 comm="xauth" name=".xauthN5hi8W-c" scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163776937.672:13028): avc:  denied  { create } for  pid=14972 comm="xauth" name=".xauthN5hi8W-c" scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163776937.672:13028): arch=40000003 syscall=5 success=yes exit=2 a0=bfaafbc7 a1=c1 a2=180 a3=ffffffff items=0 ppid=14970 pid=14972 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163776937.672:13029): avc:  denied  { link } for  pid=14972 comm="xauth" name=".xauthN5hi8W-c" dev=dm-0 ino=13127386 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163776937.672:13029): arch=40000003 syscall=9 success=yes exit=0 a0=bfaafbc7 a1=bfaaf7c6 a2=da3a64 a3=2 items=0 ppid=14970 pid=14972 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163776937.672:13030): avc:  denied  { write } for  pid=14972 comm="xauth" name=".xauthN5hi8W" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163776937.672:13030): arch=40000003 syscall=33 success=yes exit=0 a0=bfab0f27 a1=2 a2=bfab00f0 a3=0 items=0 ppid=14970 pid=14972 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163776937.672:13031): avc:  denied  { read } for  pid=14972 comm="xauth" name=".xauthN5hi8W" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163776937.672:13031): arch=40000003 syscall=5 success=yes exit=2 a0=bfab0f27 a1=0 a2=1b6 a3=8462008 items=0 ppid=14970 pid=14972 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163776937.672:13032): avc:  denied  { getattr } for  pid=14972 comm="xauth" name=".xauthN5hi8W" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163776937.672:13032): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bfaafe3c a2=24bff4 a3=8462008 items=0 ppid=14970 pid=14972 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776937.672:13032):  path="/root/.xauthN5hi8W"
type=AVC msg=audit(1163776937.672:13033): avc:  denied  { remove_name } for  pid=14972 comm="xauth" name=".xauthN5hi8W" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163776937.672:13033): avc:  denied  { unlink } for  pid=14972 comm="xauth" name=".xauthN5hi8W" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163776937.672:13033): arch=40000003 syscall=10 success=yes exit=0 a0=8462008 a1=1000 a2=0 a3=846208a items=0 ppid=14970 pid=14972 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=USER_START msg=audit(1163776937.672:13034): user pid=14970 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: session open acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=CRED_ACQ msg=audit(1163776937.672:13035): user pid=14970 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: setcred acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=AVC msg=audit(1163776937.788:13036): avc:  denied  { read } for  pid=14973 comm="bash" name=".bash_profile" dev=dm-0 ino=13127141 scontext=staff_u:staff_r:staff_t:s0 tcontext=root:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163776937.788:13036): arch=40000003 syscall=5 success=yes exit=3 a0=8dfef98 a1=8000 a2=0 a3=8000 items=0 ppid=14970 pid=14973 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776937.948:13037): avc:  denied  { read } for  pid=14973 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163776937.948:13037): arch=40000003 syscall=5 success=yes exit=3 a0=8dfedb8 a1=8000 a2=0 a3=8000 items=0 ppid=14970 pid=14973 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AUTH msg=audit(1163776943.384:13038): user pid=15016 uid=0 auid=500 subj=staff_u:staff_r:newrole_t:s0 msg='PAM: authentication acct=kmacmill : exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=USER_ACCT msg=audit(1163776943.384:13039): user pid=15016 uid=0 auid=500 subj=staff_u:staff_r:newrole_t:s0 msg='PAM: accounting acct=kmacmill : exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=AVC msg=audit(1163776949.573:13040): avc:  denied  { execheap } for  pid=15050 comm="mono" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=AVC msg=audit(1163776949.573:13040): avc:  denied  { execmem } for  pid=15050 comm="mono" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163776949.573:13040): arch=40000003 syscall=125 success=yes exit=0 a0=8a42000 a1=1000 a2=7 a3=1 items=0 ppid=1 pid=15050 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mono" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AVC msg=audit(1163776957.221:13041): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManagerInfo member=UserInterfaceActivated dest=org.freedesktop.DBus spid=14885 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163776958.733:13042): avc:  denied  { write } for  pid=15062 comm="nm-vpnc-auth-di" name="14281" dev=dm-0 ino=14567723 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163776958.733:13042): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfda95d0 a2=df7770 a3=16 items=0 ppid=14885 pid=15062 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nm-vpnc-auth-di" exe="/usr/libexec/nm-vpnc-auth-dialog" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AVC msg=audit(1163776961.789:13043): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.VPNConnections member=activateVPNConnection dest=org.freedesktop.NetworkManager spid=14885 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776961.789:13044): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManagerInfo member=UserInterfaceActivated dest=org.freedesktop.DBus spid=14885 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776961.789:13045): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManagerInfo member=getVPNConnectionRoutes dest=org.freedesktop.NetworkManagerInfo spid=6687 tpid=14885 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776961.793:13046): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.6 spid=14885 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776961.793:13047): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManagerInfo member=getVPNConnectionVPNData dest=org.freedesktop.NetworkManagerInfo spid=6687 tpid=14885 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776961.793:13048): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.6 spid=14885 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163776961.941:13049): avc:  denied  { execute } for  pid=15068 comm="sh" name="modprobe" dev=dm-0 ino=9984520 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file
type=AVC msg=audit(1163776961.941:13049): avc:  denied  { execute_no_trans } for  pid=15068 comm="sh" name="modprobe" dev=dm-0 ino=9984520 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file
type=AVC msg=audit(1163776961.941:13049): avc:  denied  { read } for  pid=15068 comm="sh" name="modprobe" dev=dm-0 ino=9984520 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776961.941:13049): arch=40000003 syscall=11 success=yes exit=0 a0=9a0f6c0 a1=9a0f830 a2=9a0f770 a3=9a0f548 items=0 ppid=15067 pid=15068 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776961.941:13049):  path="/sbin/modprobe"
type=AVC_PATH msg=audit(1163776961.941:13049):  path="/sbin/modprobe"
type=AVC msg=audit(1163776962.045:13050): avc:  denied  { read } for  pid=15068 comm="modprobe" name="modules.dep" dev=dm-0 ino=13720574 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163776962.045:13050): arch=40000003 syscall=5 success=yes exit=5 a0=86ae118 a1=0 a2=1b6 a3=86ae300 items=0 ppid=15067 pid=15068 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776962.101:13051): avc:  denied  { read write } for  pid=15068 comm="modprobe" name="tun.ko" dev=dm-0 ino=13719702 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163776962.101:13051): arch=40000003 syscall=5 success=yes exit=5 a0=86ae0bc a1=2 a2=0 a3=86ae0bc items=0 ppid=15067 pid=15068 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776962.153:13052): avc:  denied  { lock } for  pid=15068 comm="modprobe" name="tun.ko" dev=dm-0 ino=13719702 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163776962.153:13052): arch=40000003 syscall=221 success=yes exit=0 a0=5 a1=7 a2=bfb395e0 a3=bfb395e0 items=0 ppid=15067 pid=15068 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776962.153:13052):  path="/lib/modules/2.6.18-1.2849.fc6xen/kernel/drivers/net/tun.ko"
type=USER_AVC msg=audit(1163776962.165:13053): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.vpnc member=StateChange dest=org.freedesktop.DBus spid=15067 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776962.213:13054): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.VPNConnections member=VPNConnectionStateChange dest=org.freedesktop.DBus spid=6687 tpid=14885 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776962.213:13055): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.vpnc member=startConnection dest=org.freedesktop.NetworkManager.vpnc spid=6687 tpid=15067 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776962.213:13056): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.vpnc member=StateChange dest=org.freedesktop.DBus spid=15067 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163776962.213:13057): avc:  denied  { execute } for  pid=15069 comm="nm-vpnc-service" name="vpnc" dev=dm-0 ino=10323010 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:vpnc_exec_t:s0 tclass=file
type=AVC msg=audit(1163776962.213:13057): avc:  denied  { execute_no_trans } for  pid=15069 comm="nm-vpnc-service" name="vpnc" dev=dm-0 ino=10323010 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:vpnc_exec_t:s0 tclass=file
type=AVC msg=audit(1163776962.213:13057): avc:  denied  { read } for  pid=15069 comm="nm-vpnc-service" name="vpnc" dev=dm-0 ino=10323010 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:vpnc_exec_t:s0 tclass=file
type=USER_AVC msg=audit(1163776962.217:13058): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.6 spid=15067 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776962.217:13059): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.VPNConnections member=VPNConnectionStateChange dest=org.freedesktop.DBus spid=6687 tpid=14885 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=SYSCALL msg=audit(1163776962.213:13057): arch=40000003 syscall=11 success=yes exit=0 a0=804b8f3 a1=8e53518 a2=bf80aebc a3=0 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776962.213:13057):  path="/usr/sbin/vpnc"
type=AVC_PATH msg=audit(1163776962.213:13057):  path="/usr/sbin/vpnc"
type=AVC msg=audit(1163776962.237:13060): avc:  denied  { ipc_lock } for  pid=15069 comm="vpnc" capability=14 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163776962.237:13060): arch=40000003 syscall=150 success=yes exit=0 a0=b7fad000 a1=4000 a2=57612c4 a3=b7fad000 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776962.237:13061): avc:  denied  { name_bind } for  pid=15069 comm="vpnc" src=500 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:isakmp_port_t:s0 tclass=udp_socket
type=AVC msg=audit(1163776962.237:13061): avc:  denied  { net_bind_service } for  pid=15069 comm="vpnc" capability=10 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163776962.237:13061): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bfd59130 a2=805b6e8 a3=3 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776962.257:13062): avc:  denied  { read write } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163776962.257:13062): arch=40000003 syscall=5 success=yes exit=4 a0=8058da4 a1=2 a2=1 a3=805c4c4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776962.257:13063): avc:  denied  { ioctl } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=AVC msg=audit(1163776962.257:13063): avc:  denied  { net_admin } for  pid=15069 comm="vpnc" capability=12 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163776962.257:13063): arch=40000003 syscall=54 success=yes exit=0 a0=4 a1=400454ca a2=bfd59148 a3=4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776962.257:13064): avc:  denied  { read } for  pid=11049 comm="udevd" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=netlink_kobject_uevent_socket
type=AVC_PATH msg=audit(1163776962.257:13063):  path="/dev/net/tun"
type=SYSCALL msg=audit(1163776962.257:13064): arch=40000003 syscall=102 success=yes exit=95 a0=a a1=bfedb480 a2=791234 a3=0 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776962.257:13065): avc:  denied  { write } for  pid=11049 comm="udevd" name=".udev" dev=tmpfs ino=1521 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163776962.257:13065): avc:  denied  { remove_name } for  pid=11049 comm="udevd" name="failed" dev=tmpfs ino=3876 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163776962.257:13065): avc:  denied  { rmdir } for  pid=11049 comm="udevd" name="failed" dev=tmpfs ino=3876 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776962.257:13065): arch=40000003 syscall=40 success=no exit=-39 a0=bfedae88 a1=2f2f2f2f a2=791234 a3=bfedae92 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776962.257:13066): avc:  denied  { add_name } for  pid=11049 comm="udevd" name="queue" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163776962.257:13066): avc:  denied  { create } for  pid=11049 comm="udevd" name="queue" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776962.257:13066): arch=40000003 syscall=39 success=yes exit=0 a0=bfedae8c a1=1ed a2=791234 a3=bfedae8c items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776962.257:13067): avc:  denied  { write } for  pid=11049 comm="udevd" name="queue" dev=tmpfs ino=160652 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163776962.257:13067): avc:  denied  { add_name } for  pid=11049 comm="udevd" name="class@net@tun0" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163776962.257:13067): avc:  denied  { create } for  pid=11049 comm="udevd" name="class@net@tun0" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=file
type=SYSCALL msg=audit(1163776962.257:13067): arch=40000003 syscall=5 success=yes exit=9 a0=bfedb2c8 a1=8241 a2=1a4 a3=8241 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776962.337:13068): avc:  denied  { write } for  pid=15073 comm="rename_device" name=".rename_device.lock" dev=tmpfs ino=160657 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=file
type=SYSCALL msg=audit(1163776962.337:13068): arch=40000003 syscall=4 success=yes exit=6272 a0=3 a1=8049769 a2=3ae1 a3=0 items=0 ppid=15072 pid=15073 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="rename_device" exe="/lib/udev/rename_device" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776962.337:13068):  path="/dev/.rename_device.lock"
type=AVC msg=audit(1163776962.365:13069): avc:  denied  { unlink } for  pid=15073 comm="rename_device" name=".rename_device.lock" dev=tmpfs ino=160657 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=file
type=SYSCALL msg=audit(1163776962.365:13069): arch=40000003 syscall=10 success=yes exit=0 a0=8049750 a1=ffffffff a2=bff9ffd1 a3=6a9ca0 items=0 ppid=15072 pid=15073 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="rename_device" exe="/lib/udev/rename_device" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776962.745:13070): avc:  denied  { remove_name } for  pid=11049 comm="udevd" name="class@net@tun0" dev=tmpfs ino=160653 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776962.745:13070): arch=40000003 syscall=10 success=yes exit=0 a0=bfedb2b8 a1=24bff4 a2=791234 a3=791418 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776962.745:13071): avc:  denied  { rmdir } for  pid=11049 comm="udevd" name="queue" dev=tmpfs ino=160652 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=SYSCALL msg=audit(1163776962.745:13071): arch=40000003 syscall=40 success=yes exit=0 a0=bfedae78 a1=2f2f2f2f a2=791234 a3=bfedae82 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AVC msg=audit(1163776962.913:13072): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.vpnc member=signalIP4Config dest=org.freedesktop.NetworkManager.vpnc spid=15081 tpid=15067 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776962.917:13073): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.vpnc member=IP4Config dest=org.freedesktop.DBus spid=15067 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776962.917:13074): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.vpnc member=StateChange dest=org.freedesktop.DBus spid=15067 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776962.921:13075): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManagerInfo member=getVPNConnectionRoutes dest=org.freedesktop.NetworkManagerInfo spid=6687 tpid=14885 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776962.921:13076): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.6 spid=14885 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163776962.921:13077): avc:  denied  { create } for  pid=6687 comm="NetworkManager" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=packet_socket
type=AVC msg=audit(1163776962.921:13077): avc:  denied  { net_raw } for  pid=6687 comm="NetworkManager" capability=13 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163776962.921:13077): arch=40000003 syscall=102 success=yes exit=14 a0=1 a1=bfaf32b0 a2=8503fb8 a3=2 items=0 ppid=1 pid=6687 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776962.921:13078): avc:  denied  { ioctl } for  pid=6687 comm="NetworkManager" name="[160721]" dev=sockfs ino=160721 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=packet_socket
type=SYSCALL msg=audit(1163776962.921:13078): arch=40000003 syscall=54 success=yes exit=0 a0=e a1=890b a2=bfaf3364 a3=8503fb8 items=0 ppid=1 pid=6687 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776962.921:13078):  path="socket:[160721]"
type=AVC msg=audit(1163776963.977:13079): avc:  denied  { execute } for  pid=15082 comm="NetworkManager" name="ip" dev=dm-0 ino=9984563 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ifconfig_exec_t:s0 tclass=file
type=AVC msg=audit(1163776963.977:13079): avc:  denied  { execute_no_trans } for  pid=15082 comm="NetworkManager" name="ip" dev=dm-0 ino=9984563 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ifconfig_exec_t:s0 tclass=file
type=AVC msg=audit(1163776963.977:13079): avc:  denied  { read } for  pid=15082 comm="NetworkManager" name="ip" dev=dm-0 ino=9984563 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ifconfig_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163776963.977:13079): arch=40000003 syscall=11 success=yes exit=0 a0=8503a98 a1=8503a78 a2=bfaf4160 a3=400 items=0 ppid=6687 pid=15082 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="ip" exe="/sbin/ip" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776963.977:13079):  path="/sbin/ip"
type=AVC_PATH msg=audit(1163776963.977:13079):  path="/sbin/ip"
type=AVC msg=audit(1163776963.993:13080): avc:  denied  { write } for  pid=6687 comm="NetworkManager" name="etc" dev=dm-0 ino=9329761 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163776963.993:13080): avc:  denied  { add_name } for  pid=6687 comm="NetworkManager" name="resolv.conf.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163776963.993:13080): avc:  denied  { create } for  pid=6687 comm="NetworkManager" name="resolv.conf.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163776963.993:13080): arch=40000003 syscall=5 success=yes exit=14 a0=80892c8 a1=241 a2=1b6 a3=8504600 items=0 ppid=1 pid=6687 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776963.993:13081): avc:  denied  { write } for  pid=6687 comm="NetworkManager" name="resolv.conf.tmp" dev=dm-0 ino=9330239 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163776963.993:13081): arch=40000003 syscall=4 success=yes exit=97 a0=e a1=b7fa1000 a2=61 a3=61 items=0 ppid=1 pid=6687 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776963.993:13081):  path="/etc/resolv.conf.tmp"
type=AVC msg=audit(1163776963.993:13082): avc:  denied  { remove_name } for  pid=6687 comm="NetworkManager" name="resolv.conf.tmp" dev=dm-0 ino=9330239 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163776963.993:13082): avc:  denied  { rename } for  pid=6687 comm="NetworkManager" name="resolv.conf.tmp" dev=dm-0 ino=9330239 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=AVC msg=audit(1163776963.993:13082): avc:  denied  { unlink } for  pid=6687 comm="NetworkManager" name="resolv.conf" dev=dm-0 ino=9334568 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163776963.993:13082): arch=40000003 syscall=38 success=yes exit=0 a0=80892c8 a1=8089313 a2=8094374 a3=808930e items=0 ppid=1 pid=6687 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776963.993:13083): avc:  denied  { relabelfrom } for  pid=12189 comm="restorecond" name="resolv.conf" dev=dm-0 ino=9330239 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=AVC msg=audit(1163776963.993:13083): avc:  denied  { relabelto } for  pid=12189 comm="restorecond" name="resolv.conf" dev=dm-0 ino=9330239 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163776963.993:13083): arch=40000003 syscall=228 success=yes exit=0 a0=4 a1=ba70d3 a2=83853e0 a3=20 items=0 ppid=1 pid=12189 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="restorecond" exe="/usr/sbin/restorecond" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AVC msg=audit(1163776964.058:13084): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.VPNConnections member=LoginBanner dest=org.freedesktop.DBus spid=6687 tpid=14885 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163776964.058:13085): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.VPNConnections member=VPNConnectionStateChange dest=org.freedesktop.DBus spid=6687 tpid=14885 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163776964.062:13086): avc:  denied  { sigchld } for  pid=15086 comm="dbus-daemon" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=process
type=SYSCALL msg=audit(1163776964.062:13086): arch=40000003 syscall=7 success=yes exit=0 a0=3aef a1=bff76c68 a2=1 a3=3aef items=0 ppid=14337 pid=15086 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1163776982.831:13087): avc:  denied  { write } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163776982.831:13087): arch=40000003 syscall=4 success=yes exit=52 a0=4 a1=805c570 a2=34 a3=bfd587e4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776982.831:13087):  path="/dev/net/tun"
type=AVC msg=audit(1163776982.871:13088): avc:  denied  { read } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163776982.871:13088): arch=40000003 syscall=3 success=yes exit=52 a0=4 a1=805c5a0 a2=1000 a3=805c5a0 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163776982.871:13088):  path="/dev/net/tun"
type=AVC msg=audit(1163776983.283:13089): avc:  denied  { read write } for  pid=15095 comm="nautilus" name="befw11s4_v4_v1.52.02_000_FCC_code.bin" dev=dm-0 ino=14469650 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163776983.283:13089): arch=40000003 syscall=33 success=yes exit=0 a0=88dc870 a1=6 a2=412708 a3=9d items=0 ppid=1 pid=15095 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nautilus" exe="/usr/bin/nautilus" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776987.567:13090): avc:  denied  { rename } for  pid=15096 comm="nautilus" name="befw11s4_v4_v1.52.02_000_FCC_code.bin" dev=dm-0 ino=14469650 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163776987.567:13090): arch=40000003 syscall=38 success=yes exit=0 a0=891ff70 a1=88cb070 a2=bd4320 a3=b68d8160 items=0 ppid=1 pid=15096 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nautilus" exe="/usr/bin/nautilus" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163776992.283:13091): avc:  denied  { unlink } for  pid=15097 comm="nautilus" name="befw11s4_v4_v1.52.02_000_FCC_code.bin" dev=dm-0 ino=14469650 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163776992.283:13091): arch=40000003 syscall=10 success=yes exit=0 a0=89c5160 a1=ffffffc3 a2=412708 a3=8755e91 items=0 ppid=1 pid=15097 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nautilus" exe="/usr/bin/nautilus" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AUTH msg=audit(1163777035.842:13092): user pid=15125 uid=0 auid=500 subj=staff_u:staff_r:newrole_t:s0 msg='PAM: authentication acct=kmacmill : exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=USER_ACCT msg=audit(1163777035.846:13093): user pid=15125 uid=0 auid=500 subj=staff_u:staff_r:newrole_t:s0 msg='PAM: accounting acct=kmacmill : exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=AVC msg=audit(1163777043.974:13094): avc:  denied  { read } for  pid=15158 comm="firefox-bin" name=".gdmOFJZIT" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163777043.974:13094): arch=40000003 syscall=33 success=yes exit=0 a0=bfc4afcb a1=4 a2=da3a64 a3=bfc4afcb items=0 ppid=1 pid=15158 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163777043.974:13095): avc:  denied  { getattr } for  pid=15158 comm="firefox-bin" name=".gdmOFJZIT" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163777043.974:13095): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfc4804c a2=c4cff4 a3=9a0bd70 items=0 ppid=1 pid=15158 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163777043.974:13095):  path="/tmp/.gdmOFJZIT"
type=AVC msg=audit(1163777117.071:13096): avc:  denied  { write } for  pid=15186 comm="gnome-terminal" name="14281" dev=dm-0 ino=14567723 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163777117.071:13096): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bf9868e0 a2=df7770 a3=16 items=0 ppid=1 pid=15186 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-terminal" exe="/usr/bin/gnome-terminal" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1163777401.177:13097): user pid=15230 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163777401.181:13098): login pid=15230 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163777401.181:13099): user pid=15230 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163777401.181:13100): user pid=15230 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163777401.189:13101): avc:  denied  { execute } for  pid=15231 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163777401.189:13101): avc:  denied  { execute_no_trans } for  pid=15231 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163777401.189:13101): arch=40000003 syscall=11 success=yes exit=0 a0=8a171b0 a1=8a17358 a2=8a17290 a3=8a17008 items=0 ppid=15230 pid=15231 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163777401.189:13101):  path="/usr/lib/sa/sa1"
type=AVC msg=audit(1163777401.189:13102): avc:  denied  { execute } for  pid=15231 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163777401.189:13102): avc:  denied  { execute_no_trans } for  pid=15231 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163777401.189:13102): avc:  denied  { read } for  pid=15231 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163777401.189:13102): arch=40000003 syscall=11 success=yes exit=0 a0=812ad48 a1=812a740 a2=812ad60 a3=812a740 items=0 ppid=15230 pid=15231 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163777401.189:13102):  path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1163777401.189:13102):  path="/usr/lib/sa/sadc"
type=AVC msg=audit(1163777401.193:13103): avc:  denied  { search } for  pid=15231 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1163777401.193:13103): avc:  denied  { read } for  pid=15231 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163777401.193:13103): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=8b4b7f8 items=0 ppid=15230 pid=15231 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163777401.193:13104): avc:  denied  { getattr } for  pid=15231 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163777401.193:13104): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfc0bd38 a2=8cdff4 a3=8b4b7f8 items=0 ppid=15230 pid=15231 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163777401.193:13104):  path="/proc/net/dev"
type=AVC msg=audit(1163777401.193:13105): avc:  denied  { search } for  pid=15231 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1163777401.193:13105): arch=40000003 syscall=33 success=yes exit=0 a0=bfc0c0e4 a1=0 a2=bfc0bfd8 a3=bfc0bfe0 items=0 ppid=15230 pid=15231 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163777401.193:13106): avc:  denied  { read append } for  pid=15231 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163777401.193:13106): arch=40000003 syscall=5 success=yes exit=3 a0=bfc0c0e4 a1=402 a2=bfc0c2a8 a3=bfc0bfe0 items=0 ppid=15230 pid=15231 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163777401.193:13107): avc:  denied  { search } for  pid=15231 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1163777401.193:13107): avc:  denied  { read } for  pid=15231 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163777401.193:13107): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=8b4c348 items=0 ppid=15230 pid=15231 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163777401.193:13108): avc:  denied  { getattr } for  pid=15231 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163777401.193:13108): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfc0bb90 a2=8cdff4 a3=8b4c348 items=0 ppid=15230 pid=15231 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163777401.193:13108):  path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1163777401.197:13109): avc:  denied  { search } for  pid=15231 comm="sadc" name="rpc" dev=proc ino=-268433616 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163777401.197:13109): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=8b4c348 items=0 ppid=15230 pid=15231 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163777401.197:13110): avc:  denied  { lock } for  pid=15231 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163777401.197:13110): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfc0bfe0 a3=3 items=0 ppid=15230 pid=15231 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163777401.197:13110):  path="/var/log/sa/sa17"
type=CRED_DISP msg=audit(1163777401.217:13111): user pid=15230 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163777401.217:13112): user pid=15230 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163777414.850:13113): avc:  denied  { read } for  pid=15233 comm="emacs-x" name=".gdmOFJZIT" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163777414.850:13113): arch=40000003 syscall=33 success=yes exit=0 a0=bfe5ffc2 a1=4 a2=da3a64 a3=bfe5ffc2 items=0 ppid=15101 pid=15233 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts2 comm="emacs-x" exe="/usr/bin/emacs-x" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777475.445:13114): avc:  denied  { getattr } for  pid=6659 comm="dbus-daemon" name="/" dev=dm-0 ino=2 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1163777475.445:13114): arch=40000003 syscall=100 success=yes exit=0 a0=18 a1=bfcd52ac a2=c4eff4 a3=ffffffb8 items=0 ppid=1 pid=6659 auid=500 uid=81 gid=81 euid=81 suid=81 fsuid=81 egid=81 sgid=81 fsgid=81 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1163777530.661:13115): avc:  denied  { name_bind } for  pid=15243 comm="synergys" src=24800 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=tcp_socket
type=AVC msg=audit(1163777530.661:13115): avc:  denied  { node_bind } for  pid=15243 comm="synergys" src=24800 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:inaddr_any_node_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163777530.661:13115): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bf8243c0 a2=90170d8 a3=80b1220 items=0 ppid=15101 pid=15243 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts2 comm="synergys" exe="/usr/bin/synergys" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777708.280:13116): avc:  denied  { read } for  pid=14860 comm="gnome-panel" name=".recently-used.xbel" dev=dm-0 ino=11885042 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163777708.280:13116): arch=40000003 syscall=5 success=yes exit=29 a0=8ab6a40 a1=8000 a2=0 a3=8000 items=0 ppid=1 pid=14860 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-panel" exe="/usr/bin/gnome-panel" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163777716.449:13117): security_compute_sid:  invalid context staff_u:staff_r:staff_userhelper_t:s0 for scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:userhelper_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163777716.449:13117): arch=40000003 syscall=11 success=yes exit=0 a0=804c35f a1=8f758c8 a2=bfeab04c a3=3 items=0 ppid=15255 pid=15256 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="userhelper" exe="/usr/sbin/userhelper" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163777716.533:13118): avc:  denied  { ioctl } for  pid=15256 comm="userhelper" name="[154356]" dev=pipefs ino=154356 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=fifo_file
type=SYSCALL msg=audit(1163777716.533:13118): arch=40000003 syscall=54 success=no exit=-22 a0=1 a1=5401 a2=bfd276f8 a3=bfd27738 items=0 ppid=15255 pid=15256 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="userhelper" exe="/usr/sbin/userhelper" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC_PATH msg=audit(1163777716.533:13118):  path="pipe:[154356]"
type=USER_AUTH msg=audit(1163777721.373:13119): user pid=15256 uid=500 auid=500 subj=staff_u:staff_r:staff_userhelper_t:s0 msg='PAM: authentication acct=root : exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1163777721.373:13120): user pid=15256 uid=500 auid=500 subj=staff_u:staff_r:staff_userhelper_t:s0 msg='PAM: accounting acct=root : exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=AVC msg=audit(1163777721.377:13121): avc:  denied  { search } for  pid=15256 comm="userhelper" name="kmacmill" dev=dm-0 ino=6547202 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1163777721.377:13121): arch=40000003 syscall=5 success=no exit=-2 a0=bfd2a338 a1=8000 a2=1b6 a3=9ccbb98 items=0 ppid=15255 pid=15256 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="userhelper" exe="/usr/sbin/userhelper" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163777721.377:13122): avc:  denied  { search } for  pid=15256 comm="userhelper" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1163777721.377:13122): arch=40000003 syscall=5 success=no exit=-2 a0=bfd2a338 a1=8000 a2=1b6 a3=9ccbcf0 items=0 ppid=15255 pid=15256 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="userhelper" exe="/usr/sbin/userhelper" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163777721.381:13123): security_compute_sid:  invalid context staff_u:staff_r:staff_userhelper_t:s0 for scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:xauth_exec_t:s0 tclass=process
type=AVC msg=audit(1163777721.381:13123): avc:  denied  { execute_no_trans } for  pid=15257 comm="userhelper" name="xauth" dev=dm-0 ino=10326959 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:xauth_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163777721.381:13123): arch=40000003 syscall=11 success=yes exit=0 a0=126681 a1=bfd2b2fc a2=9cc6608 a3=4 items=0 ppid=15256 pid=15257 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC_PATH msg=audit(1163777721.381:13123):  path="/usr/bin/xauth"
type=AVC msg=audit(1163777721.381:13124): avc:  denied  { search } for  pid=15257 comm="xauth" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1163777721.381:13124): arch=40000003 syscall=195 success=no exit=-2 a0=bfcd15c7 a1=bfcd10dc a2=fa6ff4 a3=bfcd10dc items=0 ppid=15256 pid=15257 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163777721.381:13125): avc:  denied  { write } for  pid=15257 comm="xauth" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1163777721.381:13125): avc:  denied  { add_name } for  pid=15257 comm="xauth" name=".gdmOFJZIT-c" scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1163777721.381:13125): avc:  denied  { create } for  pid=15257 comm="xauth" name=".gdmOFJZIT-c" scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163777721.381:13125): arch=40000003 syscall=5 success=yes exit=2 a0=bfcd15c7 a1=c1 a2=180 a3=ffffffff items=0 ppid=15256 pid=15257 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163777721.381:13126): avc:  denied  { link } for  pid=15257 comm="xauth" name=".gdmOFJZIT-c" dev=dm-0 ino=14469399 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163777721.381:13126): arch=40000003 syscall=9 success=yes exit=0 a0=bfcd15c7 a1=bfcd11c6 a2=da3a64 a3=2 items=0 ppid=15256 pid=15257 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163777721.381:13127): avc:  denied  { write } for  pid=15257 comm="xauth" name=".gdmOFJZIT" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163777721.381:13127): arch=40000003 syscall=33 success=yes exit=0 a0=bfcd1f0e a1=2 a2=bfcd1af0 a3=0 items=0 ppid=15256 pid=15257 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163777721.381:13128): avc:  denied  { read } for  pid=15257 comm="xauth" name=".gdmOFJZIT" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163777721.381:13128): arch=40000003 syscall=5 success=yes exit=2 a0=bfcd1f0e a1=0 a2=1b6 a3=8b8c008 items=0 ppid=15256 pid=15257 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163777721.381:13129): avc:  denied  { getattr } for  pid=15257 comm="xauth" name=".gdmOFJZIT" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163777721.381:13129): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bfcd183c a2=fa6ff4 a3=8b8c008 items=0 ppid=15256 pid=15257 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC_PATH msg=audit(1163777721.381:13129):  path="/tmp/.gdmOFJZIT"
type=AVC msg=audit(1163777721.381:13130): avc:  denied  { remove_name } for  pid=15257 comm="xauth" name=".gdmOFJZIT-c" dev=dm-0 ino=14469399 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1163777721.381:13130): avc:  denied  { unlink } for  pid=15257 comm="xauth" name=".gdmOFJZIT-c" dev=dm-0 ino=14469399 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163777721.381:13130): arch=40000003 syscall=10 success=yes exit=0 a0=bfcd11b7 a1=bfcd0dc6 a2=da3a64 a3=bfcd0db6 items=0 ppid=15256 pid=15257 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163777721.389:13131): avc:  denied  { write } for  pid=15256 comm="userhelper" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163777721.389:13131): avc:  denied  { add_name } for  pid=15256 comm="userhelper" name=".xauthfd6Dm8" scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163777721.389:13131): avc:  denied  { create } for  pid=15256 comm="userhelper" name=".xauthfd6Dm8" scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163777721.389:13131): arch=40000003 syscall=5 success=yes exit=5 a0=9ccbdfb a1=80c2 a2=180 a3=80c2 items=0 ppid=15255 pid=15256 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="userhelper" exe="/usr/sbin/userhelper" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163777721.389:13132): avc:  denied  { setattr } for  pid=15256 comm="userhelper" name=".xauthfd6Dm8" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163777721.389:13132): arch=40000003 syscall=207 success=yes exit=0 a0=5 a1=0 a2=0 a3=1265bf items=0 ppid=15255 pid=15256 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="userhelper" exe="/usr/sbin/userhelper" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163777721.401:13133): security_compute_sid:  invalid context staff_u:staff_r:staff_userhelper_t:s0 for scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:xauth_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163777721.401:13133): arch=40000003 syscall=11 success=yes exit=0 a0=126681 a1=bfd2b2fc a2=9cc6608 a3=4 items=0 ppid=15256 pid=15258 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163777721.401:13134): avc:  denied  { link } for  pid=15258 comm="xauth" name=".xauthfd6Dm8-c" dev=dm-0 ino=13127386 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163777721.401:13134): arch=40000003 syscall=9 success=yes exit=0 a0=bf843937 a1=bf843536 a2=da3a64 a3=2 items=0 ppid=15256 pid=15258 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163777721.401:13135): avc:  denied  { write } for  pid=15258 comm="xauth" name=".xauthfd6Dm8" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163777721.401:13135): arch=40000003 syscall=33 success=yes exit=0 a0=bf844f0a a1=2 a2=bf843e60 a3=0 items=0 ppid=15256 pid=15258 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163777721.401:13136): avc:  denied  { read } for  pid=15258 comm="xauth" name=".xauthfd6Dm8" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163777721.401:13136): arch=40000003 syscall=5 success=yes exit=2 a0=bf844f0a a1=0 a2=1b6 a3=8ae8008 items=0 ppid=15256 pid=15258 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163777721.401:13137): avc:  denied  { getattr } for  pid=15258 comm="xauth" name=".xauthfd6Dm8" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163777721.401:13137): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bf843bac a2=672ff4 a3=8ae8008 items=0 ppid=15256 pid=15258 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC_PATH msg=audit(1163777721.401:13137):  path="/root/.xauthfd6Dm8"
type=AVC msg=audit(1163777721.405:13138): avc:  denied  { remove_name } for  pid=15258 comm="xauth" name=".xauthfd6Dm8" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163777721.405:13138): avc:  denied  { unlink } for  pid=15258 comm="xauth" name=".xauthfd6Dm8" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163777721.405:13138): arch=40000003 syscall=10 success=yes exit=0 a0=8ae8008 a1=1000 a2=0 a3=8ae808a items=0 ppid=15256 pid=15258 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=USER_START msg=audit(1163777721.453:13139): user pid=15256 uid=500 auid=500 subj=staff_u:staff_r:staff_userhelper_t:s0 msg='PAM: session open acct=root : exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=AVC msg=audit(1163777721.597:13140): avc:  denied  { read } for  pid=15259 comm="system-config-s" name=".xauthfd6Dm8" dev=dm-0 ino=13127388 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163777721.597:13140): arch=40000003 syscall=33 success=yes exit=0 a0=bf897fa3 a1=4 a2=2eda64 a3=bf897fa3 items=0 ppid=15256 pid=15259 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="system-config-s" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777721.721:13141): avc:  denied  { dac_override } for  pid=15259 comm="system-config-s" capability=1 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163777721.721:13141): arch=40000003 syscall=5 success=no exit=-2 a0=902dc50 a1=8000 a2=1b6 a3=90211e0 items=0 ppid=15256 pid=15259 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="system-config-s" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777724.001:13142): avc:  denied  { lock } for  pid=14914 comm="pam_timestamp_c" name="utmp" dev=dm-0 ino=14436583 scontext=staff_u:staff_r:pam_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163777724.001:13142): arch=40000003 syscall=221 success=yes exit=0 a0=3 a1=7 a2=bf8bcea8 a3=0 items=0 ppid=14912 pid=14914 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="pam_timestamp_c" exe="/sbin/pam_timestamp_check" subj=staff_u:staff_r:pam_t:s0 key=(null)
type=AVC_PATH msg=audit(1163777724.001:13142):  path="/var/run/utmp"
type=AVC msg=audit(1163777741.434:13143): avc:  denied  { write } for  pid=15262 comm="lokkit" name="sysconfig" dev=dm-0 ino=9329763 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163777741.434:13143): avc:  denied  { add_name } for  pid=15262 comm="lokkit" name="new-iptables-config" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163777741.434:13143): avc:  denied  { create } for  pid=15262 comm="lokkit" name="new-iptables-config" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163777741.434:13143): arch=40000003 syscall=5 success=yes exit=4 a0=805049c a1=241 a2=1b6 a3=8582f20 items=0 ppid=15259 pid=15262 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="lokkit" exe="/usr/sbin/lokkit" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777741.442:13144): avc:  denied  { write } for  pid=15262 comm="lokkit" name="new-iptables-config" dev=dm-0 ino=9330913 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163777741.442:13144): arch=40000003 syscall=4 success=yes exit=1763 a0=4 a1=b7fcf000 a2=6e3 a3=6e3 items=0 ppid=15259 pid=15262 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="lokkit" exe="/usr/sbin/lokkit" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163777741.442:13144):  path="/etc/sysconfig/new-iptables-config"
type=AVC msg=audit(1163777741.442:13145): avc:  denied  { remove_name } for  pid=15262 comm="lokkit" name="new-iptables-config" dev=dm-0 ino=9330913 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163777741.442:13145): avc:  denied  { rename } for  pid=15262 comm="lokkit" name="new-iptables-config" dev=dm-0 ino=9330913 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=AVC msg=audit(1163777741.442:13145): avc:  denied  { unlink } for  pid=15262 comm="lokkit" name="iptables-config" dev=dm-0 ino=9332021 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163777741.442:13145): arch=40000003 syscall=38 success=yes exit=0 a0=805049c a1=805047c a2=0 a3=8583092 items=0 ppid=15259 pid=15262 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="lokkit" exe="/usr/sbin/lokkit" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777741.486:13146): avc:  denied  { write } for  pid=15262 comm="lokkit" name="iptables" dev=dm-0 ino=9331367 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163777741.486:13146): arch=40000003 syscall=5 success=yes exit=3 a0=804e5a6 a1=241 a2=1b6 a3=8584038 items=0 ppid=15259 pid=15262 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="lokkit" exe="/usr/sbin/lokkit" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777741.494:13147): avc:  denied  { setattr } for  pid=15262 comm="lokkit" name="iptables" dev=dm-0 ino=9331367 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163777741.494:13147): arch=40000003 syscall=15 success=yes exit=0 a0=804e5a6 a1=180 a2=8584030 a3=8584038 items=0 ppid=15259 pid=15262 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="lokkit" exe="/usr/sbin/lokkit" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777741.494:13148): avc:  denied  { unlink } for  pid=15262 comm="lokkit" name="iptables-config" dev=dm-0 ino=9330913 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163777741.494:13148): arch=40000003 syscall=38 success=yes exit=0 a0=805049c a1=805047c a2=0 a3=8584312 items=0 ppid=15259 pid=15262 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="lokkit" exe="/usr/sbin/lokkit" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777741.498:13149): avc:  denied  { execute } for  pid=15264 comm="sh" name="modprobe" dev=dm-0 ino=9984520 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file
type=AVC msg=audit(1163777741.498:13149): avc:  denied  { execute_no_trans } for  pid=15264 comm="sh" name="modprobe" dev=dm-0 ino=9984520 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file
type=AVC msg=audit(1163777741.498:13149): avc:  denied  { read } for  pid=15264 comm="sh" name="modprobe" dev=dm-0 ino=9984520 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163777741.498:13149): arch=40000003 syscall=11 success=yes exit=0 a0=89bfd90 a1=89bff30 a2=89bfe28 a3=89bfbe8 items=0 ppid=15263 pid=15264 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163777741.498:13149):  path="/sbin/modprobe"
type=AVC_PATH msg=audit(1163777741.498:13149):  path="/sbin/modprobe"
type=AVC msg=audit(1163777741.502:13150): avc:  denied  { read } for  pid=15264 comm="modprobe" name="modules.dep" dev=dm-0 ino=13720574 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163777741.502:13150): arch=40000003 syscall=5 success=yes exit=3 a0=963a118 a1=0 a2=1b6 a3=963a300 items=0 ppid=15263 pid=15264 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777741.594:13151): avc:  denied  { execute } for  pid=15266 comm="service" name="iptables" dev=dm-0 ino=9331831 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163777741.594:13151): arch=40000003 syscall=33 success=yes exit=0 a0=863a578 a1=1 a2=1 a3=862d718 items=0 ppid=15265 pid=15266 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="service" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777741.658:13152): avc:  denied  { execute_no_trans } for  pid=15273 comm="env" name="iptables" dev=dm-0 ino=9331831 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=AVC msg=audit(1163777741.658:13152): avc:  denied  { read } for  pid=15273 comm="env" name="iptables" dev=dm-0 ino=9331831 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163777741.658:13152): arch=40000003 syscall=11 success=yes exit=0 a0=bf805efb a1=bf804dc8 a2=9700858 a3=5 items=0 ppid=15266 pid=15273 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="iptables" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163777741.658:13152):  path="/etc/rc.d/init.d/iptables"
type=AVC_PATH msg=audit(1163777741.658:13152):  path="/etc/rc.d/init.d/iptables"
type=AVC msg=audit(1163777741.682:13153): avc:  denied  { ioctl } for  pid=15273 comm="iptables" name="iptables" dev=dm-0 ino=9331831 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163777741.682:13153): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bfd1f068 a3=bfd1f0a8 items=0 ppid=15266 pid=15273 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="iptables" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163777741.682:13153):  path="/etc/rc.d/init.d/iptables"
type=AVC msg=audit(1163777741.702:13154): avc:  denied  { execute } for  pid=15273 comm="iptables" name="iptables" dev=dm-0 ino=9984709 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:iptables_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163777741.702:13154): arch=40000003 syscall=33 success=yes exit=0 a0=83689a0 a1=1 a2=2 a3=834f7d8 items=0 ppid=15266 pid=15273 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="iptables" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777741.786:13155): avc:  denied  { read } for  pid=15273 comm="iptables" name="iptables" dev=dm-0 ino=9984709 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:iptables_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163777741.786:13155): arch=40000003 syscall=33 success=yes exit=0 a0=8373188 a1=4 a2=ffffffff a3=8373188 items=0 ppid=15266 pid=15273 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="iptables" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777741.786:13156): avc:  denied  { execute_no_trans } for  pid=15284 comm="iptables" name="iptables" dev=dm-0 ino=9984709 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:iptables_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163777741.786:13156): arch=40000003 syscall=11 success=yes exit=0 a0=8373188 a1=8372d68 a2=835ab98 a3=8372d38 items=0 ppid=15273 pid=15284 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="iptables" exe="/sbin/iptables" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163777741.786:13156):  path="/sbin/iptables"
type=AVC msg=audit(1163777741.806:13157): avc:  denied  { create } for  pid=15284 comm="iptables" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=rawip_socket
type=AVC msg=audit(1163777741.806:13157): avc:  denied  { net_raw } for  pid=15284 comm="iptables" capability=13 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163777741.806:13157): arch=40000003 syscall=102 success=yes exit=3 a0=1 a1=bfcd8050 a2=8055864 a3=bfcd8f86 items=0 ppid=15273 pid=15284 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="iptables" exe="/sbin/iptables" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777741.806:13158): avc:  denied  { getopt } for  pid=15284 comm="iptables" lport=255 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=rawip_socket
type=AVC msg=audit(1163777741.806:13158): avc:  denied  { net_admin } for  pid=15284 comm="iptables" capability=12 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163777741.806:13158): arch=40000003 syscall=102 success=yes exit=0 a0=f a1=bfcd8050 a2=8055864 a3=bfcd8f86 items=0 ppid=15273 pid=15284 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="iptables" exe="/sbin/iptables" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777741.806:13159): avc:  denied  { setopt } for  pid=15284 comm="iptables" lport=255 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=rawip_socket
type=SYSCALL msg=audit(1163777741.806:13159): arch=40000003 syscall=102 success=yes exit=0 a0=e a1=bfcd8250 a2=8055864 a3=9e49b28 items=0 ppid=15273 pid=15284 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="iptables" exe="/sbin/iptables" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777741.950:13160): avc:  denied  { read write } for  pid=15301 comm="modprobe" name="iptable_filter.ko" dev=dm-0 ino=13720289 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163777741.950:13160): arch=40000003 syscall=5 success=yes exit=3 a0=86d10bc a1=2 a2=0 a3=86d10bc items=0 ppid=15273 pid=15301 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777742.050:13161): avc:  denied  { lock } for  pid=15301 comm="modprobe" name="iptable_filter.ko" dev=dm-0 ino=13720289 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163777742.050:13161): arch=40000003 syscall=221 success=yes exit=0 a0=3 a1=7 a2=bf990460 a3=bf990460 items=0 ppid=15273 pid=15301 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163777742.050:13161):  path="/lib/modules/2.6.18-1.2849.fc6xen/kernel/net/ipv4/netfilter/iptable_filter.ko"
type=AVC msg=audit(1163777742.050:13162): avc:  denied  { sys_module } for  pid=15301 comm="modprobe" capability=16 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=AVC msg=audit(1163777742.098:13163): avc:  denied  { read } for  pid=11049 comm="udevd" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=netlink_kobject_uevent_socket
type=SYSCALL msg=audit(1163777742.098:13163): arch=40000003 syscall=102 success=yes exit=103 a0=a a1=bfedb480 a2=791234 a3=0 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777742.098:13164): avc:  denied  { write } for  pid=11049 comm="udevd" name="uevent_seqnum" dev=tmpfs ino=1522 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:udev_tbl_t:s0 tclass=file
type=SYSCALL msg=audit(1163777742.098:13164): arch=40000003 syscall=5 success=yes exit=9 a0=bfee5668 a1=8241 a2=1a4 a3=8241 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777742.098:13165): avc:  denied  { write } for  pid=11049 comm="udevd" name=".udev" dev=tmpfs ino=1521 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163777742.098:13165): avc:  denied  { remove_name } for  pid=11049 comm="udevd" name="failed" dev=tmpfs ino=3876 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163777742.098:13165): avc:  denied  { rmdir } for  pid=11049 comm="udevd" name="failed" dev=tmpfs ino=3876 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=SYSCALL msg=audit(1163777742.098:13165): arch=40000003 syscall=40 success=no exit=-39 a0=bfedae88 a1=2f2f2f2f a2=791234 a3=bfedae92 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777742.098:13166): avc:  denied  { add_name } for  pid=11049 comm="udevd" name="queue" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163777742.098:13166): avc:  denied  { create } for  pid=11049 comm="udevd" name="queue" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=SYSCALL msg=audit(1163777742.098:13166): arch=40000003 syscall=39 success=yes exit=0 a0=bfedae8c a1=1ed a2=791234 a3=bfedae8c items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777742.098:13167): avc:  denied  { write } for  pid=11049 comm="udevd" name="queue" dev=tmpfs ino=161994 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163777742.098:13167): avc:  denied  { add_name } for  pid=11049 comm="udevd" name="module@iptable_filter" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163777742.098:13167): avc:  denied  { create } for  pid=11049 comm="udevd" name="module@iptable_filter" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=file
type=SYSCALL msg=audit(1163777742.098:13167): arch=40000003 syscall=5 success=yes exit=9 a0=bfedb2c8 a1=8241 a2=1a4 a3=8241 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777742.098:13168): avc:  denied  { remove_name } for  pid=11049 comm="udevd" name="module@iptable_filter" dev=tmpfs ino=161995 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163777742.098:13168): avc:  denied  { unlink } for  pid=11049 comm="udevd" name="module@iptable_filter" dev=tmpfs ino=161995 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=file
type=SYSCALL msg=audit(1163777742.098:13168): arch=40000003 syscall=10 success=yes exit=0 a0=bfedb2b8 a1=24bff4 a2=791234 a3=791418 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777742.098:13169): avc:  denied  { rmdir } for  pid=11049 comm="udevd" name="queue" dev=tmpfs ino=161994 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=SYSCALL msg=audit(1163777742.098:13169): arch=40000003 syscall=40 success=yes exit=0 a0=bfedae78 a1=2f2f2f2f a2=791234 a3=bfedae82 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=SYSCALL msg=audit(1163777742.050:13162): arch=40000003 syscall=129 success=yes exit=0 a0=86d1150 a1=80 a2=86d10bc a3=0 items=0 ppid=15273 pid=15301 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777742.258:13170): avc:  denied  { write } for  pid=15343 comm="rm" name="subsys" dev=dm-0 ino=14436611 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1163777742.258:13170): avc:  denied  { remove_name } for  pid=15343 comm="rm" name="iptables" dev=dm-0 ino=14436590 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1163777742.258:13170): avc:  denied  { unlink } for  pid=15343 comm="rm" name="iptables" dev=dm-0 ino=14436590 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163777742.258:13170): arch=40000003 syscall=10 success=yes exit=0 a0=bfbabf84 a1=0 a2=805277c a3=bfbaa994 items=0 ppid=15273 pid=15343 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="rm" exe="/bin/rm" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777742.270:13171): avc:  denied  { read } for  pid=15344 comm="iptables-restor" name="modprobe" dev=proc ino=-268435399 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sysctl_modprobe_t:s0 tclass=file
type=SYSCALL msg=audit(1163777742.270:13171): arch=40000003 syscall=5 success=yes exit=4 a0=8052b9c a1=0 a2=0 a3=bf8f8ab6 items=0 ppid=15273 pid=15344 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="iptables-restor" exe="/sbin/iptables-restore" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777742.522:13172): avc:  denied  { add_name } for  pid=15358 comm="touch" name="iptables" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1163777742.522:13172): avc:  denied  { create } for  pid=15358 comm="touch" name="iptables" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163777742.522:13172): arch=40000003 syscall=5 success=yes exit=0 a0=bfe09f7e a1=8941 a2=1b6 a3=8941 items=0 ppid=15273 pid=15358 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="touch" exe="/bin/touch" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777742.522:13173): avc:  denied  { write } for  pid=15358 comm="touch" name="iptables" dev=dm-0 ino=14436590 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163777742.522:13173): arch=40000003 syscall=271 success=yes exit=0 a0=bfe07ea4 a1=0 a2=3bfff4 a3=0 items=0 ppid=15273 pid=15358 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="touch" exe="/bin/touch" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_END msg=audit(1163777886.823:13174): user pid=15256 uid=500 auid=500 subj=staff_u:staff_r:staff_userhelper_t:s0 msg='PAM: session close acct=root : exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=AVC msg=audit(1163777906.000:13175): avc:  denied  { lock } for  pid=14914 comm="pam_timestamp_c" name="utmp" dev=dm-0 ino=14436583 scontext=staff_u:staff_r:pam_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163777906.000:13175): arch=40000003 syscall=221 success=yes exit=0 a0=3 a1=7 a2=bf8bcea8 a3=0 items=0 ppid=14912 pid=14914 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="pam_timestamp_c" exe="/sbin/pam_timestamp_check" subj=staff_u:staff_r:pam_t:s0 key=(null)
type=AVC_PATH msg=audit(1163777906.000:13175):  path="/var/run/utmp"
type=AVC msg=audit(1163777929.238:13176): avc:  denied  { read } for  pid=15443 comm="firefox-bin" name=".gdmOFJZIT" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163777929.238:13176): arch=40000003 syscall=33 success=yes exit=0 a0=bfb72fcb a1=4 a2=da3a64 a3=bfb72fcb items=0 ppid=1 pid=15443 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163777929.238:13177): avc:  denied  { getattr } for  pid=15443 comm="firefox-bin" name=".gdmOFJZIT" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163777929.238:13177): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfb718ac a2=d15ff4 a3=86b4d70 items=0 ppid=1 pid=15443 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163777929.238:13177):  path="/tmp/.gdmOFJZIT"
type=AVC msg=audit(1163777943.743:13178): avc:  denied  { read } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163777943.743:13178): arch=40000003 syscall=3 success=yes exit=71 a0=4 a1=805c5a0 a2=1000 a3=805c5a0 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163777943.743:13178):  path="/dev/net/tun"
type=AVC msg=audit(1163777943.855:13179): avc:  denied  { write } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163777943.855:13179): arch=40000003 syscall=4 success=yes exit=150 a0=4 a1=805c570 a2=96 a3=bfd587e4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163777943.855:13179):  path="/dev/net/tun"
type=AVC msg=audit(1163777959.560:13180): avc:  denied  { execute } for  pid=15443 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163777959.560:13180): arch=40000003 syscall=192 success=yes exit=110735360 a0=0 a1=738dbc a2=5 a3=802 items=0 ppid=1 pid=15443 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163777959.560:13180):  path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1163777966.268:13181): avc:  denied  { execstack } for  pid=15443 comm="firefox-bin" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=AVC msg=audit(1163777966.268:13181): avc:  denied  { execmem } for  pid=15443 comm="firefox-bin" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=SYSCALL msg=audit(1163777966.268:13181): arch=40000003 syscall=125 success=yes exit=0 a0=bfb72000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=1 pid=15443 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163777966.376:13182): avc:  denied  { execmod } for  pid=15443 comm="firefox-bin" name="nprhapengine.so" dev=dm-0 ino=6547712 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163777966.376:13182): arch=40000003 syscall=125 success=yes exit=0 a0=37cd000 a1=26f000 a2=5 a3=bfb6f1b0 items=0 ppid=1 pid=15443 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163777966.376:13182):  path="/home/kmacmill/.mozilla/plugins/nprhapengine.so"
type=AVC msg=audit(1163777981.621:13183): avc:  denied  { write } for  pid=15476 comm="gnome-terminal" name="14281" dev=dm-0 ino=14567723 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163777981.621:13183): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bffbef20 a2=df7770 a3=16 items=0 ppid=1 pid=15476 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-terminal" exe="/usr/bin/gnome-terminal" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AUTH msg=audit(1163777985.761:13184): user pid=15498 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: authentication acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/3 res=success)'
type=USER_ACCT msg=audit(1163777985.761:13185): user pid=15498 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: accounting acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/3 res=success)'
type=AVC msg=audit(1163777985.761:13186): avc:  denied  { search } for  pid=15498 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1163777985.761:13186): arch=40000003 syscall=5 success=no exit=-2 a0=bf891d38 a1=8000 a2=1b6 a3=8dc69a8 items=0 ppid=15478 pid=15498 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts3 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163777985.769:13187): avc:  denied  { write } for  pid=15499 comm="xauth" name=".gdmOFJZIT" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163777985.769:13187): arch=40000003 syscall=33 success=yes exit=0 a0=bf945987 a1=2 a2=bf945160 a3=0 items=0 ppid=15498 pid=15499 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts3 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163777985.769:13188): avc:  denied  { read } for  pid=15499 comm="xauth" name=".gdmOFJZIT" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163777985.769:13188): arch=40000003 syscall=5 success=yes exit=2 a0=bf945987 a1=0 a2=1b6 a3=95f8008 items=0 ppid=15498 pid=15499 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts3 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163777985.769:13189): avc:  denied  { getattr } for  pid=15499 comm="xauth" name=".gdmOFJZIT" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163777985.769:13189): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bf944eac a2=a59ff4 a3=95f8008 items=0 ppid=15498 pid=15499 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts3 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC_PATH msg=audit(1163777985.769:13189):  path="/tmp/.gdmOFJZIT"
type=AVC msg=audit(1163777985.769:13190): avc:  denied  { write } for  pid=15498 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163777985.769:13190): avc:  denied  { add_name } for  pid=15498 comm="su" name=".xauthjIDizz" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163777985.769:13190): avc:  denied  { create } for  pid=15498 comm="su" name=".xauthjIDizz" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163777985.769:13190): arch=40000003 syscall=5 success=yes exit=4 a0=8dc6acb a1=80c2 a2=180 a3=80c2 items=0 ppid=15478 pid=15498 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts3 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163777985.805:13191): avc:  denied  { setattr } for  pid=15498 comm="su" name=".xauthjIDizz" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163777985.805:13191): arch=40000003 syscall=207 success=yes exit=0 a0=4 a1=0 a2=0 a3=1985bf items=0 ppid=15478 pid=15498 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts3 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163777985.809:13192): avc:  denied  { search } for  pid=15500 comm="xauth" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1163777985.809:13192): arch=40000003 syscall=195 success=no exit=-2 a0=bfa85577 a1=bfa8508c a2=34dff4 a3=bfa8508c items=0 ppid=15498 pid=15500 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts3 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163777985.809:13193): avc:  denied  { write } for  pid=15500 comm="xauth" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163777985.809:13193): avc:  denied  { add_name } for  pid=15500 comm="xauth" name=".xauthjIDizz-c" scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163777985.809:13193): avc:  denied  { create } for  pid=15500 comm="xauth" name=".xauthjIDizz-c" scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163777985.809:13193): arch=40000003 syscall=5 success=yes exit=2 a0=bfa85577 a1=c1 a2=180 a3=ffffffff items=0 ppid=15498 pid=15500 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts3 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163777985.809:13194): avc:  denied  { link } for  pid=15500 comm="xauth" name=".xauthjIDizz-c" dev=dm-0 ino=13127386 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163777985.809:13194): arch=40000003 syscall=9 success=yes exit=0 a0=bfa85577 a1=bfa85176 a2=da3a64 a3=2 items=0 ppid=15498 pid=15500 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts3 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163777985.809:13195): avc:  denied  { write } for  pid=15500 comm="xauth" name=".xauthjIDizz" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163777985.809:13195): arch=40000003 syscall=33 success=yes exit=0 a0=bfa87983 a1=2 a2=bfa85aa0 a3=0 items=0 ppid=15498 pid=15500 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts3 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163777985.813:13196): avc:  denied  { read } for  pid=15500 comm="xauth" name=".xauthjIDizz" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163777985.813:13196): arch=40000003 syscall=5 success=yes exit=2 a0=bfa87983 a1=0 a2=1b6 a3=9d2d008 items=0 ppid=15498 pid=15500 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts3 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163777985.813:13197): avc:  denied  { getattr } for  pid=15500 comm="xauth" name=".xauthjIDizz" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163777985.813:13197): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bfa857ec a2=34dff4 a3=9d2d008 items=0 ppid=15498 pid=15500 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts3 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC_PATH msg=audit(1163777985.813:13197):  path="/root/.xauthjIDizz"
type=AVC msg=audit(1163777985.817:13198): avc:  denied  { remove_name } for  pid=15500 comm="xauth" name=".xauthjIDizz" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163777985.817:13198): avc:  denied  { unlink } for  pid=15500 comm="xauth" name=".xauthjIDizz" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163777985.817:13198): arch=40000003 syscall=10 success=yes exit=0 a0=9d2d008 a1=1000 a2=0 a3=9d2d08a items=0 ppid=15498 pid=15500 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts3 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=USER_START msg=audit(1163777985.817:13199): user pid=15498 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: session open acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/3 res=success)'
type=CRED_ACQ msg=audit(1163777985.817:13200): user pid=15498 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: setcred acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/3 res=success)'
type=AVC msg=audit(1163777985.825:13201): avc:  denied  { dac_override } for  pid=15501 comm="bash" capability=1 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163777985.825:13201): arch=40000003 syscall=195 success=yes exit=0 a0=80d2437 a1=bfe6bb80 a2=24bff4 a3=bfe6bbe0 items=0 ppid=15498 pid=15501 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts3 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777985.825:13202): avc:  denied  { read } for  pid=15501 comm="bash" name=".bashrc" dev=dm-0 ino=13127142 scontext=staff_u:staff_r:staff_t:s0 tcontext=root:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163777985.825:13202): arch=40000003 syscall=5 success=yes exit=3 a0=8108880 a1=8000 a2=0 a3=8000 items=0 ppid=15498 pid=15501 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts3 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163777985.909:13203): avc:  denied  { read } for  pid=15501 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163777985.909:13203): arch=40000003 syscall=5 success=yes exit=3 a0=8108a60 a1=8000 a2=0 a3=8000 items=0 ppid=15498 pid=15501 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts3 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AUTH msg=audit(1163777994.954:13204): user pid=15521 uid=0 auid=500 subj=staff_u:staff_r:newrole_t:s0 msg='PAM: authentication acct=kmacmill : exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=pts/3 res=failed)'
type=AVC msg=audit(1163778000.802:13205): avc:  denied  { read } for  pid=15524 comm="tail" name="messages" dev=dm-0 ino=14437053 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163778000.802:13205): arch=40000003 syscall=5 success=yes exit=3 a0=bfb97975 a1=8000 a2=0 a3=8000 items=0 ppid=15501 pid=15524 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts3 comm="tail" exe="/usr/bin/tail" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1163778001.254:13206): user pid=15525 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163778001.258:13207): login pid=15525 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163778001.258:13208): user pid=15525 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163778001.258:13209): user pid=15525 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163778001.278:13210): avc:  denied  { execute } for  pid=15526 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163778001.278:13210): avc:  denied  { execute_no_trans } for  pid=15526 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163778001.278:13210): arch=40000003 syscall=11 success=yes exit=0 a0=88861b0 a1=8886358 a2=8886290 a3=8886008 items=0 ppid=15525 pid=15526 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163778001.278:13210):  path="/usr/lib/sa/sa1"
type=AVC msg=audit(1163778001.310:13211): avc:  denied  { execute } for  pid=15526 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163778001.310:13211): avc:  denied  { execute_no_trans } for  pid=15526 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163778001.310:13211): avc:  denied  { read } for  pid=15526 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778001.310:13211): arch=40000003 syscall=11 success=yes exit=0 a0=89aed48 a1=89ae740 a2=89aed60 a3=89ae740 items=0 ppid=15525 pid=15526 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163778001.310:13211):  path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1163778001.310:13211):  path="/usr/lib/sa/sadc"
type=AVC msg=audit(1163778001.314:13212): avc:  denied  { search } for  pid=15526 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1163778001.314:13212): avc:  denied  { read } for  pid=15526 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163778001.314:13212): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=8cb17f8 items=0 ppid=15525 pid=15526 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163778001.314:13213): avc:  denied  { getattr } for  pid=15526 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163778001.314:13213): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf88a9b8 a2=5f3ff4 a3=8cb17f8 items=0 ppid=15525 pid=15526 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163778001.314:13213):  path="/proc/net/dev"
type=AVC msg=audit(1163778001.314:13214): avc:  denied  { search } for  pid=15526 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778001.314:13214): arch=40000003 syscall=33 success=yes exit=0 a0=bf88ad64 a1=0 a2=bf88ac58 a3=bf88ac60 items=0 ppid=15525 pid=15526 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163778001.314:13215): avc:  denied  { read append } for  pid=15526 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163778001.314:13215): arch=40000003 syscall=5 success=yes exit=3 a0=bf88ad64 a1=402 a2=bf88af28 a3=bf88ac60 items=0 ppid=15525 pid=15526 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163778001.314:13216): avc:  denied  { search } for  pid=15526 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1163778001.314:13216): avc:  denied  { read } for  pid=15526 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163778001.314:13216): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=8cb2348 items=0 ppid=15525 pid=15526 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163778001.318:13217): avc:  denied  { getattr } for  pid=15526 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163778001.318:13217): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bf88a810 a2=5f3ff4 a3=8cb2348 items=0 ppid=15525 pid=15526 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163778001.318:13217):  path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1163778001.318:13218): avc:  denied  { search } for  pid=15526 comm="sadc" name="rpc" dev=proc ino=-268433616 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778001.318:13218): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=8cb2348 items=0 ppid=15525 pid=15526 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163778001.318:13219): avc:  denied  { lock } for  pid=15526 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163778001.318:13219): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bf88ac60 a3=3 items=0 ppid=15525 pid=15526 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163778001.318:13219):  path="/var/log/sa/sa17"
type=CRED_DISP msg=audit(1163778001.342:13220): user pid=15525 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163778001.346:13221): user pid=15525 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163778017.599:13222): avc:  denied  { read } for  pid=15443 comm="firefox-bin" name=".gdmOFJZIT" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163778017.599:13222): arch=40000003 syscall=33 success=yes exit=0 a0=bfb72fcb a1=4 a2=da3a64 a3=bfb72fcb items=0 ppid=1 pid=15443 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163778017.599:13223): avc:  denied  { getattr } for  pid=15443 comm="firefox-bin" name=".gdmOFJZIT" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163778017.599:13223): arch=40000003 syscall=197 success=yes exit=0 a0=3a a1=bfb6f640 a2=d15ff4 a3=986ab38 items=0 ppid=1 pid=15443 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778017.599:13223):  path="/tmp/.gdmOFJZIT"
type=AVC msg=audit(1163778018.615:13224): avc:  denied  { write } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778018.615:13224): arch=40000003 syscall=4 success=yes exit=64 a0=4 a1=805c570 a2=40 a3=bfd587e4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778018.615:13224):  path="/dev/net/tun"
type=AVC msg=audit(1163778018.615:13225): avc:  denied  { read } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778018.615:13225): arch=40000003 syscall=3 success=yes exit=52 a0=4 a1=805c5a0 a2=1000 a3=805c5a0 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778018.615:13225):  path="/dev/net/tun"
type=AVC msg=audit(1163778073.379:13226): avc:  denied  { read } for  pid=15558 comm="desktop-effects" name=".gdmOFJZIT" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163778073.379:13226): arch=40000003 syscall=33 success=yes exit=0 a0=bfa3edd3 a1=4 a2=63da64 a3=bfa3edd3 items=0 ppid=1 pid=15558 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="desktop-effects" exe="/usr/bin/desktop-effects" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778074.775:13227): avc:  denied  { execmem } for  pid=15562 comm="compiz" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163778074.775:13227): arch=40000003 syscall=192 success=yes exit=81354752 a0=4d96000 a1=1a000 a2=7 a3=812 items=0 ppid=1 pid=15562 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="compiz" exe="/usr/bin/compiz" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778074.783:13228): avc:  denied  { execstack } for  pid=15562 comm="compiz" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163778074.783:13228): arch=40000003 syscall=125 success=yes exit=0 a0=bfaca000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=1 pid=15562 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="compiz" exe="/usr/bin/compiz" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778075.447:13229): avc:  denied  { getattr } for  pid=6659 comm="dbus-daemon" name="/" dev=dm-0 ino=2 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1163778075.447:13229): arch=40000003 syscall=100 success=yes exit=0 a0=18 a1=bfcd52ac a2=c4eff4 a3=ffffffb8 items=0 ppid=1 pid=6659 auid=500 uid=81 gid=81 euid=81 suid=81 fsuid=81 egid=81 sgid=81 fsgid=81 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1163778075.863:13230): avc:  denied  { execute } for  pid=15562 comm="compiz" name="zero" dev=tmpfs ino=1493 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:zero_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778075.863:13230): arch=40000003 syscall=192 success=yes exit=1273856 a0=0 a1=2000 a2=7 a3=2 items=0 ppid=1 pid=15562 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="compiz" exe="/usr/bin/compiz" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778075.863:13230):  path="/dev/zero"
type=AVC msg=audit(1163778075.871:13231): avc:  denied  { read } for  pid=15562 comm="compiz" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778075.871:13231): arch=40000003 syscall=33 success=yes exit=0 a0=8b5b4c8 a1=4 a2=df7770 a3=8b5b4c8 items=0 ppid=1 pid=15562 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="compiz" exe="/usr/bin/compiz" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778103.237:13232): avc:  denied  { execheap } for  pid=14873 comm="beagle-search" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163778103.237:13232): arch=40000003 syscall=125 success=yes exit=0 a0=9dc2000 a1=1000 a2=7 a3=1 items=0 ppid=1 pid=14873 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagle-search" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778117.358:13233): avc:  denied  { execute } for  pid=15565 comm="beagle-settings" name="mono" dev=dm-0 ino=10321084 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778117.358:13233): arch=40000003 syscall=33 success=yes exit=0 a0=8e1d3d0 a1=1 a2=11 a3=8e1d3d0 items=0 ppid=14873 pid=15565 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagle-settings" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778117.358:13234): avc:  denied  { read } for  pid=15565 comm="beagle-settings" name="mono" dev=dm-0 ino=10321084 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778117.358:13234): arch=40000003 syscall=33 success=yes exit=0 a0=8e1d3d0 a1=4 a2=ffffffff a3=8e1d3d0 items=0 ppid=14873 pid=15565 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagle-settings" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778117.358:13235): avc:  denied  { execute_no_trans } for  pid=15565 comm="beagle-settings" name="mono" dev=dm-0 ino=10321084 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778117.358:13235): arch=40000003 syscall=11 success=yes exit=0 a0=8e1de80 a1=8e1e068 a2=8e1e630 a3=8e1e068 items=0 ppid=14873 pid=15565 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mono" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778117.358:13235):  path="/usr/bin/mono"
type=AVC msg=audit(1163778134.295:13236): avc:  denied  { getattr } for  pid=15569 comm="ps" name="tty1" dev=tmpfs ino=1444 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778134.295:13236): arch=40000003 syscall=195 success=yes exit=0 a0=c62840 a1=bfcd6e0c a2=f14ff4 a3=bfcd6e0c items=0 ppid=15533 pid=15569 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts4 comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778134.295:13236):  path="/dev/tty1"
type=AVC msg=audit(1163778221.000:13237): avc:  denied  { lock } for  pid=14914 comm="pam_timestamp_c" name="utmp" dev=dm-0 ino=14436583 scontext=staff_u:staff_r:pam_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163778221.000:13237): arch=40000003 syscall=221 success=yes exit=0 a0=3 a1=7 a2=bf8bcea8 a3=0 items=0 ppid=14912 pid=14914 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="pam_timestamp_c" exe="/sbin/pam_timestamp_check" subj=staff_u:staff_r:pam_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778221.000:13237):  path="/var/run/utmp"
type=USER_AUTH msg=audit(1163778226.432:13238): user pid=15636 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: authentication acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/5 res=success)'
type=USER_ACCT msg=audit(1163778226.432:13239): user pid=15636 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: accounting acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/5 res=success)'
type=AVC msg=audit(1163778226.464:13240): avc:  denied  { create } for  pid=15636 comm="su" name=".xauthpHDAX5" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778226.464:13240): arch=40000003 syscall=5 success=yes exit=4 a0=861bacb a1=80c2 a2=180 a3=80c2 items=0 ppid=15605 pid=15636 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts5 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163778226.464:13241): avc:  denied  { setattr } for  pid=15636 comm="su" name=".xauthpHDAX5" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778226.464:13241): arch=40000003 syscall=207 success=yes exit=0 a0=4 a1=0 a2=0 a3=28b5bf items=0 ppid=15605 pid=15636 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts5 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163778226.472:13242): avc:  denied  { create } for  pid=15638 comm="xauth" name=".xauthpHDAX5-c" scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778226.472:13242): arch=40000003 syscall=5 success=yes exit=2 a0=bf85db57 a1=c1 a2=180 a3=ffffffff items=0 ppid=15636 pid=15638 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts5 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163778226.472:13243): avc:  denied  { link } for  pid=15638 comm="xauth" name=".xauthpHDAX5-c" dev=dm-0 ino=13127386 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778226.472:13243): arch=40000003 syscall=9 success=yes exit=0 a0=bf85db57 a1=bf85d756 a2=da3a64 a3=2 items=0 ppid=15636 pid=15638 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts5 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163778226.472:13244): avc:  denied  { write } for  pid=15638 comm="xauth" name=".xauthpHDAX5" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778226.472:13244): arch=40000003 syscall=33 success=yes exit=0 a0=bf85e983 a1=2 a2=bf85e080 a3=0 items=0 ppid=15636 pid=15638 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts5 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163778226.472:13245): avc:  denied  { read } for  pid=15638 comm="xauth" name=".xauthpHDAX5" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778226.472:13245): arch=40000003 syscall=5 success=yes exit=2 a0=bf85e983 a1=0 a2=1b6 a3=8e9c008 items=0 ppid=15636 pid=15638 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts5 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163778226.476:13246): avc:  denied  { getattr } for  pid=15638 comm="xauth" name=".xauthpHDAX5" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778226.476:13246): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bf85ddcc a2=8aaff4 a3=8e9c008 items=0 ppid=15636 pid=15638 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts5 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778226.476:13246):  path="/root/.xauthpHDAX5"
type=AVC msg=audit(1163778226.496:13247): avc:  denied  { unlink } for  pid=15638 comm="xauth" name=".xauthpHDAX5" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778226.496:13247): arch=40000003 syscall=10 success=yes exit=0 a0=8e9c008 a1=1000 a2=0 a3=8e9c08a items=0 ppid=15636 pid=15638 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts5 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=USER_START msg=audit(1163778226.504:13248): user pid=15636 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: session open acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/5 res=success)'
type=CRED_ACQ msg=audit(1163778226.504:13249): user pid=15636 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: setcred acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/5 res=success)'
type=AVC msg=audit(1163778226.508:13250): avc:  denied  { read } for  pid=15639 comm="bash" name=".bashrc" dev=dm-0 ino=13127142 scontext=staff_u:staff_r:staff_t:s0 tcontext=root:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163778226.508:13250): arch=40000003 syscall=5 success=yes exit=3 a0=84ab880 a1=8000 a2=0 a3=8000 items=0 ppid=15636 pid=15639 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts5 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AUTH msg=audit(1163778234.717:13251): user pid=15662 uid=0 auid=500 subj=staff_u:staff_r:newrole_t:s0 msg='PAM: authentication acct=kmacmill : exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=pts/5 res=success)'
type=USER_ACCT msg=audit(1163778234.717:13252): user pid=15662 uid=0 auid=500 subj=staff_u:staff_r:newrole_t:s0 msg='PAM: accounting acct=kmacmill : exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=pts/5 res=success)'
type=AVC msg=audit(1163778247.402:13253): avc:  denied  { execute } for  pid=15591 comm="firefox-bin" name="nprhapengine.so" dev=dm-0 ino=6547712 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163778247.402:13253): arch=40000003 syscall=192 success=yes exit=42897408 a0=0 a1=2af6e0 a2=5 a3=802 items=0 ppid=1 pid=15591 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778247.402:13253):  path="/home/kmacmill/.mozilla/plugins/nprhapengine.so"
type=AVC msg=audit(1163778247.402:13254): avc:  denied  { execstack } for  pid=15591 comm="firefox-bin" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=AVC msg=audit(1163778247.402:13254): avc:  denied  { execmem } for  pid=15591 comm="firefox-bin" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=SYSCALL msg=audit(1163778247.402:13254): arch=40000003 syscall=125 success=yes exit=0 a0=bfa2f000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=1 pid=15591 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163778247.402:13255): avc:  denied  { execmod } for  pid=15591 comm="firefox-bin" name="nprhapengine.so" dev=dm-0 ino=6547712 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163778247.402:13255): arch=40000003 syscall=125 success=yes exit=0 a0=28e9000 a1=26f000 a2=5 a3=bfa2bf30 items=0 ppid=1 pid=15591 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778247.402:13255):  path="/home/kmacmill/.mozilla/plugins/nprhapengine.so"
type=AVC msg=audit(1163778335.855:13256): avc:  denied  { read } for  pid=15584 comm="tail" name="messages" dev=dm-0 ino=14437053 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163778335.855:13256): arch=40000003 syscall=3 success=yes exit=101 a0=3 a1=bf86d6a4 a2=2000 a3=2000 items=0 ppid=15501 pid=15584 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts3 comm="tail" exe="/usr/bin/tail" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778335.855:13256):  path="/var/log/messages"
type=AVC msg=audit(1163778366.201:13257): avc:  denied  { read } for  pid=15715 comm="gnome-terminal" name=".gdmOFJZIT" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163778366.201:13257): arch=40000003 syscall=33 success=yes exit=0 a0=bf985dd5 a1=4 a2=da3a64 a3=bf985dd5 items=0 ppid=1 pid=15715 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-terminal" exe="/usr/bin/gnome-terminal" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778366.281:13258): avc:  denied  { write } for  pid=15715 comm="gnome-terminal" name="14281" dev=dm-0 ino=14567723 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163778366.281:13258): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bf9848e0 a2=df7770 a3=16 items=0 ppid=1 pid=15715 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-terminal" exe="/usr/bin/gnome-terminal" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778366.285:13259): avc:  denied  { read } for  pid=15715 comm="gnome-terminal" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778366.285:13259): arch=40000003 syscall=33 success=yes exit=0 a0=9db9a38 a1=4 a2=df7770 a3=9db9a38 items=0 ppid=1 pid=15715 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-terminal" exe="/usr/bin/gnome-terminal" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_CHAUTHTOK msg=audit(1163778395.927:13260): user pid=15742 uid=0 auid=500 subj=staff_u:sysadm_r:useradd_t:s0 msg='op=adding user acct=apache exe="/usr/sbin/useradd" (hostname=?, addr=?, terminal=pts/1 res=failed)'
type=AVC msg=audit(1163778415.932:13261): avc:  denied  { read } for  pid=15584 comm="tail" name="messages" dev=dm-0 ino=14437053 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163778415.932:13261): arch=40000003 syscall=3 success=yes exit=68 a0=3 a1=bf86d6a4 a2=2000 a3=2000 items=0 ppid=15501 pid=15584 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts3 comm="tail" exe="/usr/bin/tail" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778415.932:13261):  path="/var/log/messages"
type=AVC msg=audit(1163778417.000:13262): avc:  denied  { lock } for  pid=14914 comm="pam_timestamp_c" name="utmp" dev=dm-0 ino=14436583 scontext=staff_u:staff_r:pam_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163778417.000:13262): arch=40000003 syscall=221 success=yes exit=0 a0=3 a1=7 a2=bf8bcea8 a3=0 items=0 ppid=14912 pid=14914 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="pam_timestamp_c" exe="/sbin/pam_timestamp_check" subj=staff_u:staff_r:pam_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778417.000:13262):  path="/var/run/utmp"
type=AVC msg=audit(1163778601.220:13263): avc:  denied  { execute } for  pid=15789 comm="sshd" name="sshd" dev=dm-0 ino=10315312 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sshd_exec_t:s0 tclass=file
type=AVC msg=audit(1163778601.220:13263): avc:  denied  { execute_no_trans } for  pid=15789 comm="sshd" name="sshd" dev=dm-0 ino=10315312 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sshd_exec_t:s0 tclass=file
type=AVC msg=audit(1163778601.220:13263): avc:  denied  { read } for  pid=15789 comm="sshd" name="sshd" dev=dm-0 ino=10315312 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sshd_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778601.220:13263): arch=40000003 syscall=11 success=yes exit=0 a0=9f1c3e0 a1=9f20020 a2=9f1c3f8 a3=4 items=0 ppid=8872 pid=15789 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778601.220:13263):  path="/usr/sbin/sshd"
type=AVC_PATH msg=audit(1163778601.220:13263):  path="/usr/sbin/sshd"
type=AVC msg=audit(1163778601.352:13264): avc:  denied  { read } for  pid=15789 comm="sshd" name="ssh_host_rsa_key" dev=dm-0 ino=9331557 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sshd_key_t:s0 tclass=file
type=SYSCALL msg=audit(1163778601.352:13264): arch=40000003 syscall=5 success=yes exit=3 a0=6af425 a1=8000 a2=0 a3=8000 items=0 ppid=8872 pid=15789 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778601.452:13265): avc:  denied  { setuid } for  pid=15791 comm="sshd" capability=7 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163778601.452:13265): arch=40000003 syscall=208 success=yes exit=0 a0=4a a1=4a a2=4a a3=0 items=0 ppid=15789 pid=15791 auid=500 uid=74 gid=74 euid=74 suid=74 fsuid=74 egid=74 sgid=74 fsgid=74 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1163778601.492:13266): user pid=15790 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163778601.492:13267): login pid=15790 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163778601.492:13268): user pid=15790 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163778601.492:13269): user pid=15790 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163778601.496:13270): avc:  denied  { execute } for  pid=15792 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163778601.496:13270): avc:  denied  { execute_no_trans } for  pid=15792 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163778601.496:13270): arch=40000003 syscall=11 success=yes exit=0 a0=81131b0 a1=8113358 a2=8113290 a3=8113008 items=0 ppid=15790 pid=15792 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163778601.496:13270):  path="/usr/lib/sa/sa1"
type=AVC msg=audit(1163778601.516:13271): avc:  denied  { execute } for  pid=15792 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163778601.516:13271): avc:  denied  { execute_no_trans } for  pid=15792 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163778601.516:13271): avc:  denied  { read } for  pid=15792 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778601.516:13271): arch=40000003 syscall=11 success=yes exit=0 a0=8cb0d48 a1=8cb0740 a2=8cb0d60 a3=8cb0740 items=0 ppid=15790 pid=15792 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163778601.516:13271):  path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1163778601.516:13271):  path="/usr/lib/sa/sadc"
type=AVC msg=audit(1163778601.516:13272): avc:  denied  { search } for  pid=15792 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1163778601.516:13272): avc:  denied  { read } for  pid=15792 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163778601.516:13272): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=82bd7f8 items=0 ppid=15790 pid=15792 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163778601.516:13273): avc:  denied  { getattr } for  pid=15792 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163778601.516:13273): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf8b31d8 a2=24bff4 a3=82bd7f8 items=0 ppid=15790 pid=15792 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163778601.516:13273):  path="/proc/net/dev"
type=AVC msg=audit(1163778601.516:13274): avc:  denied  { search } for  pid=15792 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778601.516:13274): arch=40000003 syscall=33 success=yes exit=0 a0=bf8b3584 a1=0 a2=bf8b3478 a3=bf8b3480 items=0 ppid=15790 pid=15792 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163778601.516:13275): avc:  denied  { read append } for  pid=15792 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163778601.516:13275): arch=40000003 syscall=5 success=yes exit=3 a0=bf8b3584 a1=402 a2=bf8b3748 a3=bf8b3480 items=0 ppid=15790 pid=15792 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163778601.516:13276): avc:  denied  { search } for  pid=15792 comm="sadc" name="rpc" dev=proc ino=-268433616 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778601.516:13276): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=82be348 items=0 ppid=15790 pid=15792 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163778601.516:13277): avc:  denied  { lock } for  pid=15792 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163778601.516:13277): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bf8b3480 a3=3 items=0 ppid=15790 pid=15792 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163778601.516:13277):  path="/var/log/sa/sa17"
type=CRED_DISP msg=audit(1163778601.548:13278): user pid=15790 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163778601.548:13279): user pid=15790 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163778601.820:13280): avc:  denied  { read } for  pid=15789 comm="sshd" name="resolv.conf" dev=dm-0 ino=9330239 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163778601.820:13280): arch=40000003 syscall=5 success=yes exit=4 a0=432e73 a1=0 a2=1b6 a3=93afd10 items=0 ppid=8872 pid=15789 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778602.504:13281): avc:  denied  { audit_write } for  pid=15789 comm="sshd" capability=29 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=USER_LOGIN msg=audit(1163778602.504:13282): user pid=15789 uid=0 auid=500 subj=staff_u:staff_r:staff_t:s0 msg='acct=kmacmill: exe="/usr/sbin/sshd" (hostname=?, addr=192.168.1.106, terminal=sshd res=failed)'
type=SYSCALL msg=audit(1163778602.504:13281): arch=40000003 syscall=102 success=yes exit=112 a0=b a1=bfc19c40 a2=30dff4 a3=bfc20680 items=0 ppid=8872 pid=15789 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_LOGIN msg=audit(1163778602.508:13283): user pid=15789 uid=0 auid=500 subj=staff_u:staff_r:staff_t:s0 msg='acct=kmacmill: exe="/usr/sbin/sshd" (hostname=?, addr=192.168.1.106, terminal=sshd res=failed)'
type=USER_AUTH msg=audit(1163778605.384:13284): user pid=15789 uid=0 auid=500 subj=staff_u:staff_r:staff_t:s0 msg='PAM: authentication acct=kmacmill : exe="/usr/sbin/sshd" (hostname=laptop.localdomain, addr=192.168.1.106, terminal=ssh res=success)'
type=USER_ACCT msg=audit(1163778605.384:13285): user pid=15789 uid=0 auid=500 subj=staff_u:staff_r:staff_t:s0 msg='PAM: accounting acct=kmacmill : exe="/usr/sbin/sshd" (hostname=laptop.localdomain, addr=192.168.1.106, terminal=ssh res=success)'
type=AVC msg=audit(1163778605.428:13286): avc:  denied  { write } for  pid=15793 comm="sshd" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=key
type=AVC msg=audit(1163778605.428:13286): avc:  denied  { link } for  pid=15793 comm="sshd" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=key
type=SYSCALL msg=audit(1163778605.428:13286): arch=40000003 syscall=288 success=yes exit=0 a0=8 a1=fffffffc a2=fffffffd a3=1f4 items=0 ppid=15789 pid=15793 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778605.428:13287): avc:  denied  { audit_control } for  pid=15793 comm="sshd" capability=30 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=LOGIN msg=audit(1163778605.428:13288): login pid=15793 uid=0 old auid=500 new auid=500
type=SYSCALL msg=audit(1163778605.428:13287): arch=40000003 syscall=4 success=yes exit=3 a0=6 a1=bfc24ac8 a2=3 a3=3 items=0 ppid=15789 pid=15793 auid=500 uid=0 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_START msg=audit(1163778605.428:13289): user pid=15793 uid=0 auid=500 subj=staff_u:staff_r:staff_t:s0 msg='PAM: session open acct=kmacmill : exe="/usr/sbin/sshd" (hostname=laptop.localdomain, addr=192.168.1.106, terminal=ssh res=success)'
type=CRED_REFR msg=audit(1163778605.428:13290): user pid=15793 uid=0 auid=500 subj=staff_u:staff_r:staff_t:s0 msg='PAM: setcred acct=kmacmill : exe="/usr/sbin/sshd" (hostname=laptop.localdomain, addr=192.168.1.106, terminal=ssh res=success)'
type=AVC msg=audit(1163778605.512:13291): avc:  denied  { setexec } for  pid=15793 comm="sshd" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163778605.512:13291): arch=40000003 syscall=4 success=yes exit=35 a0=6 a1=93a6dd8 a2=23 a3=62a751 items=0 ppid=15789 pid=15793 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778605.528:13292): avc:  denied  { relabelfrom } for  pid=15789 comm="sshd" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_devpts_t:s0 tclass=chr_file
type=AVC msg=audit(1163778605.528:13292): avc:  denied  { relabelto } for  pid=15789 comm="sshd" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778605.528:13292): arch=40000003 syscall=226 success=yes exit=0 a0=6c7df4 a1=62a0d3 a2=93b8f60 a3=23 items=0 ppid=8872 pid=15789 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778605.540:13293): avc:  denied  { read } for  pid=15789 comm="sshd" name="lastlog" dev=dm-0 ino=14437088 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lastlog_t:s0 tclass=file
type=SYSCALL msg=audit(1163778605.540:13293): arch=40000003 syscall=5 success=yes exit=7 a0=bfc23f68 a1=8000 a2=0 a3=8000 items=0 ppid=8872 pid=15789 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_LOGIN msg=audit(1163778605.544:13294): user pid=15789 uid=0 auid=500 subj=staff_u:staff_r:staff_t:s0 msg='uid=500: exe="/usr/sbin/sshd" (hostname=laptop.localdomain, addr=192.168.1.106, terminal=/dev/pts/8 res=success)'
type=AVC msg=audit(1163778605.548:13295): avc:  denied  { write } for  pid=15789 comm="sshd" name="lastlog" dev=dm-0 ino=14437088 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:lastlog_t:s0 tclass=file
type=SYSCALL msg=audit(1163778605.548:13295): arch=40000003 syscall=5 success=yes exit=7 a0=bfc24238 a1=8042 a2=180 a3=8042 items=0 ppid=8872 pid=15789 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778605.568:13296): avc:  denied  { entrypoint } for  pid=15794 comm="sshd" name="bash" dev=dm-0 ino=13683670 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
type=AVC msg=audit(1163778605.568:13296): avc:  denied  { read write } for  pid=15794 comm="bash" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:staff_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778605.568:13296): arch=40000003 syscall=11 success=yes exit=0 a0=93a77e8 a1=bfc23458 a2=93a7420 a3=0 items=0 ppid=15793 pid=15794 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778605.568:13296):  path="/bin/bash"
type=AVC msg=audit(1163778605.568:13297): avc:  denied  { search } for  pid=15794 comm="bash" name="/" dev=devpts ino=1 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778605.568:13297): arch=40000003 syscall=5 success=yes exit=3 a0=80cfa3a a1=8802 a2=0 a3=8802 items=0 ppid=15793 pid=15794 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778605.568:13298): avc:  denied  { ioctl } for  pid=15794 comm="bash" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:staff_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778605.568:13298): arch=40000003 syscall=54 success=yes exit=0 a0=0 a1=5401 a2=bfd668f8 a3=bfd66938 items=0 ppid=15793 pid=15794 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778605.568:13298):  path="/dev/pts/8"
type=AVC msg=audit(1163778605.588:13299): avc:  denied  { search } for  pid=15794 comm="bash" name="spool" dev=dm-0 ino=14436617 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:var_spool_t:s0 tclass=dir
type=AVC msg=audit(1163778605.588:13299): avc:  denied  { search } for  pid=15794 comm="bash" name="mail" dev=dm-0 ino=14436619 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:mail_spool_t:s0 tclass=dir
type=AVC msg=audit(1163778605.588:13299): avc:  denied  { getattr } for  pid=15794 comm="bash" name="kmacmill" dev=dm-0 ino=14437393 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:mail_spool_t:s0 tclass=file
type=SYSCALL msg=audit(1163778605.588:13299): arch=40000003 syscall=195 success=yes exit=0 a0=9dc9e38 a1=bfd66024 a2=457ff4 a3=bfd66024 items=0 ppid=15793 pid=15794 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778605.588:13299):  path="/var/spool/mail/kmacmill"
type=AVC msg=audit(1163778605.628:13300): avc:  denied  { execute } for  pid=15798 comm="bash" name="hostname" dev=dm-0 ino=13683750 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:hostname_exec_t:s0 tclass=file
type=AVC msg=audit(1163778605.628:13300): avc:  denied  { execute_no_trans } for  pid=15798 comm="bash" name="hostname" dev=dm-0 ino=13683750 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:hostname_exec_t:s0 tclass=file
type=AVC msg=audit(1163778605.628:13300): avc:  denied  { read } for  pid=15798 comm="bash" name="hostname" dev=dm-0 ino=13683750 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:hostname_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778605.628:13300): arch=40000003 syscall=11 success=yes exit=0 a0=9dcce50 a1=9dcc0a8 a2=9dccf80 a3=9dccbc0 items=0 ppid=15797 pid=15798 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="hostname" exe="/bin/hostname" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778605.628:13300):  path="/bin/hostname"
type=AVC_PATH msg=audit(1163778605.628:13300):  path="/bin/hostname"
type=AVC msg=audit(1163778605.648:13301): avc:  denied  { read } for  pid=15794 comm="bash" name="kmacmill" dev=dm-0 ino=6547202 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778605.648:13301): arch=40000003 syscall=5 success=yes exit=3 a0=80d2437 a1=18800 a2=459120 a3=9dcdaa8 items=0 ppid=15793 pid=15794 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778605.684:13302): avc:  denied  { execute } for  pid=15811 comm="bash" name="consoletype" dev=dm-0 ino=9984625 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:consoletype_exec_t:s0 tclass=file
type=AVC msg=audit(1163778605.684:13302): avc:  denied  { execute_no_trans } for  pid=15811 comm="bash" name="consoletype" dev=dm-0 ino=9984625 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:consoletype_exec_t:s0 tclass=file
type=AVC msg=audit(1163778605.684:13302): avc:  denied  { read } for  pid=15811 comm="bash" name="consoletype" dev=dm-0 ino=9984625 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:consoletype_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778605.684:13302): arch=40000003 syscall=11 success=yes exit=0 a0=9dd54d8 a1=9dd4e48 a2=9dcf728 a3=9dd4ee0 items=0 ppid=15810 pid=15811 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="consoletype" exe="/sbin/consoletype" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778605.684:13302):  path="/sbin/consoletype"
type=AVC_PATH msg=audit(1163778605.684:13302):  path="/sbin/consoletype"
type=AVC msg=audit(1163778605.688:13303): avc:  denied  { getattr } for  pid=15811 comm="consoletype" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:staff_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778605.688:13303): arch=40000003 syscall=197 success=yes exit=0 a0=0 a1=bfeb3ffc a2=c8eff4 a3=bfeb3ffc items=0 ppid=15810 pid=15811 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="consoletype" exe="/sbin/consoletype" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778605.688:13303):  path="/dev/pts/8"
type=AVC msg=audit(1163778605.708:13304): avc:  denied  { read } for  pid=15794 comm="bash" name=".bash_profile" dev=dm-0 ino=11884821 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163778605.708:13304): arch=40000003 syscall=5 success=yes exit=3 a0=9dcbac0 a1=8000 a2=0 a3=8000 items=0 ppid=15793 pid=15794 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778605.708:13305): avc:  denied  { getattr } for  pid=15794 comm="bash" name=".bash_profile" dev=dm-0 ino=11884821 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163778605.708:13305): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfd668c4 a2=457ff4 a3=9dcbac0 items=0 ppid=15793 pid=15794 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778605.708:13305):  path="/home/kmacmill/.bash_profile"
type=AVC msg=audit(1163778606.368:13306): avc:  denied  { getattr } for  pid=15794 comm="bash" name="ls" dev=dm-0 ino=13683768 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:ls_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778606.368:13306): arch=40000003 syscall=195 success=yes exit=0 a0=9dd2670 a1=bfd66590 a2=457ff4 a3=9dd2670 items=0 ppid=15793 pid=15794 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778606.368:13306):  path="/bin/ls"
type=AVC msg=audit(1163778606.368:13307): avc:  denied  { execute } for  pid=15794 comm="bash" name="ls" dev=dm-0 ino=13683768 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:ls_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778606.368:13307): arch=40000003 syscall=33 success=yes exit=0 a0=9dd2670 a1=1 a2=11 a3=9dd2670 items=0 ppid=15793 pid=15794 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778606.368:13308): avc:  denied  { read } for  pid=15794 comm="bash" name="ls" dev=dm-0 ino=13683768 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:ls_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778606.368:13308): arch=40000003 syscall=33 success=yes exit=0 a0=9dd2670 a1=4 a2=ffffffff a3=9dd2670 items=0 ppid=15793 pid=15794 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778606.368:13309): avc:  denied  { execute_no_trans } for  pid=15818 comm="bash" name="ls" dev=dm-0 ino=13683768 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:ls_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778606.368:13309): arch=40000003 syscall=11 success=yes exit=0 a0=9dd2670 a1=9dd54f0 a2=9de05c0 a3=9de04f8 items=0 ppid=15794 pid=15818 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="ls" exe="/bin/ls" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778606.368:13309):  path="/bin/ls"
type=AVC msg=audit(1163778612.949:13310): avc:  denied  { getattr } for  pid=15819 comm="top" name="1" dev=proc ino=65538 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.949:13310): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.949:13310):  path="/proc/1"
type=AVC msg=audit(1163778612.949:13311): avc:  denied  { search } for  pid=15819 comm="top" name="1" dev=proc ino=65538 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=dir
type=AVC msg=audit(1163778612.949:13311): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=65549 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.949:13311): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.949:13312): avc:  denied  { getattr } for  pid=15819 comm="top" name="2" dev=proc ino=131074 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.949:13312): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.949:13312):  path="/proc/2"
type=AVC msg=audit(1163778612.949:13313): avc:  denied  { search } for  pid=15819 comm="top" name="2" dev=proc ino=131074 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir
type=AVC msg=audit(1163778612.949:13313): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=131085 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.949:13313): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.949:13314): avc:  denied  { getattr } for  pid=15819 comm="top" name="1865" dev=proc ino=122224642 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.949:13314): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.949:13314):  path="/proc/1865"
type=AVC msg=audit(1163778612.949:13315): avc:  denied  { search } for  pid=15819 comm="top" name="1865" dev=proc ino=122224642 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=dir
type=AVC msg=audit(1163778612.949:13315): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=122224653 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.949:13315): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.949:13316): avc:  denied  { getattr } for  pid=15819 comm="top" name="1881" dev=proc ino=123273218 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:syslogd_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.949:13316): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.949:13316):  path="/proc/1881"
type=AVC msg=audit(1163778612.949:13317): avc:  denied  { search } for  pid=15819 comm="top" name="1881" dev=proc ino=123273218 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:syslogd_t:s0 tclass=dir
type=AVC msg=audit(1163778612.949:13317): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=123273229 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:syslogd_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.949:13317): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.949:13318): avc:  denied  { getattr } for  pid=15819 comm="top" name="1884" dev=proc ino=123469826 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:klogd_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.949:13318): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.949:13318):  path="/proc/1884"
type=AVC msg=audit(1163778612.949:13319): avc:  denied  { search } for  pid=15819 comm="top" name="1884" dev=proc ino=123469826 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:klogd_t:s0 tclass=dir
type=AVC msg=audit(1163778612.949:13319): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=123469837 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:klogd_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.949:13319): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.949:13320): avc:  denied  { getattr } for  pid=15819 comm="top" name="1896" dev=proc ino=124256258 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:irqbalance_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.949:13320): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.949:13320):  path="/proc/1896"
type=AVC msg=audit(1163778612.949:13321): avc:  denied  { search } for  pid=15819 comm="top" name="1896" dev=proc ino=124256258 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:irqbalance_t:s0 tclass=dir
type=AVC msg=audit(1163778612.949:13321): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=124256269 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:irqbalance_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.949:13321): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.949:13322): avc:  denied  { getattr } for  pid=15819 comm="top" name="1912" dev=proc ino=125304834 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1163778612.949:13322): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.949:13322):  path="/proc/1912"
type=AVC msg=audit(1163778612.949:13323): avc:  denied  { search } for  pid=15819 comm="top" name="1912" dev=proc ino=125304834 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1163778612.949:13323): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=125304845 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1163778612.949:13323): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.949:13324): avc:  denied  { getattr } for  pid=15819 comm="top" name="1925" dev=proc ino=126156802 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.949:13324): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.949:13324):  path="/proc/1925"
type=AVC msg=audit(1163778612.949:13325): avc:  denied  { search } for  pid=15819 comm="top" name="1925" dev=proc ino=126156802 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=dir
type=AVC msg=audit(1163778612.949:13325): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=126156813 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.949:13325): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.949:13326): avc:  denied  { getattr } for  pid=15819 comm="top" name="1959" dev=proc ino=128385026 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:rpcd_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.949:13326): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.949:13326):  path="/proc/1959"
type=AVC msg=audit(1163778612.949:13327): avc:  denied  { search } for  pid=15819 comm="top" name="1959" dev=proc ino=128385026 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:rpcd_t:s0 tclass=dir
type=AVC msg=audit(1163778612.949:13327): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=128385037 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:rpcd_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.949:13327): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.949:13328): avc:  denied  { getattr } for  pid=15819 comm="top" name="2033" dev=proc ino=133234690 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:bluetooth_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.949:13328): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.949:13328):  path="/proc/2033"
type=AVC msg=audit(1163778612.949:13329): avc:  denied  { search } for  pid=15819 comm="top" name="2033" dev=proc ino=133234690 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:bluetooth_t:s0 tclass=dir
type=AVC msg=audit(1163778612.949:13329): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=133234701 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:bluetooth_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.949:13329): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.949:13330): avc:  denied  { getattr } for  pid=15819 comm="top" name="2123" dev=proc ino=139132930 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:automount_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.949:13330): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.949:13330):  path="/proc/2123"
type=AVC msg=audit(1163778612.949:13331): avc:  denied  { search } for  pid=15819 comm="top" name="2123" dev=proc ino=139132930 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:automount_t:s0 tclass=dir
type=AVC msg=audit(1163778612.949:13331): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=139132941 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:automount_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.949:13331): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.949:13332): avc:  denied  { getattr } for  pid=15819 comm="top" name="2142" dev=proc ino=140378114 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:apmd_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.949:13332): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.949:13332):  path="/proc/2142"
type=AVC msg=audit(1163778612.949:13333): avc:  denied  { search } for  pid=15819 comm="top" name="2142" dev=proc ino=140378114 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:apmd_t:s0 tclass=dir
type=AVC msg=audit(1163778612.949:13333): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=140378125 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:apmd_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.949:13333): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.949:13334): avc:  denied  { getattr } for  pid=15819 comm="top" name="2153" dev=proc ino=141099010 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:hplip_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.949:13334): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.949:13334):  path="/proc/2153"
type=AVC msg=audit(1163778612.949:13335): avc:  denied  { search } for  pid=15819 comm="top" name="2153" dev=proc ino=141099010 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:hplip_t:s0 tclass=dir
type=AVC msg=audit(1163778612.949:13335): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=141099021 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:hplip_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.949:13335): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.949:13336): avc:  denied  { getattr } for  pid=15819 comm="top" name="2196" dev=proc ino=143917058 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:inetd_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.949:13336): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.949:13336):  path="/proc/2196"
type=AVC msg=audit(1163778612.949:13337): avc:  denied  { search } for  pid=15819 comm="top" name="2196" dev=proc ino=143917058 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:inetd_t:s0 tclass=dir
type=AVC msg=audit(1163778612.949:13337): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=143917069 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:inetd_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.949:13337): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.957:13338): avc:  denied  { getattr } for  pid=15819 comm="top" name="2216" dev=proc ino=145227778 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:sendmail_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.957:13338): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.957:13338):  path="/proc/2216"
type=AVC msg=audit(1163778612.957:13339): avc:  denied  { search } for  pid=15819 comm="top" name="2216" dev=proc ino=145227778 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:sendmail_t:s0 tclass=dir
type=AVC msg=audit(1163778612.957:13339): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=145227789 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:sendmail_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.957:13339): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.957:13340): avc:  denied  { getattr } for  pid=15819 comm="top" name="2237" dev=proc ino=146604034 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:gpm_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.957:13340): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.957:13340):  path="/proc/2237"
type=AVC msg=audit(1163778612.957:13341): avc:  denied  { search } for  pid=15819 comm="top" name="2237" dev=proc ino=146604034 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:gpm_t:s0 tclass=dir
type=AVC msg=audit(1163778612.957:13341): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=146604045 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:gpm_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.957:13341): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.957:13342): avc:  denied  { getattr } for  pid=15819 comm="top" name="2248" dev=proc ino=147324930 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1163778612.957:13342): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.957:13342):  path="/proc/2248"
type=AVC msg=audit(1163778612.957:13343): avc:  denied  { search } for  pid=15819 comm="top" name="2248" dev=proc ino=147324930 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1163778612.957:13343): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=147324941 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1163778612.957:13343): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.957:13344): avc:  denied  { getattr } for  pid=15819 comm="top" name="2285" dev=proc ino=149749762 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:xfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.957:13344): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.957:13344):  path="/proc/2285"
type=AVC msg=audit(1163778612.957:13345): avc:  denied  { search } for  pid=15819 comm="top" name="2285" dev=proc ino=149749762 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:xfs_t:s0 tclass=dir
type=AVC msg=audit(1163778612.957:13345): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=149749773 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:xfs_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.957:13345): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.957:13346): avc:  denied  { getattr } for  pid=15819 comm="top" name="2401" dev=proc ino=157351938 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.957:13346): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.957:13346):  path="/proc/2401"
type=AVC msg=audit(1163778612.957:13347): avc:  denied  { search } for  pid=15819 comm="top" name="2401" dev=proc ino=157351938 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=dir
type=AVC msg=audit(1163778612.957:13347): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=157351949 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.957:13347): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.957:13348): avc:  denied  { getattr } for  pid=15819 comm="top" name="2723" dev=proc ino=178454530 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:xenstored_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.957:13348): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.957:13348):  path="/proc/2723"
type=AVC msg=audit(1163778612.957:13349): avc:  denied  { search } for  pid=15819 comm="top" name="2723" dev=proc ino=178454530 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:xenstored_t:s0 tclass=dir
type=AVC msg=audit(1163778612.957:13349): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=178454541 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:xenstored_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.957:13349): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.957:13350): avc:  denied  { getattr } for  pid=15819 comm="top" name="2732" dev=proc ino=179044354 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:xenconsoled_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.957:13350): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.957:13350):  path="/proc/2732"
type=AVC msg=audit(1163778612.957:13351): avc:  denied  { search } for  pid=15819 comm="top" name="2732" dev=proc ino=179044354 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:xenconsoled_t:s0 tclass=dir
type=AVC msg=audit(1163778612.957:13351): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=179044365 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:xenconsoled_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.957:13351): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.957:13352): avc:  denied  { getattr } for  pid=15819 comm="top" name="2735" dev=proc ino=179240962 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:xend_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.957:13352): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.957:13352):  path="/proc/2735"
type=AVC msg=audit(1163778612.957:13353): avc:  denied  { search } for  pid=15819 comm="top" name="2735" dev=proc ino=179240962 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:xend_t:s0 tclass=dir
type=AVC msg=audit(1163778612.957:13353): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=179240973 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:xend_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.957:13353): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.965:13354): avc:  denied  { getattr } for  pid=15819 comm="top" name="3150" dev=proc ino=206438402 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:fsdaemon_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.965:13354): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.965:13354):  path="/proc/3150"
type=AVC msg=audit(1163778612.965:13355): avc:  denied  { search } for  pid=15819 comm="top" name="3150" dev=proc ino=206438402 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:fsdaemon_t:s0 tclass=dir
type=AVC msg=audit(1163778612.965:13355): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=206438413 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:fsdaemon_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.965:13355): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.965:13356): avc:  denied  { getattr } for  pid=15819 comm="top" name="3172" dev=proc ino=207880194 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:getty_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.965:13356): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.965:13356):  path="/proc/3172"
type=AVC msg=audit(1163778612.965:13357): avc:  denied  { search } for  pid=15819 comm="top" name="3172" dev=proc ino=207880194 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:getty_t:s0 tclass=dir
type=AVC msg=audit(1163778612.965:13357): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=207880205 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:getty_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.965:13357): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.965:13358): avc:  denied  { getattr } for  pid=15819 comm="top" name="3201" dev=proc ino=209780738 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1163778612.965:13358): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.965:13358):  path="/proc/3201"
type=AVC msg=audit(1163778612.965:13359): avc:  denied  { search } for  pid=15819 comm="top" name="3201" dev=proc ino=209780738 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1163778612.965:13359): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=209780749 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1163778612.965:13359): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.969:13360): avc:  denied  { getattr } for  pid=15819 comm="top" name="6659" dev=proc ino=436404226 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.969:13360): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.969:13360):  path="/proc/6659"
type=AVC msg=audit(1163778612.969:13361): avc:  denied  { search } for  pid=15819 comm="top" name="6659" dev=proc ino=436404226 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=dir
type=AVC msg=audit(1163778612.969:13361): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=436404237 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.969:13361): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.969:13362): avc:  denied  { getattr } for  pid=15819 comm="top" name="6687" dev=proc ino=438239234 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.969:13362): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.969:13362):  path="/proc/6687"
type=AVC msg=audit(1163778612.969:13363): avc:  denied  { search } for  pid=15819 comm="top" name="6687" dev=proc ino=438239234 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dir
type=AVC msg=audit(1163778612.969:13363): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=438239245 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.969:13363): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.969:13364): avc:  denied  { getattr } for  pid=15819 comm="top" name="14252" dev=proc ino=934019074 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:xdm_xserver_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1163778612.969:13364): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.969:13364):  path="/proc/14252"
type=AVC msg=audit(1163778612.969:13365): avc:  denied  { search } for  pid=15819 comm="top" name="14252" dev=proc ino=934019074 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:xdm_xserver_t:s0-s0:c0.c1023 tclass=dir
type=AVC msg=audit(1163778612.969:13365): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=934019085 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:xdm_xserver_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1163778612.969:13365): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.969:13366): avc:  denied  { getattr } for  pid=15819 comm="top" name="14333" dev=proc ino=939327490 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_ssh_agent_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.969:13366): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.969:13366):  path="/proc/14333"
type=AVC msg=audit(1163778612.969:13367): avc:  denied  { search } for  pid=15819 comm="top" name="14333" dev=proc ino=939327490 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_ssh_agent_t:s0 tclass=dir
type=AVC msg=audit(1163778612.969:13367): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=939327501 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_ssh_agent_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.969:13367): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.969:13368): avc:  denied  { getattr } for  pid=15819 comm="top" name="14914" dev=proc ino=977403906 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:pam_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.969:13368): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.969:13368):  path="/proc/14914"
type=AVC msg=audit(1163778612.969:13369): avc:  denied  { search } for  pid=15819 comm="top" name="14914" dev=proc ino=977403906 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:pam_t:s0 tclass=dir
type=AVC msg=audit(1163778612.969:13369): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=977403917 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:pam_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.969:13369): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.969:13370): avc:  denied  { getattr } for  pid=15819 comm="top" name="14970" dev=proc ino=981073922 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.969:13370): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.969:13370):  path="/proc/14970"
type=AVC msg=audit(1163778612.969:13371): avc:  denied  { search } for  pid=15819 comm="top" name="14970" dev=proc ino=981073922 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=dir
type=AVC msg=audit(1163778612.969:13371): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=981073933 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.969:13371): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.969:13372): avc:  denied  { getattr } for  pid=15819 comm="top" name="15125" dev=proc ino=991232002 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:newrole_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.969:13372): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.969:13372):  path="/proc/15125"
type=AVC msg=audit(1163778612.969:13373): avc:  denied  { search } for  pid=15819 comm="top" name="15125" dev=proc ino=991232002 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:newrole_t:s0 tclass=dir
type=AVC msg=audit(1163778612.969:13373): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=991232013 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:newrole_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.969:13373): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.969:13374): avc:  denied  { getattr } for  pid=15819 comm="top" name="15126" dev=proc ino=991297538 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:sysadm_r:sysadm_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.969:13374): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.969:13374):  path="/proc/15126"
type=AVC msg=audit(1163778612.969:13375): avc:  denied  { search } for  pid=15819 comm="top" name="15126" dev=proc ino=991297538 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:sysadm_r:sysadm_t:s0 tclass=dir
type=AVC msg=audit(1163778612.969:13375): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=991297549 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:sysadm_r:sysadm_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.969:13375): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778612.969:13376): avc:  denied  { getattr } for  pid=15819 comm="top" name="15713" dev=proc ino=1029767170 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:sysadm_r:rpm_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778612.969:13376): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778612.969:13376):  path="/proc/15713"
type=AVC msg=audit(1163778612.969:13377): avc:  denied  { search } for  pid=15819 comm="top" name="15713" dev=proc ino=1029767170 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:sysadm_r:rpm_t:s0 tclass=dir
type=AVC msg=audit(1163778612.969:13377): avc:  denied  { read } for  pid=15819 comm="top" name="stat" dev=proc ino=1029767181 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:sysadm_r:rpm_t:s0 tclass=file
type=SYSCALL msg=audit(1163778612.969:13377): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778613.469:13378): avc:  denied  { getattr } for  pid=15819 comm="top" name="2216" dev=proc ino=145227778 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:sendmail_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778613.469:13378): arch=40000003 syscall=195 success=yes exit=0 a0=9b3783c a1=bff6335c a2=24bff4 a3=bff6335c items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778613.469:13378):  path="/proc/2216"
type=AVC msg=audit(1163778613.469:13379): avc:  denied  { search } for  pid=15819 comm="top" name="2216" dev=proc ino=145227778 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:system_r:sendmail_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778613.469:13379): arch=40000003 syscall=5 success=yes exit=4 a0=c64780 a1=0 a2=0 a3=c64780 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778613.477:13380): avc:  denied  { read } for  pid=15819 comm="top" name="utmp" dev=dm-0 ino=14436583 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163778613.477:13380): arch=40000003 syscall=5 success=yes exit=4 a0=2346d2 a1=0 a2=bff633e8 a3=2346d8 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778613.477:13381): avc:  denied  { lock } for  pid=15819 comm="top" name="utmp" dev=dm-0 ino=14436583 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163778613.477:13381): arch=40000003 syscall=221 success=yes exit=0 a0=4 a1=7 a2=bff633a0 a3=0 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778613.477:13381):  path="/var/run/utmp"
type=AVC msg=audit(1163778613.477:13382): avc:  denied  { write } for  pid=15819 comm="top" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:staff_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778613.477:13382): arch=40000003 syscall=4 success=yes exit=2048 a0=1 a1=8056ba0 a2=800 a3=800 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778613.477:13382):  path="/dev/pts/8"
type=AVC msg=audit(1163778613.477:13383): avc:  denied  { read } for  pid=15819 comm="top" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:staff_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778613.477:13383): arch=40000003 syscall=3 success=no exit=-11 a0=0 a1=bff63c05 a2=1 a3=1 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778613.477:13383):  path="/dev/pts/8"
type=AVC msg=audit(1163778613.477:13384): avc:  denied  { ioctl } for  pid=15819 comm="top" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:staff_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778613.477:13384): arch=40000003 syscall=54 success=yes exit=0 a0=0 a1=540b a2=0 a3=1 items=0 ppid=15794 pid=15819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="top" exe="/usr/bin/top" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778613.477:13384):  path="/dev/pts/8"
type=AVC msg=audit(1163778633.746:13385): avc:  denied  { getattr } for  pid=15794 comm="bash" name="su" dev=dm-0 ino=13683691 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:su_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778633.746:13385): arch=40000003 syscall=195 success=yes exit=0 a0=9de04f8 a1=bfd66590 a2=457ff4 a3=9de04f8 items=0 ppid=15793 pid=15794 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778633.746:13385):  path="/bin/su"
type=AVC msg=audit(1163778633.746:13386): avc:  denied  { execute } for  pid=15794 comm="bash" name="su" dev=dm-0 ino=13683691 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:su_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778633.746:13386): arch=40000003 syscall=33 success=yes exit=0 a0=9de04f8 a1=1 a2=11 a3=9de04f8 items=0 ppid=15793 pid=15794 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778633.746:13387): avc:  denied  { read } for  pid=15794 comm="bash" name="su" dev=dm-0 ino=13683691 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:su_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778633.746:13387): arch=40000003 syscall=33 success=yes exit=0 a0=9de04f8 a1=4 a2=ffffffff a3=9de04f8 items=0 ppid=15793 pid=15794 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778633.746:13388): avc:  denied  { execute_no_trans } for  pid=15820 comm="bash" name="su" dev=dm-0 ino=13683691 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:su_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778633.746:13388): arch=40000003 syscall=11 success=yes exit=0 a0=9de04f8 a1=9de0508 a2=9de05c0 a3=9de71b8 items=0 ppid=15794 pid=15820 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts8 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778633.746:13388):  path="/bin/su"
type=AVC msg=audit(1163778633.754:13389): avc:  denied  { read } for  pid=15820 comm="su" name="shadow" dev=dm-0 ino=9332039 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:shadow_t:s0 tclass=file
type=SYSCALL msg=audit(1163778633.754:13389): arch=40000003 syscall=5 success=yes exit=3 a0=40d304 a1=0 a2=1b6 a3=8011aa8 items=0 ppid=15794 pid=15820 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts8 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778633.754:13390): avc:  denied  { getattr } for  pid=15820 comm="su" name="shadow" dev=dm-0 ino=9332039 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:shadow_t:s0 tclass=file
type=SYSCALL msg=audit(1163778633.754:13390): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bffb8de8 a2=c35ff4 a3=8011aa8 items=0 ppid=15794 pid=15820 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts8 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778633.754:13390):  path="/etc/shadow"
type=AVC msg=audit(1163778637.098:13391): avc:  denied  { create } for  pid=15820 comm="su" scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_xserver_t:s0 tclass=netlink_audit_socket
type=SYSCALL msg=audit(1163778637.098:13391): arch=40000003 syscall=102 success=yes exit=3 a0=1 a1=bffb8f50 a2=130ff4 a3=0 items=0 ppid=15794 pid=15820 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts8 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778637.098:13392): avc:  denied  { write } for  pid=15820 comm="su" scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_xserver_t:s0 tclass=netlink_audit_socket
type=AVC msg=audit(1163778637.098:13392): avc:  denied  { nlmsg_relay } for  pid=15820 comm="su" scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_xserver_t:s0 tclass=netlink_audit_socket
type=AVC msg=audit(1163778637.098:13392): avc:  denied  { audit_write } for  pid=15820 comm="su" capability=29 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_xserver_t:s0 tclass=capability
type=USER_AUTH msg=audit(1163778637.102:13393): user pid=15820 uid=500 auid=500 subj=staff_u:staff_r:staff_xserver_t:s0 msg='PAM: authentication acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/8 res=success)'
type=SYSCALL msg=audit(1163778637.098:13392): arch=40000003 syscall=102 success=yes exit=112 a0=b a1=bffae1d0 a2=130ff4 a3=bffb4c10 items=0 ppid=15794 pid=15820 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts8 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778637.102:13394): avc:  denied  { read } for  pid=15820 comm="su" scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_xserver_t:s0 tclass=netlink_audit_socket
type=SYSCALL msg=audit(1163778637.102:13394): arch=40000003 syscall=102 success=yes exit=36 a0=c a1=bffae180 a2=130ff4 a3=bffb054c items=0 ppid=15794 pid=15820 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts8 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=USER_ACCT msg=audit(1163778637.102:13395): user pid=15820 uid=500 auid=500 subj=staff_u:staff_r:staff_xserver_t:s0 msg='PAM: accounting acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/8 res=success)'
type=AVC msg=audit(1163778637.102:13396): avc:  denied  { write } for  pid=15820 comm="su" name="utmp" dev=dm-0 ino=14436583 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163778637.102:13396): arch=40000003 syscall=5 success=yes exit=3 a0=c1e6d2 a1=2 a2=0 a3=c1e6d8 items=0 ppid=15794 pid=15820 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts8 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=USER_START msg=audit(1163778637.102:13397): user pid=15820 uid=500 auid=500 subj=staff_u:staff_r:staff_xserver_t:s0 msg='PAM: session open acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/8 res=success)'
type=CRED_ACQ msg=audit(1163778637.102:13398): user pid=15820 uid=500 auid=500 subj=staff_u:staff_r:staff_xserver_t:s0 msg='PAM: setcred acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/8 res=success)'
type=AVC msg=audit(1163778637.106:13399): avc:  denied  { search } for  pid=15821 comm="bash" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163778637.106:13399): avc:  denied  { read } for  pid=15821 comm="bash" name=".bashrc" dev=dm-0 ino=13127142 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=root:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163778637.106:13399): arch=40000003 syscall=5 success=yes exit=3 a0=9a6ff70 a1=8000 a2=0 a3=8000 items=0 ppid=15820 pid=15821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778637.106:13400): avc:  denied  { getattr } for  pid=15821 comm="bash" name=".bashrc" dev=dm-0 ino=13127142 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=root:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163778637.106:13400): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf8de094 a2=24bff4 a3=9a6ff70 items=0 ppid=15820 pid=15821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778637.106:13400):  path="/root/.bashrc"
type=AVC msg=audit(1163778637.162:13401): avc:  denied  { execute } for  pid=15834 comm="bash" name="consoletype" dev=dm-0 ino=9984625 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:consoletype_exec_t:s0 tclass=file
type=AVC msg=audit(1163778637.162:13401): avc:  denied  { execute_no_trans } for  pid=15834 comm="bash" name="consoletype" dev=dm-0 ino=9984625 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:consoletype_exec_t:s0 tclass=file
type=AVC msg=audit(1163778637.162:13401): avc:  denied  { read } for  pid=15834 comm="bash" name="consoletype" dev=dm-0 ino=9984625 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:consoletype_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778637.162:13401): arch=40000003 syscall=11 success=yes exit=0 a0=9a82690 a1=9a820c0 a2=9a7cba8 a3=9a82158 items=0 ppid=15833 pid=15834 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="consoletype" exe="/sbin/consoletype" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778637.162:13401):  path="/sbin/consoletype"
type=AVC_PATH msg=audit(1163778637.162:13401):  path="/sbin/consoletype"
type=AVC msg=audit(1163778637.162:13402): avc:  denied  { getattr } for  pid=15834 comm="consoletype" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:staff_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778637.162:13402): arch=40000003 syscall=197 success=yes exit=0 a0=0 a1=bfe386cc a2=fe9ff4 a3=bfe386cc items=0 ppid=15833 pid=15834 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="consoletype" exe="/sbin/consoletype" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778637.162:13402):  path="/dev/pts/8"
type=AVC msg=audit(1163778637.190:13403): avc:  denied  { read } for  pid=15821 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163778637.190:13403): arch=40000003 syscall=5 success=yes exit=3 a0=9a70150 a1=8000 a2=0 a3=8000 items=0 ppid=15820 pid=15821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778637.190:13404): avc:  denied  { getattr } for  pid=15821 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163778637.190:13404): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf8de02c a2=24bff4 a3=0 items=0 ppid=15820 pid=15821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778637.190:13404):  path="/root/.bash_history"
type=AVC msg=audit(1163778643.866:13405): avc:  denied  { getattr } for  pid=15821 comm="bash" name="newrole" dev=dm-0 ino=10325592 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:newrole_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778643.866:13405): arch=40000003 syscall=195 success=yes exit=0 a0=9a82dd0 a1=bf8ddd60 a2=24bff4 a3=9a82dd0 items=0 ppid=15820 pid=15821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778643.866:13405):  path="/usr/bin/newrole"
type=AVC msg=audit(1163778643.866:13406): avc:  denied  { execute } for  pid=15821 comm="bash" name="newrole" dev=dm-0 ino=10325592 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:newrole_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778643.866:13406): arch=40000003 syscall=33 success=yes exit=0 a0=9a82dd0 a1=1 a2=11 a3=9a82dd0 items=0 ppid=15820 pid=15821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778643.866:13407): avc:  denied  { read } for  pid=15821 comm="bash" name="newrole" dev=dm-0 ino=10325592 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:newrole_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778643.866:13407): arch=40000003 syscall=33 success=yes exit=0 a0=9a82dd0 a1=4 a2=ffffffff a3=9a82dd0 items=0 ppid=15820 pid=15821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778643.866:13408): avc:  denied  { execute_no_trans } for  pid=15841 comm="bash" name="newrole" dev=dm-0 ino=10325592 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:newrole_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778643.866:13408): arch=40000003 syscall=11 success=yes exit=0 a0=9a82dd0 a1=9a819b0 a2=9a7cba8 a3=9a82d08 items=0 ppid=15821 pid=15841 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="newrole" exe="/usr/bin/newrole" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778643.866:13408):  path="/usr/bin/newrole"
type=AVC msg=audit(1163778643.866:13409): avc:  denied  { search } for  pid=15841 comm="newrole" name="contexts" dev=dm-0 ino=9334400 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:default_context_t:s0 tclass=dir
type=AVC msg=audit(1163778643.866:13409): avc:  denied  { read } for  pid=15841 comm="newrole" name="default_type" dev=dm-0 ino=9334403 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:default_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163778643.866:13409): arch=40000003 syscall=5 success=yes exit=3 a0=9bc5040 a1=8000 a2=1b6 a3=9bc6c98 items=0 ppid=15821 pid=15841 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="newrole" exe="/usr/bin/newrole" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778643.866:13410): avc:  denied  { getattr } for  pid=15841 comm="newrole" name="default_type" dev=dm-0 ino=9334403 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:default_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163778643.866:13410): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bff78d40 a2=743ff4 a3=9bc6c98 items=0 ppid=15821 pid=15841 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="newrole" exe="/usr/bin/newrole" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778643.866:13410):  path="/etc/selinux/strict/contexts/default_type"
type=AVC msg=audit(1163778643.866:13411): avc:  denied  { write } for  pid=15841 comm="newrole" name="context" dev=selinuxfs ino=5 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:security_t:s0 tclass=file
type=SYSCALL msg=audit(1163778643.866:13411): arch=40000003 syscall=5 success=yes exit=3 a0=bff77f88 a1=8002 a2=0 a3=8002 items=0 ppid=15821 pid=15841 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="newrole" exe="/usr/bin/newrole" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778643.866:13412): avc:  denied  { check_context } for  pid=15841 comm="newrole" scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:security_t:s0 tclass=security
type=SYSCALL msg=audit(1163778643.866:13412): arch=40000003 syscall=4 success=yes exit=29 a0=3 a1=9bc6d28 a2=1d a3=bff77f88 items=0 ppid=15821 pid=15841 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="newrole" exe="/usr/bin/newrole" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=USER_AUTH msg=audit(1163778645.667:13413): user pid=15841 uid=0 auid=500 subj=staff_u:staff_r:staff_xserver_t:s0 msg='PAM: authentication acct=kmacmill : exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=pts/8 res=success)'
type=USER_ACCT msg=audit(1163778645.667:13414): user pid=15841 uid=0 auid=500 subj=staff_u:staff_r:staff_xserver_t:s0 msg='PAM: accounting acct=kmacmill : exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=pts/8 res=success)'
type=AVC msg=audit(1163778645.667:13415): avc:  denied  { compute_relabel } for  pid=15841 comm="newrole" scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:security_t:s0 tclass=security
type=SYSCALL msg=audit(1163778645.667:13415): arch=40000003 syscall=4 success=yes exit=66 a0=4 a1=9bcd788 a2=42 a3=9bcd788 items=0 ppid=15821 pid=15841 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="newrole" exe="/usr/bin/newrole" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778645.667:13416): avc:  denied  { fowner } for  pid=15841 comm="newrole" capability=3 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_xserver_t:s0 tclass=capability
type=AVC msg=audit(1163778645.667:13416): avc:  denied  { relabelfrom } for  pid=15841 comm="newrole" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:staff_devpts_t:s0 tclass=chr_file
type=AVC msg=audit(1163778645.667:13416): avc:  denied  { relabelto } for  pid=15841 comm="newrole" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:sysadm_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778645.667:13416): arch=40000003 syscall=228 success=yes exit=0 a0=3 a1=a2f0d3 a2=9bcd6a8 a3=24 items=0 ppid=15821 pid=15841 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="newrole" exe="/usr/bin/newrole" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778645.667:13417): avc:  denied  { read } for  pid=15842 comm="newrole" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:sysadm_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778645.667:13417): arch=40000003 syscall=5 success=yes exit=0 a0=9bc5c90 a1=0 a2=a a3=9bc5c90 items=0 ppid=15841 pid=15842 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="newrole" exe="/usr/bin/newrole" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778645.667:13418): avc:  denied  { write } for  pid=15842 comm="newrole" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:sysadm_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778645.667:13418): arch=40000003 syscall=5 success=yes exit=1 a0=9bc5c90 a1=1 a2=a a3=9bc5c90 items=0 ppid=15841 pid=15842 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="newrole" exe="/usr/bin/newrole" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778645.671:13419): avc:  denied  { setexec } for  pid=15842 comm="newrole" scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_xserver_t:s0 tclass=process
type=SYSCALL msg=audit(1163778645.671:13419): arch=40000003 syscall=4 success=yes exit=29 a0=3 a1=9bcd658 a2=1d a3=a2f751 items=0 ppid=15841 pid=15842 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="newrole" exe="/usr/bin/newrole" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163778645.671:13420): avc:  denied  { transition } for  pid=15842 comm="newrole" name="bash" dev=dm-0 ino=13683670 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:sysadm_r:sysadm_t:s0 tclass=process
type=AVC msg=audit(1163778645.671:13420): avc:  denied  { use } for  pid=15842 comm="bash" name="8" dev=devpts ino=10 scontext=staff_u:sysadm_r:sysadm_t:s0 tcontext=staff_u:staff_r:staff_xserver_t:s0 tclass=fd
type=AVC msg=audit(1163778645.671:13420): avc:  denied  { siginh } for  pid=15842 comm="bash" scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:sysadm_r:sysadm_t:s0 tclass=process
type=AVC msg=audit(1163778645.671:13420): avc:  denied  { rlimitinh } for  pid=15842 comm="bash" scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:sysadm_r:sysadm_t:s0 tclass=process
type=AVC msg=audit(1163778645.671:13420): avc:  denied  { noatsecure } for  pid=15842 comm="bash" scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:sysadm_r:sysadm_t:s0 tclass=process
type=SYSCALL msg=audit(1163778645.671:13420): arch=40000003 syscall=11 success=yes exit=0 a0=9bc6f68 a1=bff7919c a2=9bc6d98 a3=9bc5c90 items=0 ppid=15841 pid=15842 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:sysadm_r:sysadm_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778645.671:13420):  path="/dev/pts/8"
type=AVC_PATH msg=audit(1163778645.671:13420):  path="/bin/bash"
type=AVC msg=audit(1163778645.723:13421): avc:  denied  { use } for  pid=15852 comm="hostname" name="8" dev=devpts ino=10 scontext=staff_u:sysadm_r:hostname_t:s0 tcontext=staff_u:staff_r:staff_xserver_t:s0 tclass=fd
type=SYSCALL msg=audit(1163778645.723:13421): arch=40000003 syscall=11 success=yes exit=0 a0=83064d0 a1=83091e8 a2=8309980 a3=8308440 items=0 ppid=15851 pid=15852 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="hostname" exe="/bin/hostname" subj=staff_u:sysadm_r:hostname_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778645.723:13421):  path="/dev/pts/8"
type=AVC msg=audit(1163778645.755:13422): avc:  denied  { use } for  pid=15865 comm="consoletype" name="8" dev=devpts ino=10 scontext=staff_u:sysadm_r:consoletype_t:s0 tcontext=staff_u:staff_r:staff_xserver_t:s0 tclass=fd
type=SYSCALL msg=audit(1163778645.755:13422): arch=40000003 syscall=11 success=yes exit=0 a0=8312288 a1=8311be0 a2=830bbf0 a3=8311c78 items=0 ppid=15864 pid=15865 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="consoletype" exe="/sbin/consoletype" subj=staff_u:sysadm_r:consoletype_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778645.755:13422):  path="/dev/pts/8"
type=AVC msg=audit(1163778648.635:13423): avc:  denied  { use } for  pid=15842 comm="bash" name="8" dev=devpts ino=10 scontext=staff_u:sysadm_r:sysadm_t:s0 tcontext=staff_u:staff_r:staff_xserver_t:s0 tclass=fd
type=SYSCALL msg=audit(1163778648.635:13423): arch=40000003 syscall=54 success=yes exit=0 a0=ff a1=5410 a2=bfef9f84 a3=bfef9f8c items=0 ppid=15841 pid=15842 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:sysadm_r:sysadm_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778648.635:13423):  path="/dev/pts/8"
type=AVC msg=audit(1163778675.468:13424): avc:  denied  { getattr } for  pid=6659 comm="dbus-daemon" name="/" dev=dm-0 ino=2 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1163778675.468:13424): arch=40000003 syscall=100 success=yes exit=0 a0=18 a1=bfcd52ac a2=c4eff4 a3=ffffffb8 items=0 ppid=1 pid=6659 auid=500 uid=81 gid=81 euid=81 suid=81 fsuid=81 egid=81 sgid=81 fsgid=81 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1163778682.377:13425): avc:  denied  { sigkill } for  pid=15880 comm="pkill" scontext=staff_u:sysadm_r:sysadm_t:s0 tcontext=system_u:system_r:xdm_xserver_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163778682.377:13425): arch=40000003 syscall=37 success=yes exit=0 a0=37ac a1=9 a2=0 a3=8e790b0 items=0 ppid=15842 pid=15880 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="pkill" exe="/usr/bin/pkill" subj=staff_u:sysadm_r:sysadm_t:s0 key=(null)
type=AVC msg=audit(1163778682.477:13426): avc:  denied  { read } for  pid=11049 comm="udevd" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=netlink_kobject_uevent_socket
type=SYSCALL msg=audit(1163778682.477:13426): arch=40000003 syscall=102 success=yes exit=99 a0=a a1=bfedb480 a2=791234 a3=0 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778682.477:13427): avc:  denied  { write } for  pid=11049 comm="udevd" name="uevent_seqnum" dev=tmpfs ino=1522 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:udev_tbl_t:s0 tclass=file
type=SYSCALL msg=audit(1163778682.477:13427): arch=40000003 syscall=5 success=yes exit=9 a0=bfee5668 a1=8241 a2=1a4 a3=8241 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778682.477:13428): avc:  denied  { write } for  pid=11049 comm="udevd" name=".udev" dev=tmpfs ino=1521 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163778682.477:13428): avc:  denied  { remove_name } for  pid=11049 comm="udevd" name="failed" dev=tmpfs ino=3876 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163778682.477:13428): avc:  denied  { rmdir } for  pid=11049 comm="udevd" name="failed" dev=tmpfs ino=3876 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778682.477:13428): arch=40000003 syscall=40 success=no exit=-39 a0=bfedae88 a1=2f2f2f2f a2=791234 a3=bfedae92 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778682.477:13429): avc:  denied  { add_name } for  pid=11049 comm="udevd" name="queue" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163778682.477:13429): avc:  denied  { create } for  pid=11049 comm="udevd" name="queue" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778682.477:13429): arch=40000003 syscall=39 success=yes exit=0 a0=bfedae8c a1=1ed a2=791234 a3=bfedae8c items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778682.477:13430): avc:  denied  { write } for  pid=11049 comm="udevd" name="queue" dev=tmpfs ino=166623 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163778682.477:13430): avc:  denied  { add_name } for  pid=11049 comm="udevd" name="class@vc@vcs7" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163778682.477:13430): avc:  denied  { create } for  pid=11049 comm="udevd" name="class@vc@vcs7" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=file
type=SYSCALL msg=audit(1163778682.477:13430): arch=40000003 syscall=5 success=yes exit=9 a0=bfedb2c8 a1=8241 a2=1a4 a3=8241 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778682.477:13431): avc:  denied  { unlink } for  pid=15881 comm="udevd" name="class@vc@vcs7" dev=tmpfs ino=154266 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163778682.477:13431): arch=40000003 syscall=10 success=yes exit=0 a0=bfed2dcc a1=1b a2=791234 a3=bfed2dcc items=0 ppid=11049 pid=15881 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778682.477:13432): avc:  denied  { getattr } for  pid=15881 comm="udevd" name="vcs7" dev=tmpfs ino=154265 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778682.477:13432): arch=40000003 syscall=195 success=yes exit=0 a0=bfed2dc8 a1=bfed2b68 a2=24bff4 a3=bfed2dc8 items=0 ppid=11049 pid=15881 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778682.477:13432):  path="/dev/vcs7"
type=AVC msg=audit(1163778682.477:13433): avc:  denied  { setattr } for  pid=15881 comm="udevd" name="vcs7" dev=tmpfs ino=154265 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778682.477:13433): arch=40000003 syscall=212 success=yes exit=0 a0=bfed2dc8 a1=0 a2=0 a3=bfed2dc8 items=0 ppid=11049 pid=15881 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778682.477:13434): avc:  denied  { unlink } for  pid=15881 comm="udevd" name="vcs7" dev=tmpfs ino=154265 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778682.477:13434): arch=40000003 syscall=10 success=yes exit=0 a0=bfed2dc8 a1=0 a2=791234 a3=bfed2dc8 items=0 ppid=11049 pid=15881 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778682.537:13435): avc:  denied  { append } for  pid=15501 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163778682.537:13435): arch=40000003 syscall=5 success=yes exit=3 a0=811c4e0 a1=8401 a2=0 a3=8401 items=0 ppid=15498 pid=15501 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778682.537:13436): avc:  denied  { read } for  pid=15501 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163778682.537:13436): arch=40000003 syscall=5 success=yes exit=3 a0=811c4e0 a1=8000 a2=0 a3=8000 items=0 ppid=15498 pid=15501 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778682.537:13437): avc:  denied  { write } for  pid=15501 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163778682.537:13437): arch=40000003 syscall=5 success=yes exit=3 a0=811c4e0 a1=8201 a2=0 a3=8201 items=0 ppid=15498 pid=15501 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=CRED_DISP msg=audit(1163778682.537:13438): user pid=15498 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: setcred acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/3 res=success)'
type=AVC msg=audit(1163778682.537:13439): avc:  denied  { search } for  pid=15498 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163778682.537:13439): avc:  denied  { write } for  pid=15498 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163778682.537:13439): avc:  denied  { remove_name } for  pid=15498 comm="su" name=".xauthjIDizz" dev=dm-0 ino=13127388 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163778682.537:13439): avc:  denied  { unlink } for  pid=15498 comm="su" name=".xauthjIDizz" dev=dm-0 ino=13127388 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778682.537:13439): arch=40000003 syscall=10 success=yes exit=0 a0=8dc69a8 a1=8dc6a86 a2=199ae8 a3=8dc3008 items=0 ppid=1 pid=15498 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=USER_END msg=audit(1163778682.545:13440): user pid=15498 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: session close acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/3 res=success)'
type=AVC msg=audit(1163778683.001:13441): avc:  denied  { sendto } for  pid=15881 comm="udevd" path=002F6F72672F667265656465736B746F702F68616C2F756465765F6576656E74 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=unix_dgram_socket
type=SYSCALL msg=audit(1163778683.001:13441): arch=40000003 syscall=102 success=yes exit=142 a0=b a1=bfed27a0 a2=791234 a3=8e items=0 ppid=11049 pid=15881 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778683.001:13442): avc:  denied  { write } for  pid=11049 comm="udevd" name=".udev" dev=tmpfs ino=1521 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163778683.001:13442): avc:  denied  { remove_name } for  pid=11049 comm="udevd" name="failed" dev=tmpfs ino=3876 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163778683.001:13442): avc:  denied  { rmdir } for  pid=11049 comm="udevd" name="failed" dev=tmpfs ino=3876 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778683.001:13442): arch=40000003 syscall=40 success=no exit=-39 a0=bfedae78 a1=2f2f2f2f a2=791234 a3=bfedae82 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778683.001:13443): avc:  denied  { remove_name } for  pid=11049 comm="udevd" name="class@vc@vcs7" dev=tmpfs ino=166624 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163778683.001:13443): avc:  denied  { unlink } for  pid=11049 comm="udevd" name="class@vc@vcs7" dev=tmpfs ino=166624 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=file
type=SYSCALL msg=audit(1163778683.001:13443): arch=40000003 syscall=10 success=yes exit=0 a0=bfedb2b8 a1=ffffffff a2=791234 a3=791418 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778683.005:13444): avc:  denied  { rmdir } for  pid=11049 comm="udevd" name="queue" dev=tmpfs ino=166623 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778683.005:13444): arch=40000003 syscall=40 success=no exit=-39 a0=bfedae78 a1=2f2f2f2f a2=791234 a3=bfedae82 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=CRED_DISP msg=audit(1163778683.005:13445): user pid=15636 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: setcred acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/5 res=success)'
type=USER_END msg=audit(1163778683.005:13446): user pid=15636 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: session close acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/5 res=success)'
type=USER_END msg=audit(1163778683.381:13447): user pid=3285 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: session close acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=CRED_DISP msg=audit(1163778683.381:13448): user pid=3285 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: setcred acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=AVC msg=audit(1163778683.997:13449): avc:  denied  { read } for  pid=11049 comm="udevd" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=netlink_kobject_uevent_socket
type=SYSCALL msg=audit(1163778683.997:13449): arch=40000003 syscall=102 success=yes exit=93 a0=a a1=bfedb480 a2=791234 a3=0 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778683.997:13450): avc:  denied  { add_name } for  pid=11049 comm="udevd" name="queue" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778683.997:13450): arch=40000003 syscall=39 success=yes exit=0 a0=bfedae8c a1=1ed a2=791234 a3=bfedae8c items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778684.001:13451): avc:  denied  { write } for  pid=11049 comm="udevd" name="class@vc@vcs7" dev=tmpfs ino=167046 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=file
type=SYSCALL msg=audit(1163778684.001:13451): arch=40000003 syscall=5 success=yes exit=9 a0=bfedb2c8 a1=8241 a2=1a4 a3=8241 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778684.005:13452): avc:  denied  { mknod } for  pid=15897 comm="udevd" capability=27 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=AVC msg=audit(1163778684.005:13452): avc:  denied  { create } for  pid=15897 comm="udevd" name="vcsa7" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778684.005:13452): arch=40000003 syscall=14 success=yes exit=0 a0=bfed2dc4 a1=2180 a2=787 a3=180 items=0 ppid=11049 pid=15897 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778684.005:13453): avc:  denied  { create } for  pid=15897 comm="udevd" name="class@vc@vcsa7" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163778684.005:13453): arch=40000003 syscall=83 success=yes exit=0 a0=9526ccc a1=bfed2dc8 a2=791234 a3=bfed2dc8 items=0 ppid=11049 pid=15897 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778684.593:13454): avc:  denied  { unlink } for  pid=15909 comm="udevd" name="class@vc@vcs8" dev=tmpfs ino=167555 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163778684.593:13454): arch=40000003 syscall=10 success=yes exit=0 a0=bfed2dcc a1=1b a2=791234 a3=bfed2dcc items=0 ppid=11049 pid=15909 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778684.745:13455): avc:  denied  { create } for  pid=15915 comm="udevd" name="class@vc@vcs8" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163778684.745:13455): arch=40000003 syscall=83 success=yes exit=0 a0=9526ccc a1=bfed2dc8 a2=791234 a3=bfed2dc8 items=0 ppid=11049 pid=15915 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AUTH msg=audit(1163778701.194:13456): user pid=3285 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: authentication acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=failed)'
type=USER_LOGIN msg=audit(1163778701.194:13457): user pid=3285 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=500: exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1, terminal=:0 res=failed)'
type=USER_AUTH msg=audit(1163778705.602:13458): user pid=3285 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: authentication acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=USER_ACCT msg=audit(1163778705.602:13459): user pid=3285 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: accounting acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=CRED_ACQ msg=audit(1163778705.606:13460): user pid=3285 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: setcred acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=LOGIN msg=audit(1163778705.622:13461): login pid=3285 uid=0 old auid=500 new auid=500
type=USER_START msg=audit(1163778705.670:13462): user pid=3285 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='PAM: session open acct=kmacmill : exe="/usr/sbin/gdm-binary" (hostname=?, addr=?, terminal=:0 res=success)'
type=USER_LOGIN msg=audit(1163778705.670:13463): user pid=3285 uid=0 auid=500 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='uid=500: exe="/usr/sbin/gdm-binary" (hostname=localhost.localdomain, addr=127.0.0.1, terminal=:0 res=success)'
type=AVC msg=audit(1163778706.358:13464): avc:  denied  { read } for  pid=15931 comm="gdm-binary" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778706.358:13464): arch=40000003 syscall=5 success=yes exit=12 a0=80865d5 a1=0 a2=1 a3=d items=0 ppid=3285 pid=15931 auid=500 uid=0 gid=500 euid=0 suid=0 fsuid=0 egid=0 sgid=500 fsgid=0 tty=(none) comm="gdm-binary" exe="/usr/sbin/gdm-binary" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163778706.358:13465): avc:  denied  { getattr } for  pid=15931 comm="gdm-binary" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778706.358:13465): arch=40000003 syscall=196 success=yes exit=0 a0=80865d5 a1=bfd7023c a2=c4eff4 a3=bfd7023c items=0 ppid=3285 pid=15931 auid=500 uid=0 gid=500 euid=0 suid=0 fsuid=0 egid=0 sgid=500 fsgid=0 tty=(none) comm="gdm-binary" exe="/usr/sbin/gdm-binary" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163778706.358:13465):  path="/home/kmacmill/.ICEauthority"
type=AVC msg=audit(1163778706.730:13466): avc:  denied  { read } for  pid=15944 comm="xrdb" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163778706.730:13466): arch=40000003 syscall=33 success=yes exit=0 a0=bf8fcfce a1=4 a2=da3a64 a3=bf8fcfce items=0 ppid=15931 pid=15944 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xrdb" exe="/usr/bin/xrdb" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778708.231:13467): avc:  denied  { getattr } for  pid=15985 comm="dbus-daemon" name="/" dev=dm-0 ino=2 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1163778708.231:13467): arch=40000003 syscall=100 success=yes exit=0 a0=5 a1=bff51e8c a2=39cff4 a3=ffffffb8 items=0 ppid=15984 pid=15985 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1163778709.227:13468): avc:  denied  { search } for  pid=15985 comm="dbus-daemon" name="kmacmill" dev=dm-0 ino=6547202 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163778709.227:13468): avc:  denied  { search } for  pid=15985 comm="dbus-daemon" name=".local" dev=dm-0 ino=6815703 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778709.227:13468): arch=40000003 syscall=5 success=no exit=-2 a0=8e9ec68 a1=18800 a2=26625c a3=0 items=0 ppid=15984 pid=15985 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1163778709.231:13469): avc:  denied  { read } for  pid=15986 comm="dbus-launch" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163778709.231:13469): arch=40000003 syscall=33 success=yes exit=0 a0=bf87df80 a1=4 a2=112a64 a3=bf87df80 items=0 ppid=1 pid=15986 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-launch" exe="/usr/bin/dbus-launch" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778716.215:13470): avc:  denied  { read } for  pid=14973 comm="bash" name=".bash_logout" dev=dm-0 ino=13061690 scontext=staff_u:staff_r:staff_t:s0 tcontext=root:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163778716.215:13470): arch=40000003 syscall=5 success=yes exit=3 a0=8e0bf08 a1=8000 a2=0 a3=8000 items=0 ppid=14970 pid=14973 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778716.267:13471): avc:  denied  { append } for  pid=14973 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163778716.267:13471): arch=40000003 syscall=5 success=yes exit=3 a0=8e0bec0 a1=8401 a2=0 a3=8401 items=0 ppid=14970 pid=14973 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778716.267:13472): avc:  denied  { read } for  pid=14973 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163778716.267:13472): arch=40000003 syscall=5 success=yes exit=3 a0=8e0bec0 a1=8000 a2=0 a3=8000 items=0 ppid=14970 pid=14973 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778716.267:13473): avc:  denied  { write } for  pid=14973 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163778716.267:13473): arch=40000003 syscall=5 success=yes exit=3 a0=8e0bec0 a1=8201 a2=0 a3=8201 items=0 ppid=14970 pid=14973 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=CRED_DISP msg=audit(1163778716.267:13474): user pid=14970 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: setcred acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/1 res=success)'
type=AVC msg=audit(1163778716.271:13475): avc:  denied  { search } for  pid=14970 comm="su" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=key
type=AVC msg=audit(1163778716.271:13475): avc:  denied  { search } for  pid=14970 comm="su" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=key
type=AVC msg=audit(1163778716.271:13475): avc:  denied  { write } for  pid=14970 comm="su" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=key
type=SYSCALL msg=audit(1163778716.271:13475): arch=40000003 syscall=288 success=yes exit=0 a0=3 a1=2abd1691 a2=1f4 a3=0 items=0 ppid=1 pid=14970 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163778719.635:13476): avc:  denied  { write } for  pid=15931 comm="gnome-session" name=".ICE-unix" dev=dm-0 ino=14567572 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1163778719.635:13476): avc:  denied  { add_name } for  pid=15931 comm="gnome-session" name="15931" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1163778719.635:13476): avc:  denied  { create } for  pid=15931 comm="gnome-session" name="15931" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163778719.635:13476): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bf9a36d0 a2=df7770 a3=0 items=0 ppid=3285 pid=15931 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-session" exe="/usr/bin/gnome-session" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778719.643:13477): avc:  denied  { read } for  pid=15931 comm="gnome-session" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778719.643:13477): arch=40000003 syscall=5 success=yes exit=16 a0=84ee908 a1=0 a2=1b6 a3=84ee930 items=0 ppid=3285 pid=15931 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-session" exe="/usr/bin/gnome-session" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778719.643:13478): avc:  denied  { write } for  pid=15931 comm="gnome-session" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778719.643:13478): arch=40000003 syscall=5 success=yes exit=16 a0=84ee908 a1=241 a2=1b6 a3=84f6f10 items=0 ppid=3285 pid=15931 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-session" exe="/usr/bin/gnome-session" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778719.711:13479): avc:  denied  { read write } for  pid=16006 comm="gnome-settings-" name="[169926]" dev=sockfs ino=169926 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=netlink_selinux_socket
type=SYSCALL msg=audit(1163778719.711:13479): arch=40000003 syscall=11 success=yes exit=0 a0=8ea5760 a1=8ea5098 a2=8ea58c8 a3=8ea50e0 items=0 ppid=16005 pid=16006 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-settings-" exe="/usr/libexec/gnome-settings-daemon" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778719.711:13479):  path="socket:[169926]"
type=AVC msg=audit(1163778719.711:13480): avc:  denied  { sigchld } for  pid=16005 comm="dbus-daemon" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=process
type=SYSCALL msg=audit(1163778719.711:13480): arch=40000003 syscall=7 success=yes exit=0 a0=3e86 a1=bff51b38 a2=1 a3=3e86 items=0 ppid=15987 pid=16005 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1163778720.219:13481): avc:  denied  { read } for  pid=16015 comm="esd" name="default.conf" dev=dm-0 ino=9330152 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:alsa_etc_rw_t:s0 tclass=file
type=SYSCALL msg=audit(1163778720.219:13481): arch=40000003 syscall=5 success=yes exit=14 a0=9e6e258 a1=0 a2=1b6 a3=9e6e278 items=0 ppid=1 pid=16015 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="esd" exe="/usr/bin/esd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778724.264:13482): avc:  denied  { write } for  pid=16425 comm="metacity" name="15931" dev=dm-0 ino=14567724 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163778724.264:13482): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bff4a550 a2=df7770 a3=16 items=0 ppid=1 pid=16425 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="metacity" exe="/usr/bin/metacity" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778724.784:13483): avc:  denied  { execute } for  pid=16446 comm="beagle-search" name="mono" dev=dm-0 ino=10321084 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778724.784:13483): arch=40000003 syscall=33 success=yes exit=0 a0=948f880 a1=1 a2=11 a3=948f880 items=0 ppid=1 pid=16446 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagle-search" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778724.784:13484): avc:  denied  { read } for  pid=16446 comm="beagle-search" name="mono" dev=dm-0 ino=10321084 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778724.784:13484): arch=40000003 syscall=33 success=yes exit=0 a0=948f880 a1=4 a2=ffffffff a3=948f880 items=0 ppid=1 pid=16446 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="beagle-search" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778724.784:13485): avc:  denied  { execute_no_trans } for  pid=16446 comm="beagle-search" name="mono" dev=dm-0 ino=10321084 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163778724.784:13485): arch=40000003 syscall=11 success=yes exit=0 a0=948f698 a1=948f868 a2=948ff70 a3=948f868 items=0 ppid=1 pid=16446 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mono" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778724.784:13485):  path="/usr/bin/mono"
type=AVC msg=audit(1163778724.788:13486): avc:  denied  { execheap } for  pid=16446 comm="mono" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=AVC msg=audit(1163778724.788:13486): avc:  denied  { execmem } for  pid=16446 comm="mono" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163778724.788:13486): arch=40000003 syscall=125 success=yes exit=0 a0=95a7000 a1=1000 a2=7 a3=1 items=0 ppid=1 pid=16446 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mono" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778726.308:13487): avc:  denied  { ioctl } for  pid=16476 comm="pam_timestamp_c" name="[169789]" dev=pipefs ino=169789 scontext=staff_u:staff_r:pam_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=fifo_file
type=SYSCALL msg=audit(1163778726.308:13487): arch=40000003 syscall=54 success=no exit=-22 a0=2 a1=5401 a2=bfded278 a3=bfded2b8 items=0 ppid=16467 pid=16476 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="pam_timestamp_c" exe="/sbin/pam_timestamp_check" subj=staff_u:staff_r:pam_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778726.308:13487):  path="pipe:[169789]"
type=AVC msg=audit(1163778726.852:13488): avc:  denied  { dac_override } for  pid=12248 comm="cupsd" capability=1 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=AVC msg=audit(1163778726.852:13488): avc:  denied  { write } for  pid=12248 comm="cupsd" name="certs" dev=dm-0 ino=14534810 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_var_run_t:s0 tclass=dir
type=AVC msg=audit(1163778726.852:13488): avc:  denied  { remove_name } for  pid=12248 comm="cupsd" name="0" dev=dm-0 ino=14534809 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_var_run_t:s0 tclass=dir
type=AVC msg=audit(1163778726.852:13488): avc:  denied  { unlink } for  pid=12248 comm="cupsd" name="0" dev=dm-0 ino=14534809 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163778726.852:13488): arch=40000003 syscall=10 success=yes exit=0 a0=bfb167c8 a1=0 a2=927ff4 a3=bfb167c8 items=0 ppid=1 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778726.884:13489): avc:  denied  { add_name } for  pid=12248 comm="cupsd" name="0" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_var_run_t:s0 tclass=dir
type=AVC msg=audit(1163778726.884:13489): avc:  denied  { create } for  pid=12248 comm="cupsd" name="0" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163778726.884:13489): arch=40000003 syscall=5 success=yes exit=9 a0=bfb167c8 a1=80c1 a2=100 a3=80c1 items=0 ppid=1 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778726.884:13490): avc:  denied  { setattr } for  pid=12248 comm="cupsd" name="0" dev=dm-0 ino=14534809 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163778726.884:13490): arch=40000003 syscall=94 success=yes exit=0 a0=9 a1=120 a2=927ff4 a3=21 items=0 ppid=1 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778726.884:13491): avc:  denied  { write } for  pid=12248 comm="cupsd" name="0" dev=dm-0 ino=14534809 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:cupsd_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163778726.884:13491): arch=40000003 syscall=4 success=yes exit=32 a0=9 a1=911d500 a2=20 a3=911d500 items=0 ppid=1 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778726.884:13491):  path="/var/run/cups/certs/0"
type=AVC msg=audit(1163778726.884:13492): avc:  denied  { append } for  pid=12248 comm="cupsd" name="access_log" dev=dm-0 ino=14437015 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:cupsd_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163778726.884:13492): arch=40000003 syscall=4 success=yes exit=100 a0=8 a1=913d9b0 a2=64 a3=64 items=0 ppid=1 pid=12248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="cupsd" exe="/usr/sbin/cupsd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778726.884:13492):  path="/var/log/cups/access_log"
type=USER_AVC msg=audit(1163778726.952:13493): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager member=state dest=org.freedesktop.NetworkManager spid=16462 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778726.952:13494): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager member=getDevices dest=org.freedesktop.NetworkManager spid=16462 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778726.952:13495): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager member=getWirelessEnabled dest=org.freedesktop.NetworkManager spid=16462 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778726.952:13496): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager member=getDialup dest=org.freedesktop.NetworkManager spid=16462 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778726.952:13497): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.VPNConnections member=getVPNConnections dest=org.freedesktop.NetworkManager spid=16462 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778727.656:13498): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManagerInfo member=getNetworks dest=org.freedesktop.NetworkManagerInfo spid=6687 tpid=16462 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778727.660:13499): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManagerInfo member=getVPNConnections dest=org.freedesktop.NetworkManagerInfo spid=6687 tpid=16462 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778727.660:13500): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.35 spid=6687 tpid=16462 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778727.660:13501): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.35 spid=6687 tpid=16462 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778727.660:13502): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.35 spid=6687 tpid=16462 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778727.660:13503): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=error error_name=org.freedesktop.NetworkManager.NoDialup dest=:1.35 spid=6687 tpid=16462 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778727.660:13504): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.35 spid=6687 tpid=16462 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778727.660:13505): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=error error_name=org.freedesktop.NetworkManagerInfo.NoNetworks dest=:1.6 spid=16462 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778727.848:13506): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.6 spid=16462 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778727.848:13507): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getProperties dest=org.freedesktop.NetworkManager spid=16462 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778727.848:13508): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.VPNConnections member=getVPNConnectionProperties dest=org.freedesktop.NetworkManager spid=16462 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163778728.948:13509): avc:  denied  { net_admin } for  pid=6687 comm="NetworkManager" capability=12 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163778728.948:13509): arch=40000003 syscall=54 success=no exit=-95 a0=e a1=8946 a2=bfaf3328 a3=8502ed8 items=0 ppid=1 pid=6687 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AVC msg=audit(1163778728.952:13510): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManagerInfo member=getVPNConnectionProperties dest=org.freedesktop.NetworkManagerInfo spid=6687 tpid=16462 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778728.952:13511): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.35 spid=6687 tpid=16462 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778728.952:13512): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.35 spid=6687 tpid=16462 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778728.980:13513): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.6 spid=16462 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778728.980:13514): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.Devices member=getDriver dest=org.freedesktop.NetworkManager spid=16462 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778728.984:13515): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=signal interface=org.freedesktop.NetworkManager.VPNConnections member=VPNConnectionUpdate dest=org.freedesktop.DBus spid=6687 tpid=16462 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778728.984:13516): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.35 spid=6687 tpid=16462 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778728.984:13517): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.NetworkManager.VPNConnections member=getVPNConnectionProperties dest=org.freedesktop.NetworkManager spid=16462 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=USER_AVC msg=audit(1163778728.988:13518): user pid=6659 uid=81 auid=500 subj=staff_u:staff_r:staff_dbusd_t:s0 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.35 spid=6687 tpid=16462 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/dbus-daemon" (sauid=81, hostname=?, addr=?, terminal=?)'
type=AVC msg=audit(1163778782.323:13519): avc:  denied  { name_bind } for  pid=16535 comm="synergys" src=24800 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=tcp_socket
type=AVC msg=audit(1163778782.323:13519): avc:  denied  { node_bind } for  pid=16535 comm="synergys" src=24800 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:inaddr_any_node_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163778782.323:13519): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bffefb90 a2=90400d8 a3=80b1220 items=0 ppid=16509 pid=16535 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts1 comm="synergys" exe="/usr/bin/synergys" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778813.085:13520): avc:  denied  { read } for  pid=16541 comm="firefox-bin" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163778813.085:13520): arch=40000003 syscall=33 success=yes exit=0 a0=bfad6fcb a1=4 a2=33ea64 a3=bfad6fcb items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163778813.085:13521): avc:  denied  { getattr } for  pid=16541 comm="firefox-bin" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163778813.085:13521): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfad46dc a2=10b0ff4 a3=977bd70 items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778813.085:13521):  path="/tmp/.gdm0UWNIT"
type=AVC msg=audit(1163778820.602:13522): avc:  denied  { getattr } for  pid=16583 comm="ps" name="tty1" dev=tmpfs ino=1444 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778820.602:13522): arch=40000003 syscall=195 success=yes exit=0 a0=c62840 a1=bffa615c a2=7b0ff4 a3=bffa615c items=0 ppid=16562 pid=16583 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts2 comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778820.602:13522):  path="/dev/tty1"
type=AVC msg=audit(1163778820.606:13523): avc:  denied  { ptrace } for  pid=16583 comm="ps" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_xserver_t:s0 tclass=process
type=SYSCALL msg=audit(1163778820.606:13523): arch=40000003 syscall=85 success=yes exit=10 a0=bffa6198 a1=c62840 a2=7f a3=bffa6198 items=0 ppid=16562 pid=16583 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts2 comm="ps" exe="/bin/ps" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AUTH msg=audit(1163778845.195:13524): user pid=16587 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: authentication acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_ACCT msg=audit(1163778845.195:13525): user pid=16587 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: accounting acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=AVC msg=audit(1163778845.195:13526): avc:  denied  { search } for  pid=16587 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778845.195:13526): arch=40000003 syscall=5 success=no exit=-2 a0=bf842ce8 a1=8000 a2=1b6 a3=9a649a8 items=0 ppid=16562 pid=16587 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts2 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163778845.203:13527): avc:  denied  { write } for  pid=16588 comm="xauth" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163778845.203:13527): arch=40000003 syscall=33 success=yes exit=0 a0=bfffc987 a1=2 a2=bfffb020 a3=0 items=0 ppid=16587 pid=16588 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163778845.203:13528): avc:  denied  { read } for  pid=16588 comm="xauth" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163778845.203:13528): arch=40000003 syscall=5 success=yes exit=2 a0=bfffc987 a1=0 a2=1b6 a3=8cf7008 items=0 ppid=16587 pid=16588 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163778845.203:13529): avc:  denied  { getattr } for  pid=16588 comm="xauth" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163778845.203:13529): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bfffad6c a2=711ff4 a3=8cf7008 items=0 ppid=16587 pid=16588 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778845.203:13529):  path="/tmp/.gdm0UWNIT"
type=AVC msg=audit(1163778845.207:13530): avc:  denied  { write } for  pid=16587 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163778845.207:13530): avc:  denied  { add_name } for  pid=16587 comm="su" name=".xauthI7R4Id" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163778845.207:13530): avc:  denied  { create } for  pid=16587 comm="su" name=".xauthI7R4Id" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778845.207:13530): arch=40000003 syscall=5 success=yes exit=4 a0=9a64acb a1=80c2 a2=180 a3=80c2 items=0 ppid=16562 pid=16587 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts2 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163778845.207:13531): avc:  denied  { setattr } for  pid=16587 comm="su" name=".xauthI7R4Id" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778845.207:13531): arch=40000003 syscall=207 success=yes exit=0 a0=4 a1=0 a2=0 a3=1475bf items=0 ppid=16562 pid=16587 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts2 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163778845.207:13532): avc:  denied  { search } for  pid=16589 comm="xauth" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778845.207:13532): arch=40000003 syscall=195 success=no exit=-2 a0=bfca0f97 a1=bfca0aac a2=24bff4 a3=bfca0aac items=0 ppid=16587 pid=16589 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163778845.207:13533): avc:  denied  { write } for  pid=16589 comm="xauth" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163778845.207:13533): avc:  denied  { add_name } for  pid=16589 comm="xauth" name=".xauthI7R4Id-c" scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163778845.207:13533): avc:  denied  { create } for  pid=16589 comm="xauth" name=".xauthI7R4Id-c" scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778845.207:13533): arch=40000003 syscall=5 success=yes exit=2 a0=bfca0f97 a1=c1 a2=180 a3=ffffffff items=0 ppid=16587 pid=16589 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163778845.207:13534): avc:  denied  { link } for  pid=16589 comm="xauth" name=".xauthI7R4Id-c" dev=dm-0 ino=13127386 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778845.207:13534): arch=40000003 syscall=9 success=yes exit=0 a0=bfca0f97 a1=bfca0b96 a2=da3a64 a3=2 items=0 ppid=16587 pid=16589 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163778845.211:13535): avc:  denied  { write } for  pid=16589 comm="xauth" name=".xauthI7R4Id" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778845.211:13535): arch=40000003 syscall=33 success=yes exit=0 a0=bfca2983 a1=2 a2=bfca14c0 a3=0 items=0 ppid=16587 pid=16589 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163778845.211:13536): avc:  denied  { read } for  pid=16589 comm="xauth" name=".xauthI7R4Id" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778845.211:13536): arch=40000003 syscall=5 success=yes exit=2 a0=bfca2983 a1=0 a2=1b6 a3=8879008 items=0 ppid=16587 pid=16589 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163778845.211:13537): avc:  denied  { getattr } for  pid=16589 comm="xauth" name=".xauthI7R4Id" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778845.211:13537): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bfca120c a2=24bff4 a3=8879008 items=0 ppid=16587 pid=16589 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778845.211:13537):  path="/root/.xauthI7R4Id"
type=AVC msg=audit(1163778845.211:13538): avc:  denied  { remove_name } for  pid=16589 comm="xauth" name=".xauthI7R4Id" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163778845.211:13538): avc:  denied  { unlink } for  pid=16589 comm="xauth" name=".xauthI7R4Id" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778845.211:13538): arch=40000003 syscall=10 success=yes exit=0 a0=8879008 a1=1000 a2=0 a3=887908a items=0 ppid=16587 pid=16589 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=USER_START msg=audit(1163778845.211:13539): user pid=16587 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: session open acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=CRED_ACQ msg=audit(1163778845.211:13540): user pid=16587 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: setcred acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=AVC msg=audit(1163778845.215:13541): avc:  denied  { read } for  pid=16590 comm="bash" name=".bashrc" dev=dm-0 ino=13127142 scontext=staff_u:staff_r:staff_t:s0 tcontext=root:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163778845.215:13541): arch=40000003 syscall=5 success=yes exit=3 a0=924a880 a1=8000 a2=0 a3=8000 items=0 ppid=16587 pid=16590 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778851.459:13542): avc:  denied  { read } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778851.459:13542): arch=40000003 syscall=3 success=yes exit=59 a0=4 a1=805c5a0 a2=1000 a3=805c5a0 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778851.459:13542):  path="/dev/net/tun"
type=AVC msg=audit(1163778851.483:13543): avc:  denied  { write } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778851.483:13543): arch=40000003 syscall=4 success=yes exit=126 a0=4 a1=805c570 a2=7e a3=bfd587e4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778851.483:13543):  path="/dev/net/tun"
type=USER_AUTH msg=audit(1163778852.648:13544): user pid=16610 uid=0 auid=500 subj=staff_u:staff_r:newrole_t:s0 msg='PAM: authentication acct=kmacmill : exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_ACCT msg=audit(1163778852.648:13545): user pid=16610 uid=0 auid=500 subj=staff_u:staff_r:newrole_t:s0 msg='PAM: accounting acct=kmacmill : exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=AVC msg=audit(1163778885.902:13546): avc:  denied  { execute } for  pid=16541 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163778885.902:13546): arch=40000003 syscall=192 success=yes exit=62861312 a0=0 a1=738dbc a2=5 a3=802 items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778885.902:13546):  path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1163778885.906:13547): avc:  denied  { read } for  pid=16541 comm="firefox-bin" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163778885.906:13547): arch=40000003 syscall=33 success=yes exit=0 a0=bfad6fcb a1=4 a2=33ea64 a3=bfad6fcb items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163778885.906:13548): avc:  denied  { getattr } for  pid=16541 comm="firefox-bin" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163778885.906:13548): arch=40000003 syscall=197 success=yes exit=0 a0=38 a1=bfad1a5c a2=10b0ff4 a3=b057cc8 items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778885.906:13548):  path="/tmp/.gdm0UWNIT"
type=AVC msg=audit(1163778908.935:13549): avc:  denied  { read } for  pid=16541 comm="firefox-bin" name="inotify" dev=inotifyfs ino=340 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778908.935:13549): arch=40000003 syscall=3 success=yes exit=64 a0=21 a1=baaa9b0 a2=400 a3=400 items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778908.935:13549):  path="inotify"
type=AVC msg=audit(1163778910.427:13550): avc:  denied  { read } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778910.427:13550): arch=40000003 syscall=3 success=yes exit=40 a0=4 a1=805c5a0 a2=1000 a3=805c5a0 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778910.427:13550):  path="/dev/net/tun"
type=AVC msg=audit(1163778910.463:13551): avc:  denied  { write } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163778910.463:13551): arch=40000003 syscall=4 success=yes exit=40 a0=4 a1=805c570 a2=28 a3=bfd587e4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778910.463:13551):  path="/dev/net/tun"
type=USER_CHAUTHTOK msg=audit(1163778947.493:13552): user pid=16655 uid=0 auid=500 subj=staff_u:sysadm_r:useradd_t:s0 msg='op=adding user acct=rpcuser exe="/usr/sbin/useradd" (hostname=?, addr=?, terminal=pts/2 res=failed)'
type=AVC msg=audit(1163778951.302:13553): avc:  denied  { read } for  pid=16666 comm="gnome-terminal" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163778951.302:13553): arch=40000003 syscall=33 success=yes exit=0 a0=bfdb0dd5 a1=4 a2=da3a64 a3=bfdb0dd5 items=0 ppid=1 pid=16666 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-terminal" exe="/usr/bin/gnome-terminal" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778951.522:13554): avc:  denied  { write } for  pid=16666 comm="gnome-terminal" name="15931" dev=dm-0 ino=14567724 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163778951.522:13554): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfdaed10 a2=df7770 a3=16 items=0 ppid=1 pid=16666 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-terminal" exe="/usr/bin/gnome-terminal" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778951.522:13555): avc:  denied  { read } for  pid=16666 comm="gnome-terminal" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778951.522:13555): arch=40000003 syscall=33 success=yes exit=0 a0=9feea38 a1=4 a2=df7770 a3=9feea38 items=0 ppid=1 pid=16666 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-terminal" exe="/usr/bin/gnome-terminal" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778955.538:13556): avc:  denied  { execmem } for  pid=16690 comm="gcj-dbtool" scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=staff_u:sysadm_r:rpm_script_t:s0 tclass=process
type=SYSCALL msg=audit(1163778955.538:13556): arch=40000003 syscall=192 success=yes exit=4096 a0=1000 a1=10000 a2=7 a3=22 items=0 ppid=16689 pid=16690 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="gcj-dbtool" exe="/usr/bin/gcj-dbtool" subj=staff_u:sysadm_r:rpm_script_t:s0 key=(null)
type=AVC msg=audit(1163778957.002:13557): avc:  denied  { lock } for  pid=16476 comm="pam_timestamp_c" name="utmp" dev=dm-0 ino=14436583 scontext=staff_u:staff_r:pam_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163778957.002:13557): arch=40000003 syscall=221 success=yes exit=0 a0=3 a1=7 a2=bfded3d8 a3=0 items=0 ppid=16467 pid=16476 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="pam_timestamp_c" exe="/sbin/pam_timestamp_check" subj=staff_u:staff_r:pam_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778957.002:13557):  path="/var/run/utmp"
type=AVC msg=audit(1163778960.194:13558): avc:  denied  { read } for  pid=16541 comm="firefox-bin" name="inotify" dev=inotifyfs ino=340 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778960.194:13558): arch=40000003 syscall=3 success=yes exit=512 a0=21 a1=baaa9b0 a2=400 a3=400 items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163778960.194:13558):  path="inotify"
type=AVC msg=audit(1163778977.619:13559): avc:  denied  { write } for  pid=16716 comm="gnome-backgroun" name="15931" dev=dm-0 ino=14567724 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163778977.619:13559): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bf97d9c0 a2=24b770 a3=16 items=0 ppid=1 pid=16716 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-backgroun" exe="/usr/bin/gnome-background-properties" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778988.364:13560): avc:  denied  { write } for  pid=16722 comm="nautilus" name=".recently-used.xbel" dev=dm-0 ino=11885042 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163778988.364:13560): arch=40000003 syscall=33 success=yes exit=0 a0=8e43740 a1=6 a2=7a7708 a3=d8db59 items=0 ppid=1 pid=16722 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nautilus" exe="/usr/bin/nautilus" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163778989.728:13561): avc:  denied  { read write } for  pid=16722 comm="nautilus" name=".gnupg" dev=dm-0 ino=6814310 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_gpg_secret_t:s0 tclass=dir
type=SYSCALL msg=audit(1163778989.728:13561): arch=40000003 syscall=33 success=yes exit=0 a0=8e43740 a1=6 a2=7a7708 a3=d8db59 items=0 ppid=1 pid=16722 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nautilus" exe="/usr/bin/nautilus" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163779140.914:13562): avc:  denied  { read } for  pid=16431 comm="nautilus" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163779140.914:13562): arch=40000003 syscall=33 success=yes exit=0 a0=bf971e36 a1=4 a2=da3a64 a3=bf971e36 items=0 ppid=1 pid=16431 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nautilus" exe="/usr/bin/nautilus" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_CHAUTHTOK msg=audit(1163779141.706:13563): user pid=16751 uid=0 auid=500 subj=staff_u:sysadm_r:useradd_t:s0 msg='op=adding user acct=nscd exe="/usr/sbin/useradd" (hostname=?, addr=?, terminal=? res=failed)'
type=SELINUX_ERR msg=audit(1163779144.550:13564): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779144.550:13564): arch=40000003 syscall=11 success=yes exit=0 a0=bfa32bd9 a1=bfa31c98 a2=9df6858 a3=5 items=0 ppid=16756 pid=16763 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="yum-updatesd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=AVC msg=audit(1163779145.310:13565): avc:  denied  { write } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163779145.310:13565): arch=40000003 syscall=4 success=yes exit=40 a0=4 a1=805c570 a2=28 a3=bfd587e4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779145.310:13565):  path="/dev/net/tun"
type=AVC msg=audit(1163779145.350:13566): avc:  denied  { read } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163779145.350:13566): arch=40000003 syscall=3 success=yes exit=40 a0=4 a1=805c5a0 a2=1000 a3=805c5a0 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779145.350:13566):  path="/dev/net/tun"
type=AVC msg=audit(1163779174.000:13567): avc:  denied  { lock } for  pid=16476 comm="pam_timestamp_c" name="utmp" dev=dm-0 ino=14436583 scontext=staff_u:staff_r:pam_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163779174.000:13567): arch=40000003 syscall=221 success=yes exit=0 a0=3 a1=7 a2=bfded3d8 a3=0 items=0 ppid=16467 pid=16476 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="pam_timestamp_c" exe="/sbin/pam_timestamp_check" subj=staff_u:staff_r:pam_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779174.000:13567):  path="/var/run/utmp"
type=AVC msg=audit(1163779194.521:13568): avc:  denied  { read } for  pid=16541 comm="firefox-bin" name="inotify" dev=inotifyfs ino=340 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1163779194.521:13568): arch=40000003 syscall=3 success=yes exit=432 a0=21 a1=b3f42a8 a2=400 a3=400 items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779194.521:13568):  path="inotify"
type=USER_ACCT msg=audit(1163779202.669:13569): user pid=16786 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163779202.669:13570): login pid=16786 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163779202.681:13571): user pid=16786 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163779202.681:13572): user pid=16786 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163779202.685:13573): avc:  denied  { execute } for  pid=16787 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163779202.685:13573): avc:  denied  { execute_no_trans } for  pid=16787 comm="sh" name="sa1" dev=dm-0 ino=13061698 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163779202.685:13573): arch=40000003 syscall=11 success=yes exit=0 a0=97631b0 a1=9763358 a2=9763290 a3=9763008 items=0 ppid=16786 pid=16787 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163779202.685:13573):  path="/usr/lib/sa/sa1"
type=AVC msg=audit(1163779202.865:13574): avc:  denied  { execute } for  pid=16787 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163779202.865:13574): avc:  denied  { execute_no_trans } for  pid=16787 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163779202.865:13574): avc:  denied  { read } for  pid=16787 comm="sa1" name="sadc" dev=dm-0 ino=11981401 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163779202.865:13574): arch=40000003 syscall=11 success=yes exit=0 a0=9a42d48 a1=9a42740 a2=9a42d60 a3=9a42740 items=0 ppid=16786 pid=16787 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163779202.865:13574):  path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1163779202.865:13574):  path="/usr/lib/sa/sadc"
type=AVC msg=audit(1163779203.349:13575): avc:  denied  { search } for  pid=16787 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1163779203.349:13575): avc:  denied  { read } for  pid=16787 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163779203.349:13575): arch=40000003 syscall=5 success=yes exit=3 a0=8050371 a1=0 a2=1b6 a3=900a7f8 items=0 ppid=16786 pid=16787 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163779203.353:13576): avc:  denied  { getattr } for  pid=16787 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163779203.353:13576): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfdb5fe8 a2=92cff4 a3=900a7f8 items=0 ppid=16786 pid=16787 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163779203.353:13576):  path="/proc/net/dev"
type=AVC msg=audit(1163779203.353:13577): avc:  denied  { search } for  pid=16787 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1163779203.353:13577): arch=40000003 syscall=33 success=yes exit=0 a0=bfdb6394 a1=0 a2=bfdb6288 a3=bfdb6290 items=0 ppid=16786 pid=16787 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163779203.581:13578): avc:  denied  { read append } for  pid=16787 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163779203.581:13578): arch=40000003 syscall=5 success=yes exit=3 a0=bfdb6394 a1=402 a2=bfdb6558 a3=bfdb6290 items=0 ppid=16786 pid=16787 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163779203.681:13579): avc:  denied  { search } for  pid=16787 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1163779203.681:13579): avc:  denied  { read } for  pid=16787 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163779203.681:13579): arch=40000003 syscall=5 success=yes exit=4 a0=805037f a1=0 a2=1b6 a3=900b348 items=0 ppid=16786 pid=16787 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163779203.681:13580): avc:  denied  { getattr } for  pid=16787 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163779203.681:13580): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfdb5e40 a2=92cff4 a3=900b348 items=0 ppid=16786 pid=16787 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163779203.681:13580):  path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1163779203.681:13581): avc:  denied  { search } for  pid=16787 comm="sadc" name="rpc" dev=proc ino=-268433616 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163779203.681:13581): arch=40000003 syscall=5 success=no exit=-2 a0=80502a5 a1=0 a2=1b6 a3=900b348 items=0 ppid=16786 pid=16787 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163779203.681:13582): avc:  denied  { lock } for  pid=16787 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163779203.681:13582): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfdb6290 a3=3 items=0 ppid=16786 pid=16787 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163779203.681:13582):  path="/var/log/sa/sa17"
type=CRED_DISP msg=audit(1163779204.742:13583): user pid=16786 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163779204.742:13584): user pid=16786 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_CHAUTHTOK msg=audit(1163779227.311:13585): user pid=16808 uid=0 auid=500 subj=staff_u:sysadm_r:useradd_t:s0 msg='op=adding user acct=gdm exe="/usr/sbin/useradd" (hostname=?, addr=?, terminal=? res=failed)'
type=USER_CHAUTHTOK msg=audit(1163779227.419:13586): user pid=16809 uid=0 auid=500 subj=staff_u:sysadm_r:useradd_t:s0 msg='op=changing user shell acct=gdm exe="/usr/sbin/usermod" (hostname=?, addr=?, terminal=? res=success)'
type=SELINUX_ERR msg=audit(1163779227.419:13587): security_compute_sid:  invalid context staff_u:system_r:nscd_t:s0 for scontext=staff_u:sysadm_r:useradd_t:s0 tcontext=system_u:object_r:nscd_exec_t:s0 tclass=process
type=AVC msg=audit(1163779227.419:13587): avc:  denied  { transition } for  pid=16810 comm="usermod" name="nscd" dev=dm-0 ino=10327130 scontext=staff_u:sysadm_r:useradd_t:s0 tcontext=staff_u:system_r:nscd_t:s0 tclass=process
type=SYSCALL msg=audit(1163779227.419:13587): arch=40000003 syscall=11 success=yes exit=0 a0=8055a15 a1=bfc38ff4 a2=bfc39008 a3=0 items=0 ppid=16809 pid=16810 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="nscd" exe="/usr/sbin/nscd" subj=staff_u:system_r:nscd_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779227.419:13587):  path="/usr/sbin/nscd"
type=SELINUX_ERR msg=audit(1163779227.571:13588): security_compute_sid:  invalid context staff_u:system_r:nscd_t:s0 for scontext=staff_u:sysadm_r:useradd_t:s0 tcontext=system_u:object_r:nscd_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779227.571:13588): arch=40000003 syscall=11 success=yes exit=0 a0=8055a15 a1=bfc38ff4 a2=bfc39008 a3=0 items=0 ppid=16809 pid=16811 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="nscd" exe="/usr/sbin/nscd" subj=staff_u:system_r:nscd_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779227.611:13589): security_compute_sid:  invalid context staff_u:system_r:nscd_t:s0 for scontext=staff_u:sysadm_r:useradd_t:s0 tcontext=system_u:object_r:nscd_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779227.611:13589): arch=40000003 syscall=11 success=yes exit=0 a0=8055a15 a1=bfc38b94 a2=bfc38ba8 a3=0 items=0 ppid=16809 pid=16812 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="nscd" exe="/usr/sbin/nscd" subj=staff_u:system_r:nscd_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779227.615:13590): security_compute_sid:  invalid context staff_u:system_r:nscd_t:s0 for scontext=staff_u:sysadm_r:useradd_t:s0 tcontext=system_u:object_r:nscd_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779227.615:13590): arch=40000003 syscall=11 success=yes exit=0 a0=8055a15 a1=bfc38b94 a2=bfc38ba8 a3=0 items=0 ppid=16809 pid=16813 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="nscd" exe="/usr/sbin/nscd" subj=staff_u:system_r:nscd_t:s0 key=(null)
type=USER_ACCT msg=audit(1163779261.749:13591): user pid=16823 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163779261.753:13592): login pid=16823 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163779261.753:13593): user pid=16823 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163779261.753:13594): user pid=16823 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163779261.969:13595): avc:  denied  { getattr } for  pid=16824 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163779261.969:13595): arch=40000003 syscall=195 success=yes exit=0 a0=9957120 a1=bf8ec1a0 a2=255ff4 a3=9957120 items=0 ppid=16823 pid=16824 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163779261.969:13595):  path="/usr/bin/run-parts"
type=AVC msg=audit(1163779261.997:13596): avc:  denied  { execute } for  pid=16824 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163779261.997:13596): arch=40000003 syscall=33 success=yes exit=0 a0=9957120 a1=1 a2=11 a3=9957120 items=0 ppid=16823 pid=16824 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163779261.997:13597): avc:  denied  { read } for  pid=16824 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163779261.997:13597): arch=40000003 syscall=33 success=yes exit=0 a0=9957120 a1=4 a2=ffffffff a3=9957120 items=0 ppid=16823 pid=16824 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163779261.997:13598): avc:  denied  { execute_no_trans } for  pid=16824 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163779261.997:13598): arch=40000003 syscall=11 success=yes exit=0 a0=9957120 a1=99573d8 a2=99572f8 a3=9956f98 items=0 ppid=16823 pid=16824 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163779261.997:13598):  path="/usr/bin/run-parts"
type=AVC msg=audit(1163779262.005:13599): avc:  denied  { ioctl } for  pid=16824 comm="run-parts" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163779262.005:13599): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bf873358 a3=bf873398 items=0 ppid=16823 pid=16824 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163779262.005:13599):  path="/usr/bin/run-parts"
type=AVC msg=audit(1163779262.017:13600): avc:  denied  { execute } for  pid=16824 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163779262.017:13600): arch=40000003 syscall=33 success=yes exit=0 a0=8e61990 a1=1 a2=1 a3=8e61c98 items=0 ppid=16823 pid=16824 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163779262.017:13601): avc:  denied  { execute_no_trans } for  pid=16825 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163779262.017:13601): arch=40000003 syscall=11 success=yes exit=0 a0=8e61a10 a1=8e61ad8 a2=8e61ae8 a3=8e61758 items=0 ppid=16824 pid=16825 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="inn-cron-nntpse" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163779262.017:13601):  path="/etc/cron.hourly/inn-cron-nntpsend"
type=AVC msg=audit(1163779262.029:13602): avc:  denied  { execute } for  pid=16827 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984485 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1163779262.029:13602): avc:  denied  { execute_no_trans } for  pid=16827 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984485 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1163779262.029:13602): avc:  denied  { read } for  pid=16827 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984485 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163779262.029:13602): arch=40000003 syscall=11 success=yes exit=0 a0=9563678 a1=9563808 a2=9563720 a3=9563508 items=0 ppid=16825 pid=16827 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163779262.029:13602):  path="/sbin/chkconfig"
type=AVC_PATH msg=audit(1163779262.029:13602):  path="/sbin/chkconfig"
type=AVC msg=audit(1163779262.033:13603): avc:  denied  { read } for  pid=16827 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163779262.033:13603): arch=40000003 syscall=5 success=yes exit=3 a0=bfc6ff30 a1=0 a2=ffffffff a3=9971038 items=0 ppid=16825 pid=16827 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163779262.033:13604): avc:  denied  { getattr } for  pid=16827 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163779262.033:13604): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfc6fe9c a2=2e8ff4 a3=bfc6fe9c items=0 ppid=16825 pid=16827 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163779262.033:13604):  path="/etc/rc.d/init.d/innd"
type=CRED_DISP msg=audit(1163779262.573:13605): user pid=16823 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163779262.573:13606): user pid=16823 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163779304.352:13607): avc:  denied  { write } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163779304.352:13607): arch=40000003 syscall=4 success=yes exit=52 a0=4 a1=805c570 a2=34 a3=bfd587e4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779304.352:13607):  path="/dev/net/tun"
type=AVC msg=audit(1163779304.392:13608): avc:  denied  { read } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163779304.392:13608): arch=40000003 syscall=3 success=yes exit=52 a0=4 a1=805c5a0 a2=1000 a3=805c5a0 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779304.392:13608):  path="/dev/net/tun"
type=AVC msg=audit(1163779328.941:13609): avc:  denied  { getattr } for  pid=6659 comm="dbus-daemon" name="/" dev=dm-0 ino=2 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1163779328.941:13609): arch=40000003 syscall=100 success=yes exit=0 a0=18 a1=bfcd52ac a2=c4eff4 a3=ffffffb8 items=0 ppid=1 pid=6659 auid=500 uid=81 gid=81 euid=81 suid=81 fsuid=81 egid=81 sgid=81 fsgid=81 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=USER_CHAUTHTOK msg=audit(1163779333.554:13610): user pid=16916 uid=0 auid=500 subj=staff_u:sysadm_r:useradd_t:s0 msg='op=adding user acct=sshd exe="/usr/sbin/useradd" (hostname=?, addr=?, terminal=pts/2 res=failed)'
type=AVC msg=audit(1163779370.000:13611): avc:  denied  { lock } for  pid=16476 comm="pam_timestamp_c" name="utmp" dev=dm-0 ino=14436583 scontext=staff_u:staff_r:pam_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163779370.000:13611): arch=40000003 syscall=221 success=yes exit=0 a0=3 a1=7 a2=bfded3d8 a3=0 items=0 ppid=16467 pid=16476 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="pam_timestamp_c" exe="/sbin/pam_timestamp_check" subj=staff_u:staff_r:pam_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779370.000:13611):  path="/var/run/utmp"
type=AVC msg=audit(1163779392.621:13612): avc:  denied  { read } for  pid=16541 comm="firefox-bin" name="inotify" dev=inotifyfs ino=340 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1163779392.621:13612): arch=40000003 syscall=3 success=yes exit=864 a0=21 a1=b3f42a8 a2=400 a3=400 items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779392.621:13612):  path="inotify"
type=SELINUX_ERR msg=audit(1163779436.236:13613): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779436.236:13613): arch=40000003 syscall=11 success=yes exit=0 a0=bf8b2bd7 a1=bf8b2318 a2=87de858 a3=5 items=0 ppid=17379 pid=17386 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="setroubleshoot" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779436.260:13614): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779436.260:13614): arch=40000003 syscall=11 success=yes exit=0 a0=8c5e0f0 a1=8c76418 a2=8c69620 a3=8c77300 items=0 ppid=17386 pid=17391 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="selinuxenabled" exe="/usr/sbin/selinuxenabled" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779436.312:13615): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779436.312:13615): arch=40000003 syscall=11 success=yes exit=0 a0=8c77d18 a1=8c5d0a8 a2=8c69620 a3=8c77ea8 items=0 ppid=17386 pid=17392 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="id" exe="/usr/bin/id" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779436.420:13616): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779436.420:13616): arch=40000003 syscall=11 success=yes exit=0 a0=8c7b210 a1=8c5d010 a2=8c69620 a3=8c7b560 items=0 ppid=17393 pid=17394 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779436.464:13617): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779436.464:13617): arch=40000003 syscall=11 success=yes exit=0 a0=8c7ba60 a1=8c7bf10 a2=8c69620 a3=8c7b560 items=0 ppid=17393 pid=17395 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779436.516:13618): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779436.516:13618): arch=40000003 syscall=11 success=yes exit=0 a0=8c7b1e0 a1=8c7aed8 a2=8c69620 a3=8c7b5c0 items=0 ppid=17386 pid=17396 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rhgb-client" exe="/usr/bin/rhgb-client" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779436.560:13619): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779436.560:13619): arch=40000003 syscall=11 success=yes exit=0 a0=8c7af38 a1=8c7a9f8 a2=8c69620 a3=8c7a888 items=0 ppid=17386 pid=17397 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rm" exe="/bin/rm" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779436.584:13620): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779436.584:13620): arch=40000003 syscall=11 success=yes exit=0 a0=8c612b8 a1=8c61288 a2=8c69620 a3=8c611d0 items=0 ppid=17386 pid=17398 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rm" exe="/bin/rm" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779436.616:13621): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779436.616:13621): arch=40000003 syscall=11 success=yes exit=0 a0=8c69870 a1=8c61a78 a2=8c69620 a3=8c78d80 items=0 ppid=17386 pid=17399 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779436.620:13622): security_compute_sid:  invalid context staff_u:system_r:setroubleshootd_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:setroubleshootd_exec_t:s0 tclass=process
type=AVC msg=audit(1163779436.620:13622): avc:  denied  { transition } for  pid=17400 comm="bash" name="setroubleshootd" dev=dm-0 ino=10317833 scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=staff_u:system_r:setroubleshootd_t:s0 tclass=process
type=SYSCALL msg=audit(1163779436.620:13622): arch=40000003 syscall=11 success=yes exit=0 a0=85c3670 a1=85c3c38 a2=85c3b78 a3=85c35f0 items=0 ppid=17399 pid=17400 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="setroubleshootd" exe="/usr/bin/python" subj=staff_u:system_r:setroubleshootd_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779436.620:13622):  path="/usr/sbin/setroubleshootd"
type=SELINUX_ERR msg=audit(1163779437.084:13623): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779437.084:13623): arch=40000003 syscall=11 success=yes exit=0 a0=8c5f6f8 a1=8c78818 a2=8c69620 a3=8c5f4d8 items=0 ppid=17386 pid=17402 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="touch" exe="/bin/touch" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=AVC msg=audit(1163779438.396:13624): avc:  denied  { read } for  pid=16541 comm="firefox-bin" name="inotify" dev=inotifyfs ino=340 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1163779438.396:13624): arch=40000003 syscall=3 success=yes exit=384 a0=21 a1=b3f42a8 a2=400 a3=400 items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779438.396:13624):  path="inotify"
type=AVC msg=audit(1163779438.916:13625): avc:  denied  { read } for  pid=16431 comm="nautilus" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163779438.916:13625): arch=40000003 syscall=33 success=yes exit=0 a0=bf971e36 a1=4 a2=da3a64 a3=bf971e36 items=0 ppid=1 pid=16431 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nautilus" exe="/usr/bin/nautilus" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163779440.000:13626): avc:  denied  { lock } for  pid=16476 comm="pam_timestamp_c" name="utmp" dev=dm-0 ino=14436583 scontext=staff_u:staff_r:pam_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163779440.000:13626): arch=40000003 syscall=221 success=yes exit=0 a0=3 a1=7 a2=bfded3d8 a3=0 items=0 ppid=16467 pid=16476 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="pam_timestamp_c" exe="/sbin/pam_timestamp_check" subj=staff_u:staff_r:pam_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779440.000:13626):  path="/var/run/utmp"
type=AVC msg=audit(1163779467.294:13627): avc:  denied  { read } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163779467.294:13627): arch=40000003 syscall=3 success=yes exit=63 a0=4 a1=805c5a0 a2=1000 a3=805c5a0 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779467.294:13627):  path="/dev/net/tun"
type=AVC msg=audit(1163779467.334:13628): avc:  denied  { write } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163779467.334:13628): arch=40000003 syscall=4 success=yes exit=133 a0=4 a1=805c570 a2=85 a3=bfd587e4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779467.334:13628):  path="/dev/net/tun"
type=SELINUX_ERR msg=audit(1163779469.862:13629): security_compute_sid:  invalid context staff_u:system_r:setroubleshootd_t:s0 for scontext=staff_u:system_r:setroubleshootd_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779469.862:13629): arch=40000003 syscall=11 success=yes exit=0 a0=5696a4 a1=b79fbbfc a2=bfcd0364 a3=400 items=0 ppid=17401 pid=17409 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sh" exe="/bin/bash" subj=staff_u:system_r:setroubleshootd_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779470.006:13630): security_compute_sid:  invalid context staff_u:system_r:setroubleshootd_t:s0 for scontext=staff_u:system_r:setroubleshootd_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779470.006:13630): arch=40000003 syscall=11 success=yes exit=0 a0=855a690 a1=855a9b0 a2=855a8e0 a3=855a598 items=0 ppid=17409 pid=17410 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="uname" exe="/bin/uname" subj=staff_u:system_r:setroubleshootd_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779491.795:13631): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779491.795:13631): arch=40000003 syscall=11 success=yes exit=0 a0=bf8fcbe0 a1=bf8fb368 a2=85cd858 a3=5 items=0 ppid=17418 pid=17425 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="dhcpd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779491.903:13632): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779491.903:13632): arch=40000003 syscall=11 success=yes exit=0 a0=bfbedbdd a1=bfbec688 a2=977f858 a3=5 items=0 ppid=17431 pid=17438 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="dhcrelay" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779492.372:13633): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779492.372:13633): arch=40000003 syscall=11 success=yes exit=0 a0=bf82dbdc a1=bf82d298 a2=9648858 a3=5 items=0 ppid=17445 pid=17452 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="mdmonitor" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779492.424:13634): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779492.424:13634): arch=40000003 syscall=11 success=yes exit=0 a0=bfeacbe0 a1=bfeac118 a2=9056858 a3=5 items=0 ppid=17457 pid=17464 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="mdmpd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=AVC msg=audit(1163779496.260:13635): avc:  denied  { read } for  pid=16431 comm="nautilus" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163779496.260:13635): arch=40000003 syscall=33 success=yes exit=0 a0=bf971e36 a1=4 a2=da3a64 a3=bf971e36 items=0 ppid=1 pid=16431 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nautilus" exe="/usr/bin/nautilus" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779508.453:13636): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779508.453:13636): arch=40000003 syscall=11 success=yes exit=0 a0=bfff4be1 a1=bfff3a68 a2=9cc9858 a3=5 items=0 ppid=17483 pid=17490 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="sshd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779508.481:13637): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779508.481:13637): arch=40000003 syscall=11 success=yes exit=0 a0=840de80 a1=83f63b0 a2=8402ad8 a3=83f61a8 items=0 ppid=17496 pid=17497 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="runlevel" exe="/sbin/runlevel" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779508.541:13638): security_compute_sid:  invalid context staff_u:system_r:sshd_t:s0-s0:c0.c1023 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:sshd_exec_t:s0 tclass=process
type=AVC msg=audit(1163779508.541:13638): avc:  denied  { transition } for  pid=17498 comm="sshd" name="sshd" dev=dm-0 ino=11066006 scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=staff_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163779508.541:13638): arch=40000003 syscall=11 success=yes exit=0 a0=84131f8 a1=8413210 a2=8402ad8 a3=8413098 items=0 ppid=17490 pid=17498 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163779508.541:13638):  path="/usr/sbin/sshd"
type=AVC msg=audit(1163779508.693:13639): avc:  denied  { write } for  pid=8872 comm="sshd" name="run" dev=dm-0 ino=14436616 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=AVC msg=audit(1163779508.693:13639): avc:  denied  { remove_name } for  pid=8872 comm="sshd" name="sshd.pid" dev=dm-0 ino=14436996 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=AVC msg=audit(1163779508.693:13639): avc:  denied  { unlink } for  pid=8872 comm="sshd" name="sshd.pid" dev=dm-0 ino=14436996 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163779508.693:13639): arch=40000003 syscall=10 success=yes exit=0 a0=dd8459 a1=1 a2=dec7ac a3=ffffffff items=0 ppid=1 pid=8872 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779508.701:13640): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779508.701:13640): arch=40000003 syscall=11 success=yes exit=0 a0=8417d80 a1=8417350 a2=8402ad8 a3=8417d58 items=0 ppid=17490 pid=17500 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="usleep" exe="/bin/usleep" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779508.821:13641): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779508.821:13641): arch=40000003 syscall=11 success=yes exit=0 a0=8416f50 a1=8413898 a2=8402ad8 a3=84167a8 items=0 ppid=17490 pid=17501 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rm" exe="/bin/rm" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779508.825:13642): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779508.825:13642): arch=40000003 syscall=11 success=yes exit=0 a0=8416d58 a1=84137d0 a2=8402ad8 a3=8413648 items=0 ppid=17490 pid=17502 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rm" exe="/bin/rm" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779508.841:13643): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779508.841:13643): arch=40000003 syscall=11 success=yes exit=0 a0=8416550 a1=8413490 a2=8402ad8 a3=8412d38 items=0 ppid=17490 pid=17503 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="sleep" exe="/bin/sleep" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779511.873:13644): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779511.873:13644): arch=40000003 syscall=11 success=yes exit=0 a0=83fa250 a1=8413068 a2=8402ad8 a3=84133d8 items=0 ppid=17490 pid=17504 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="cp" exe="/bin/cp" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=AVC msg=audit(1163779511.905:13645): avc:  denied  { setfscreate } for  pid=17504 comm="cp" scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=staff_u:sysadm_r:initrc_t:s0 tclass=process
type=SYSCALL msg=audit(1163779511.905:13645): arch=40000003 syscall=4 success=yes exit=30 a0=3 a1=8e23088 a2=1e a3=a2f748 items=0 ppid=17490 pid=17504 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="cp" exe="/bin/cp" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=AVC msg=audit(1163779511.905:13646): avc:  denied  { relabelfrom } for  pid=17504 comm="cp" name="localtime" dev=dm-0 ino=14537075 scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=AVC msg=audit(1163779511.905:13646): avc:  denied  { relabelto } for  pid=17504 comm="cp" name="localtime" dev=dm-0 ino=14537075 scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163779511.905:13646): arch=40000003 syscall=228 success=yes exit=0 a0=4 a1=a2f0d3 a2=8e23088 a3=1e items=0 ppid=17490 pid=17504 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="cp" exe="/bin/cp" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=AVC msg=audit(1163779511.909:13647): avc:  denied  { setattr } for  pid=17504 comm="cp" name="localtime" dev=dm-0 ino=14537075 scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163779511.909:13647): arch=40000003 syscall=271 success=yes exit=0 a0=bfe1f564 a1=bfe1f5cc a2=24bff4 a3=0 items=0 ppid=17490 pid=17504 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="cp" exe="/bin/cp" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779511.909:13648): security_compute_sid:  invalid context staff_u:system_r:sshd_t:s0-s0:c0.c1023 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:sshd_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779511.909:13648): arch=40000003 syscall=11 success=yes exit=0 a0=8415da0 a1=83fa1e0 a2=8402ad8 a3=83fa250 items=0 ppid=17490 pid=17505 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1163779511.925:13649): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779511.925:13649): arch=40000003 syscall=11 success=yes exit=0 a0=84115a8 a1=83fa318 a2=8402ad8 a3=8413408 items=0 ppid=17490 pid=17507 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="touch" exe="/bin/touch" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779512.241:13650): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779512.241:13650): arch=40000003 syscall=11 success=yes exit=0 a0=bfb8cbe1 a1=bfb8b5f8 a2=893d858 a3=5 items=0 ppid=17510 pid=17517 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="sshd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779512.265:13651): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779512.265:13651): arch=40000003 syscall=11 success=yes exit=0 a0=8d0fe80 a1=8cf83b0 a2=8d04ad8 a3=8cf81a8 items=0 ppid=17523 pid=17524 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="runlevel" exe="/sbin/runlevel" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779512.269:13652): security_compute_sid:  invalid context staff_u:system_r:sshd_t:s0-s0:c0.c1023 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:sshd_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779512.269:13652): arch=40000003 syscall=11 success=yes exit=0 a0=8d151f8 a1=8d15210 a2=8d04ad8 a3=8d15098 items=0 ppid=17517 pid=17525 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1163779512.285:13653): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779512.285:13653): arch=40000003 syscall=11 success=yes exit=0 a0=8d19d80 a1=8d19380 a2=8d04ad8 a3=8d19de0 items=0 ppid=17517 pid=17527 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="usleep" exe="/bin/usleep" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779512.393:13654): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779512.393:13654): arch=40000003 syscall=11 success=yes exit=0 a0=8d18cc8 a1=8d15898 a2=8d04ad8 a3=8d187a8 items=0 ppid=17517 pid=17528 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rm" exe="/bin/rm" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779512.397:13655): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779512.397:13655): arch=40000003 syscall=11 success=yes exit=0 a0=8d18d58 a1=8d157d0 a2=8d04ad8 a3=8d15648 items=0 ppid=17517 pid=17529 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rm" exe="/bin/rm" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779512.401:13656): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779512.401:13656): arch=40000003 syscall=11 success=yes exit=0 a0=8d18550 a1=8d15490 a2=8d04ad8 a3=8d14d38 items=0 ppid=17517 pid=17530 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="sleep" exe="/bin/sleep" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779515.405:13657): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779515.405:13657): arch=40000003 syscall=11 success=yes exit=0 a0=8cfc250 a1=8d15068 a2=8d04ad8 a3=8d153d8 items=0 ppid=17517 pid=17531 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="cp" exe="/bin/cp" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779515.409:13658): security_compute_sid:  invalid context staff_u:system_r:sshd_t:s0-s0:c0.c1023 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:sshd_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779515.409:13658): arch=40000003 syscall=11 success=yes exit=0 a0=8d17da0 a1=8cfc1e0 a2=8d04ad8 a3=8cfc250 items=0 ppid=17517 pid=17532 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1163779515.429:13659): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779515.429:13659): arch=40000003 syscall=11 success=yes exit=0 a0=8d135a8 a1=8cfc318 a2=8d04ad8 a3=8d15408 items=0 ppid=17517 pid=17534 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="touch" exe="/bin/touch" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779535.862:13660): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779535.862:13660): arch=40000003 syscall=11 success=yes exit=0 a0=bfbd3be2 a1=bfbd2e48 a2=868e858 a3=5 items=0 ppid=17540 pid=17547 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="atd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779535.894:13661): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779535.894:13661): arch=40000003 syscall=11 success=yes exit=0 a0=875d988 a1=875d308 a2=874c268 a3=875d978 items=0 ppid=17547 pid=17552 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="usleep" exe="/bin/usleep" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779536.002:13662): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779536.002:13662): arch=40000003 syscall=11 success=yes exit=0 a0=875daa8 a1=875d180 a2=874c268 a3=875c370 items=0 ppid=17547 pid=17553 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rm" exe="/bin/rm" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779536.006:13663): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779536.006:13663): arch=40000003 syscall=11 success=yes exit=0 a0=8742ac0 a1=8742aa8 a2=874c268 a3=87429f0 items=0 ppid=17547 pid=17554 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rm" exe="/bin/rm" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779536.010:13664): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779536.010:13664): arch=40000003 syscall=11 success=yes exit=0 a0=875cf48 a1=8743448 a2=874c268 a3=8744318 items=0 ppid=17547 pid=17555 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779536.014:13665): security_compute_sid:  invalid context staff_u:system_r:crond_t:s0-s0:c0.c1023 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:crond_exec_t:s0 tclass=process
type=AVC msg=audit(1163779536.014:13665): avc:  denied  { transition } for  pid=17556 comm="bash" name="atd" dev=dm-0 ino=10321554 scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=staff_u:system_r:crond_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163779536.014:13665): arch=40000003 syscall=11 success=yes exit=0 a0=8152670 a1=81527e8 a2=8152a70 a3=81525f0 items=0 ppid=17555 pid=17556 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="atd" exe="/usr/sbin/atd" subj=staff_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163779536.014:13665):  path="/usr/sbin/atd"
type=SELINUX_ERR msg=audit(1163779536.058:13666): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779536.058:13666): arch=40000003 syscall=11 success=yes exit=0 a0=8744338 a1=8743d60 a2=874c268 a3=8744508 items=0 ppid=17547 pid=17558 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="touch" exe="/bin/touch" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779536.530:13667): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779536.530:13667): arch=40000003 syscall=11 success=yes exit=0 a0=bf855be2 a1=bf8552c8 a2=8a54858 a3=5 items=0 ppid=17561 pid=17568 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="atd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779536.554:13668): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779536.554:13668): arch=40000003 syscall=11 success=yes exit=0 a0=8b23988 a1=8b23308 a2=8b12268 a3=8b23a00 items=0 ppid=17568 pid=17573 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="usleep" exe="/bin/usleep" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779536.658:13669): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779536.658:13669): arch=40000003 syscall=11 success=yes exit=0 a0=8b23ac8 a1=8b23180 a2=8b12268 a3=8b22370 items=0 ppid=17568 pid=17574 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rm" exe="/bin/rm" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779536.662:13670): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779536.662:13670): arch=40000003 syscall=11 success=yes exit=0 a0=8b08ac0 a1=8b08aa8 a2=8b12268 a3=8b089f0 items=0 ppid=17568 pid=17575 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rm" exe="/bin/rm" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779536.666:13671): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779536.666:13671): arch=40000003 syscall=11 success=yes exit=0 a0=8b24198 a1=8b09448 a2=8b12268 a3=8b0a318 items=0 ppid=17568 pid=17576 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779536.670:13672): security_compute_sid:  invalid context staff_u:system_r:crond_t:s0-s0:c0.c1023 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:crond_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779536.670:13672): arch=40000003 syscall=11 success=yes exit=0 a0=8b23670 a1=8b237e8 a2=8b23a70 a3=8b235f0 items=0 ppid=17576 pid=17577 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="atd" exe="/usr/sbin/atd" subj=staff_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=SELINUX_ERR msg=audit(1163779536.674:13673): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779536.674:13673): arch=40000003 syscall=11 success=yes exit=0 a0=8b0a338 a1=8b09d60 a2=8b12268 a3=8b0a508 items=0 ppid=17568 pid=17579 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="touch" exe="/bin/touch" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=AVC msg=audit(1163779538.002:13674): avc:  denied  { lock } for  pid=16476 comm="pam_timestamp_c" name="utmp" dev=dm-0 ino=14436583 scontext=staff_u:staff_r:pam_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163779538.002:13674): arch=40000003 syscall=221 success=yes exit=0 a0=3 a1=7 a2=bfded3d8 a3=0 items=0 ppid=16467 pid=16476 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="pam_timestamp_c" exe="/sbin/pam_timestamp_check" subj=staff_u:staff_r:pam_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779538.002:13674):  path="/var/run/utmp"
type=AVC msg=audit(1163779545.711:13675): avc:  denied  { write } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163779545.711:13675): arch=40000003 syscall=4 success=yes exit=40 a0=4 a1=805c570 a2=28 a3=bfd587e4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779545.711:13675):  path="/dev/net/tun"
type=AVC msg=audit(1163779549.167:13676): avc:  denied  { read } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163779549.167:13676): arch=40000003 syscall=3 success=yes exit=52 a0=4 a1=805c5a0 a2=1000 a3=805c5a0 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779549.167:13676):  path="/dev/net/tun"
type=SELINUX_ERR msg=audit(1163779552.803:13677): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779552.803:13677): arch=40000003 syscall=11 success=yes exit=0 a0=bf98abdf a1=bf989bf8 a2=9302858 a3=5 items=0 ppid=17597 pid=17604 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="autofs" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779552.835:13678): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779552.835:13678): arch=40000003 syscall=11 success=yes exit=0 a0=9996230 a1=9996398 a2=9997418 a3=99960d0 items=0 ppid=17604 pid=17605 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="basename" exe="/bin/basename" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=AVC msg=audit(1163779555.027:13679): avc:  denied  { execmem } for  pid=17611 comm="gcj-dbtool" scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=staff_u:sysadm_r:rpm_script_t:s0 tclass=process
type=SYSCALL msg=audit(1163779555.027:13679): arch=40000003 syscall=192 success=yes exit=4096 a0=1000 a1=10000 a2=7 a3=22 items=0 ppid=17610 pid=17611 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="gcj-dbtool" exe="/usr/bin/gcj-dbtool" subj=staff_u:sysadm_r:rpm_script_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779566.768:13680): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779566.768:13680): arch=40000003 syscall=11 success=yes exit=0 a0=bf9e5be1 a1=bf9e5458 a2=897c858 a3=5 items=0 ppid=17651 pid=17658 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="nscd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779567.416:13681): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779567.416:13681): arch=40000003 syscall=11 success=yes exit=0 a0=bfbc9be1 a1=bfbc8638 a2=95cb858 a3=5 items=0 ppid=17665 pid=17672 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="nscd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=AVC msg=audit(1163779569.376:13682): avc:  denied  { read } for  pid=16541 comm="firefox-bin" name="inotify" dev=inotifyfs ino=340 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1163779569.376:13682): arch=40000003 syscall=3 success=yes exit=416 a0=21 a1=b3f42a8 a2=400 a3=400 items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779569.376:13682):  path="inotify"
type=SELINUX_ERR msg=audit(1163779592.862:13683): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779592.862:13683): arch=40000003 syscall=11 success=yes exit=0 a0=8a13448 a1=8a122a8 a2=8a13468 a3=8a132e0 items=0 ppid=17723 pid=17724 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rpcidmapd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779592.910:13684): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779592.910:13684): arch=40000003 syscall=11 success=yes exit=0 a0=95b48e0 a1=95b5dc8 a2=95bfce8 a3=95b5f58 items=0 ppid=17724 pid=17729 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rpcidmapd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779592.930:13685): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779592.930:13685): arch=40000003 syscall=11 success=yes exit=0 a0=913feb8 a1=9149e98 a2=9149ce0 a3=913fe50 items=0 ppid=17729 pid=17734 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rpcidmapd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779592.950:13686): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779592.950:13686): arch=40000003 syscall=11 success=yes exit=0 a0=87d3ea8 a1=87b71f8 a2=87d4f40 a3=87d45a8 items=0 ppid=17739 pid=17740 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779592.982:13687): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779592.982:13687): arch=40000003 syscall=11 success=yes exit=0 a0=87d4d18 a1=87d43e0 a2=87d4f40 a3=87d4e48 items=0 ppid=17734 pid=17741 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="usleep" exe="/bin/usleep" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779593.086:13688): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779593.086:13688): arch=40000003 syscall=11 success=yes exit=0 a0=87d3ac8 a1=87d46d8 a2=87d4f40 a3=87d3858 items=0 ppid=17734 pid=17742 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rm" exe="/bin/rm" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779593.090:13689): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779593.090:13689): arch=40000003 syscall=11 success=yes exit=0 a0=87b9f10 a1=87d3790 a2=87d4f40 a3=87b9e18 items=0 ppid=17734 pid=17743 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rm" exe="/bin/rm" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779593.094:13690): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779593.094:13690): arch=40000003 syscall=11 success=yes exit=0 a0=913e8c0 a1=913ff40 a2=9149ce0 a3=913fe10 items=0 ppid=17729 pid=17744 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rpcidmapd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779593.114:13691): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779593.114:13691): arch=40000003 syscall=11 success=yes exit=0 a0=995b9a8 a1=9973250 a2=9963ce0 a3=99727a8 items=0 ppid=17749 pid=17750 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779593.142:13692): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779593.142:13692): arch=40000003 syscall=11 success=yes exit=0 a0=9972c48 a1=9972f20 a2=9963ce0 a3=99727a8 items=0 ppid=17749 pid=17751 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779593.162:13693): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779593.162:13693): arch=40000003 syscall=11 success=yes exit=0 a0=995a0e0 a1=995c588 a2=9963ce0 a3=995a010 items=0 ppid=17744 pid=17752 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rm" exe="/bin/rm" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779593.194:13694): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=process
type=SELINUX_ERR msg=audit(1163779593.194:13695): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779593.194:13695): arch=40000003 syscall=11 success=yes exit=0 a0=995a178 a1=995a2a0 a2=9963ce0 a3=995a148 items=0 ppid=17744 pid=17754 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="grep" exe="/bin/grep" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SYSCALL msg=audit(1163779593.194:13694): arch=40000003 syscall=11 success=yes exit=0 a0=9971898 a1=995a2a0 a2=9963ce0 a3=995a158 items=0 ppid=17744 pid=17753 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="lsmod" exe="/sbin/lsmod" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779593.238:13696): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779593.238:13696): arch=40000003 syscall=11 success=yes exit=0 a0=995a5c8 a1=99573d0 a2=9963ce0 a3=995a0e0 items=0 ppid=17755 pid=17756 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="grep" exe="/bin/grep" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779593.238:13697): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779593.238:13697): arch=40000003 syscall=11 success=yes exit=0 a0=9957450 a1=995a2a0 a2=9963ce0 a3=995a270 items=0 ppid=17755 pid=17757 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="awk" exe="/bin/gawk" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779593.274:13698): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779593.274:13698): arch=40000003 syscall=11 success=yes exit=0 a0=9974368 a1=9959fe0 a2=9963ce0 a3=9973168 items=0 ppid=17744 pid=17758 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779593.278:13699): security_compute_sid:  invalid context staff_u:system_r:rpcd_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:rpcd_exec_t:s0 tclass=process
type=AVC msg=audit(1163779593.278:13699): avc:  denied  { transition } for  pid=17759 comm="bash" name="rpc.idmapd" dev=dm-0 ino=10327370 scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=staff_u:system_r:rpcd_t:s0 tclass=process
type=SYSCALL msg=audit(1163779593.278:13699): arch=40000003 syscall=11 success=yes exit=0 a0=8110c08 a1=8110f38 a2=8110e08 a3=8110880 items=0 ppid=17758 pid=17759 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rpc.idmapd" exe="/usr/sbin/rpc.idmapd" subj=staff_u:system_r:rpcd_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779593.278:13699):  path="/usr/sbin/rpc.idmapd"
type=SELINUX_ERR msg=audit(1163779593.398:13700): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779593.398:13700): arch=40000003 syscall=11 success=yes exit=0 a0=995a1f8 a1=9973848 a2=9963ce0 a3=9959e18 items=0 ppid=17744 pid=17761 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="touch" exe="/bin/touch" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779593.410:13701): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779593.410:13701): arch=40000003 syscall=11 success=yes exit=0 a0=8a13448 a1=8a13248 a2=8a13468 a3=8a131c0 items=0 ppid=17723 pid=17762 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rpcgssd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779593.474:13702): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779593.474:13702): arch=40000003 syscall=11 success=yes exit=0 a0=8a13448 a1=8a132e0 a2=8a13468 a3=8a13040 items=0 ppid=17723 pid=17767 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="nfs" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779593.530:13703): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779593.530:13703): arch=40000003 syscall=11 success=yes exit=0 a0=9a13160 a1=99fc040 a2=9a03760 a3=9a12fb0 items=0 ppid=17767 pid=17773 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="service" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779593.550:13704): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779593.550:13704): arch=40000003 syscall=11 success=yes exit=0 a0=9824ce0 a1=983a920 a2=98257f8 a3=983a758 items=0 ppid=17773 pid=17778 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="basename" exe="/bin/basename" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779593.554:13705): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779593.554:13705): arch=40000003 syscall=11 success=yes exit=0 a0=9824d10 a1=983a8c0 a2=98257f8 a3=9824b78 items=0 ppid=17773 pid=17779 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="basename" exe="/bin/basename" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779593.558:13706): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779593.558:13706): arch=40000003 syscall=11 success=yes exit=0 a0=9822138 a1=9833288 a2=98257f8 a3=9822188 items=0 ppid=17773 pid=17780 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="env" exe="/bin/env" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779593.558:13707): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779593.558:13707): arch=40000003 syscall=11 success=yes exit=0 a0=bfe4fbdb a1=bfe4e8b8 a2=94d1858 a3=5 items=0 ppid=17773 pid=17780 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rpcsvcgssd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.434:13708): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.434:13708): arch=40000003 syscall=11 success=yes exit=0 a0=957f448 a1=957e2a8 a2=957f468 a3=957f2e0 items=0 ppid=17786 pid=17787 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rpcidmapd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.454:13709): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.454:13709): arch=40000003 syscall=11 success=yes exit=0 a0=9a7c8e0 a1=9a7ddc8 a2=9a87ce8 a3=9a7df58 items=0 ppid=17787 pid=17792 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rpcidmapd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.474:13710): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.474:13710): arch=40000003 syscall=11 success=yes exit=0 a0=9df9eb8 a1=9e03e98 a2=9e03ce0 a3=9df9e50 items=0 ppid=17792 pid=17797 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rpcidmapd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.498:13711): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.498:13711): arch=40000003 syscall=11 success=yes exit=0 a0=985eea8 a1=98421f8 a2=985ff40 a3=985f5a8 items=0 ppid=17802 pid=17803 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.522:13712): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.522:13712): arch=40000003 syscall=11 success=yes exit=0 a0=985fd18 a1=985f3e0 a2=985ff40 a3=985fe48 items=0 ppid=17797 pid=17804 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="usleep" exe="/bin/usleep" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.630:13713): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.630:13713): arch=40000003 syscall=11 success=yes exit=0 a0=985eac8 a1=985f6d8 a2=985ff40 a3=985e858 items=0 ppid=17797 pid=17805 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rm" exe="/bin/rm" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.634:13714): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.634:13714): arch=40000003 syscall=11 success=yes exit=0 a0=9844f10 a1=985e790 a2=985ff40 a3=9844e18 items=0 ppid=17797 pid=17806 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rm" exe="/bin/rm" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.638:13715): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.638:13715): arch=40000003 syscall=11 success=yes exit=0 a0=9df88c0 a1=9df9f40 a2=9e03ce0 a3=9df9e10 items=0 ppid=17792 pid=17807 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rpcidmapd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.658:13716): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.658:13716): arch=40000003 syscall=11 success=yes exit=0 a0=929c9a8 a1=92b4250 a2=92a4ce0 a3=92b37a8 items=0 ppid=17812 pid=17813 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.682:13717): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.682:13717): arch=40000003 syscall=11 success=yes exit=0 a0=92b3c48 a1=92b3f20 a2=92a4ce0 a3=92b37a8 items=0 ppid=17812 pid=17814 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.702:13718): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.702:13718): arch=40000003 syscall=11 success=yes exit=0 a0=929b0e0 a1=929d588 a2=92a4ce0 a3=929b010 items=0 ppid=17807 pid=17815 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rm" exe="/bin/rm" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.706:13719): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.706:13719): arch=40000003 syscall=11 success=yes exit=0 a0=92b2898 a1=929b2a0 a2=92a4ce0 a3=929b158 items=0 ppid=17807 pid=17816 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="lsmod" exe="/sbin/lsmod" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.706:13720): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.706:13720): arch=40000003 syscall=11 success=yes exit=0 a0=929b178 a1=929b2a0 a2=92a4ce0 a3=929b148 items=0 ppid=17807 pid=17817 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="grep" exe="/bin/grep" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.714:13721): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.714:13721): arch=40000003 syscall=11 success=yes exit=0 a0=929b5c8 a1=92983d0 a2=92a4ce0 a3=929b0e0 items=0 ppid=17818 pid=17819 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="grep" exe="/bin/grep" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.714:13722): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.714:13722): arch=40000003 syscall=11 success=yes exit=0 a0=9298450 a1=929b2a0 a2=92a4ce0 a3=929b270 items=0 ppid=17818 pid=17820 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="awk" exe="/bin/gawk" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.722:13723): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.722:13723): arch=40000003 syscall=11 success=yes exit=0 a0=92b5368 a1=929afe0 a2=92a4ce0 a3=92b4168 items=0 ppid=17807 pid=17821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.726:13724): security_compute_sid:  invalid context staff_u:system_r:rpcd_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:rpcd_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.726:13724): arch=40000003 syscall=11 success=yes exit=0 a0=9628c08 a1=9628f38 a2=9628e08 a3=9628880 items=0 ppid=17821 pid=17822 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rpc.idmapd" exe="/usr/sbin/rpc.idmapd" subj=staff_u:system_r:rpcd_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.734:13725): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.734:13725): arch=40000003 syscall=11 success=yes exit=0 a0=929b1f8 a1=92b4848 a2=92a4ce0 a3=929ae18 items=0 ppid=17807 pid=17824 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="touch" exe="/bin/touch" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.742:13726): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.742:13726): arch=40000003 syscall=11 success=yes exit=0 a0=957f448 a1=957f248 a2=957f468 a3=957f1c0 items=0 ppid=17786 pid=17825 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rpcgssd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.762:13727): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:rpm_script_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.762:13727): arch=40000003 syscall=11 success=yes exit=0 a0=957f448 a1=957f2e0 a2=957f468 a3=957f040 items=0 ppid=17786 pid=17830 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="nfs" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.782:13728): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.782:13728): arch=40000003 syscall=11 success=yes exit=0 a0=9393160 a1=937c040 a2=9383760 a3=9392fb0 items=0 ppid=17830 pid=17836 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="service" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.802:13729): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.802:13729): arch=40000003 syscall=11 success=yes exit=0 a0=8dacce0 a1=8dc2920 a2=8dad7f8 a3=8dc2758 items=0 ppid=17836 pid=17841 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="basename" exe="/bin/basename" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.806:13730): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.806:13730): arch=40000003 syscall=11 success=yes exit=0 a0=8dacd10 a1=8dc28c0 a2=8dad7f8 a3=8dacb78 items=0 ppid=17836 pid=17842 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="basename" exe="/bin/basename" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.810:13731): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.810:13731): arch=40000003 syscall=11 success=yes exit=0 a0=8daa138 a1=8dbb288 a2=8dad7f8 a3=8daa188 items=0 ppid=17836 pid=17843 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="env" exe="/bin/env" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163779594.814:13732): security_compute_sid:  invalid context staff_u:sysadm_r:initrc_t:s0 for scontext=staff_u:sysadm_r:initrc_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163779594.814:13732): arch=40000003 syscall=11 success=yes exit=0 a0=bff4abdb a1=bff491b8 a2=996b858 a3=5 items=0 ppid=17836 pid=17843 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rpcsvcgssd" exe="/bin/bash" subj=staff_u:sysadm_r:initrc_t:s0 key=(null)
type=AVC msg=audit(1163779597.918:13733): avc:  denied  { read } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163779597.918:13733): arch=40000003 syscall=3 success=yes exit=52 a0=4 a1=805c5a0 a2=1000 a3=805c5a0 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779597.918:13733):  path="/dev/net/tun"
type=AVC msg=audit(1163779597.946:13734): avc:  denied  { write } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163779597.946:13734): arch=40000003 syscall=4 success=yes exit=40 a0=4 a1=805c570 a2=28 a3=bfd587e4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779597.946:13734):  path="/dev/net/tun"
type=USER_ACCT msg=audit(1163779801.843:13735): user pid=17860 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163779801.843:13736): login pid=17860 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163779801.855:13737): user pid=17860 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163779801.855:13738): user pid=17860 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163779801.883:13739): avc:  denied  { execute } for  pid=17861 comm="sh" name="sa1" dev=dm-0 ino=12865251 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163779801.883:13739): avc:  denied  { execute_no_trans } for  pid=17861 comm="sh" name="sa1" dev=dm-0 ino=12865251 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163779801.883:13739): arch=40000003 syscall=11 success=yes exit=0 a0=8ed81b0 a1=8ed8358 a2=8ed8290 a3=8ed8008 items=0 ppid=17860 pid=17861 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163779801.883:13739):  path="/usr/lib/sa/sa1"
type=AVC msg=audit(1163779801.887:13740): avc:  denied  { execute } for  pid=17861 comm="sa1" name="sadc" dev=dm-0 ino=12865253 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163779801.887:13740): avc:  denied  { execute_no_trans } for  pid=17861 comm="sa1" name="sadc" dev=dm-0 ino=12865253 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163779801.887:13740): avc:  denied  { read } for  pid=17861 comm="sa1" name="sadc" dev=dm-0 ino=12865253 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163779801.887:13740): arch=40000003 syscall=11 success=yes exit=0 a0=87ead48 a1=87ea740 a2=87ead60 a3=87ea740 items=0 ppid=17860 pid=17861 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163779801.887:13740):  path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1163779801.887:13740):  path="/usr/lib/sa/sadc"
type=AVC msg=audit(1163779801.891:13741): avc:  denied  { search } for  pid=17861 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1163779801.891:13741): avc:  denied  { read } for  pid=17861 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163779801.891:13741): arch=40000003 syscall=5 success=yes exit=3 a0=80502e1 a1=0 a2=1b6 a3=99be7f8 items=0 ppid=17860 pid=17861 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163779801.891:13742): avc:  denied  { getattr } for  pid=17861 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163779801.891:13742): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfff9928 a2=362ff4 a3=99be7f8 items=0 ppid=17860 pid=17861 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163779801.891:13742):  path="/proc/net/dev"
type=AVC msg=audit(1163779801.891:13743): avc:  denied  { search } for  pid=17861 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1163779801.891:13743): arch=40000003 syscall=33 success=yes exit=0 a0=bfff9cd4 a1=0 a2=bfff9bc8 a3=bfff9bd0 items=0 ppid=17860 pid=17861 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163779801.919:13744): avc:  denied  { read append } for  pid=17861 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163779801.919:13744): arch=40000003 syscall=5 success=yes exit=3 a0=bfff9cd4 a1=402 a2=bfff9e98 a3=bfff9bd0 items=0 ppid=17860 pid=17861 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163779801.931:13745): avc:  denied  { search } for  pid=17861 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1163779801.931:13745): avc:  denied  { read } for  pid=17861 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163779801.931:13745): arch=40000003 syscall=5 success=yes exit=4 a0=80502ef a1=0 a2=1b6 a3=99bf348 items=0 ppid=17860 pid=17861 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163779801.931:13746): avc:  denied  { getattr } for  pid=17861 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163779801.931:13746): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfff9780 a2=362ff4 a3=99bf348 items=0 ppid=17860 pid=17861 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163779801.931:13746):  path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1163779801.931:13747): avc:  denied  { search } for  pid=17861 comm="sadc" name="rpc" dev=proc ino=-268433616 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163779801.931:13747): arch=40000003 syscall=5 success=no exit=-2 a0=8050215 a1=0 a2=1b6 a3=99bf348 items=0 ppid=17860 pid=17861 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163779801.931:13748): avc:  denied  { lock } for  pid=17861 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163779801.931:13748): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfff9bd0 a3=3 items=0 ppid=17860 pid=17861 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163779801.931:13748):  path="/var/log/sa/sa17"
type=CRED_DISP msg=audit(1163779801.951:13749): user pid=17860 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163779801.951:13750): user pid=17860 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163779805.239:13751): avc:  denied  { getattr } for  pid=17403 comm="setroubleshootd" name="net" dev=proc ino=-268435432 scontext=staff_u:system_r:setroubleshootd_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=SYSCALL msg=audit(1163779805.239:13751): arch=40000003 syscall=195 success=yes exit=0 a0=b79fc1d0 a1=b79fc214 a2=582ff4 a3=b79fc1d9 items=0 ppid=1 pid=17403 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="setroubleshootd" exe="/usr/bin/python" subj=staff_u:system_r:setroubleshootd_t:s0 key=(null)
type=AVC_PATH msg=audit(1163779805.239:13751):  path="/proc/net"
type=AVC msg=audit(1163779929.135:13752): avc:  denied  { getattr } for  pid=6659 comm="dbus-daemon" name="/" dev=dm-0 ino=2 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1163779929.135:13752): arch=40000003 syscall=100 success=yes exit=0 a0=18 a1=bfcd52ac a2=c4eff4 a3=ffffffb8 items=0 ppid=1 pid=6659 auid=500 uid=81 gid=81 euid=81 suid=81 fsuid=81 egid=81 sgid=81 fsgid=81 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=USER_ACCT msg=audit(1163780401.988:13753): user pid=17893 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163780401.992:13754): login pid=17893 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163780401.992:13755): user pid=17893 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163780401.992:13756): user pid=17893 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163780402.000:13757): avc:  denied  { execute } for  pid=17894 comm="sa1" name="sadc" dev=dm-0 ino=12865253 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163780402.000:13757): avc:  denied  { execute_no_trans } for  pid=17894 comm="sa1" name="sadc" dev=dm-0 ino=12865253 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163780402.000:13757): avc:  denied  { read } for  pid=17894 comm="sa1" name="sadc" dev=dm-0 ino=12865253 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163780402.000:13757): arch=40000003 syscall=11 success=yes exit=0 a0=8695d48 a1=8695740 a2=8695d60 a3=8695740 items=0 ppid=17893 pid=17894 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163780402.000:13757):  path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1163780402.000:13757):  path="/usr/lib/sa/sadc"
type=AVC msg=audit(1163780402.004:13758): avc:  denied  { search } for  pid=17894 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1163780402.004:13758): arch=40000003 syscall=33 success=yes exit=0 a0=bfd52a24 a1=0 a2=bfd52918 a3=bfd52920 items=0 ppid=17893 pid=17894 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163780402.004:13759): avc:  denied  { read append } for  pid=17894 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163780402.004:13759): arch=40000003 syscall=5 success=yes exit=3 a0=bfd52a24 a1=402 a2=bfd52be8 a3=bfd52920 items=0 ppid=17893 pid=17894 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163780402.004:13760): avc:  denied  { lock } for  pid=17894 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163780402.004:13760): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfd52920 a3=3 items=0 ppid=17893 pid=17894 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163780402.004:13760):  path="/var/log/sa/sa17"
type=CRED_DISP msg=audit(1163780402.044:13761): user pid=17893 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163780402.044:13762): user pid=17893 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163780530.068:13763): avc:  denied  { execute } for  pid=16541 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163780530.068:13763): arch=40000003 syscall=192 success=yes exit=62861312 a0=0 a1=738dbc a2=5 a3=802 items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163780530.068:13763):  path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1163780530.392:13764): avc:  denied  { read } for  pid=16541 comm="firefox-bin" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163780530.392:13764): arch=40000003 syscall=33 success=yes exit=0 a0=bfad6fcb a1=4 a2=33ea64 a3=bfad6fcb items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163780530.392:13765): avc:  denied  { getattr } for  pid=16541 comm="firefox-bin" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163780530.392:13765): arch=40000003 syscall=197 success=yes exit=0 a0=46 a1=bfad161c a2=10b0ff4 a3=ae80638 items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163780530.392:13765):  path="/tmp/.gdm0UWNIT"
type=USER_ACCT msg=audit(1163781001.082:13766): user pid=17945 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163781001.082:13767): login pid=17945 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163781001.086:13768): user pid=17945 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163781001.086:13769): user pid=17945 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1163781001.106:13770): user pid=17945 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163781001.106:13771): user pid=17945 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1163781601.151:13772): user pid=17971 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163781601.151:13773): login pid=17971 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163781601.151:13774): user pid=17971 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163781601.151:13775): user pid=17971 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1163781601.167:13776): user pid=17971 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163781601.167:13777): user pid=17971 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1163782201.209:13778): user pid=17995 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163782201.209:13779): login pid=17995 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163782201.209:13780): user pid=17995 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163782201.209:13781): user pid=17995 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1163782201.253:13782): user pid=17995 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163782201.257:13783): user pid=17995 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163782454.417:13784): avc:  denied  { read } for  pid=18033 comm="mozilla-xremote" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163782454.417:13784): arch=40000003 syscall=33 success=yes exit=0 a0=bfb38f92 a1=4 a2=da3a64 a3=bfb38f92 items=0 ppid=18032 pid=18033 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mozilla-xremote" exe="/usr/lib/firefox-2.0/mozilla-xremote-client" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163782663.570:13785): avc:  denied  { execute } for  pid=18047 comm="firefox-bin" name="evolution-2.10" dev=dm-0 ino=10329292 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:evolution_exec_t:s0 tclass=file
type=AVC msg=audit(1163782663.570:13785): avc:  denied  { execute_no_trans } for  pid=18047 comm="firefox-bin" name="evolution-2.10" dev=dm-0 ino=10329292 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:evolution_exec_t:s0 tclass=file
type=AVC msg=audit(1163782663.570:13785): avc:  denied  { read } for  pid=18047 comm="firefox-bin" name="evolution-2.10" dev=dm-0 ino=10329292 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:evolution_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163782663.570:13785): arch=40000003 syscall=11 success=yes exit=0 a0=c32dc7c a1=c32d998 a2=97fc2c0 a3=bfad6d95 items=0 ppid=1 pid=18047 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782663.570:13785):  path="/usr/bin/evolution-2.10"
type=AVC_PATH msg=audit(1163782663.570:13785):  path="/usr/bin/evolution-2.10"
type=AVC msg=audit(1163782664.558:13786): avc:  denied  { search } for  pid=18047 comm="evolution" name=".ICE-unix" dev=dm-0 ino=14567572 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1163782664.558:13786): avc:  denied  { write } for  pid=18047 comm="evolution" name="15931" dev=dm-0 ino=14567724 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163782664.558:13786): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bffbc6c0 a2=df7770 a3=16 items=0 ppid=1 pid=18047 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163782664.558:13787): avc:  denied  { read } for  pid=18047 comm="evolution" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163782664.558:13787): arch=40000003 syscall=33 success=yes exit=0 a0=8aee240 a1=4 a2=df7770 a3=8aee240 items=0 ppid=1 pid=18047 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163782664.582:13788): avc:  denied  { getattr } for  pid=18047 comm="evolution" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163782664.582:13788): arch=40000003 syscall=197 success=yes exit=0 a0=b a1=bffbc75c a2=758aff4 a3=8aeeb30 items=0 ppid=1 pid=18047 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782664.582:13788):  path="/home/kmacmill/.ICEauthority"
type=AVC msg=audit(1163782667.450:13789): avc:  denied  { write } for  pid=18051 comm="evolution-data-" name="[214240]" dev=pipefs ino=214240 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1163782667.450:13789): arch=40000003 syscall=11 success=yes exit=0 a0=9770f60 a1=9771230 a2=9771248 a3=0 items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782667.450:13789):  path="pipe:[214240]"
type=AVC msg=audit(1163782667.626:13790): avc:  denied  { read } for  pid=18051 comm="evolution-data-" name="gconv-modules.cache" dev=dm-0 ino=10386358 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163782667.626:13790): arch=40000003 syscall=5 success=yes exit=3 a0=57eb3c a1=0 a2=0 a3=0 items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1163782667.626:13791): avc:  denied  { getattr } for  pid=18051 comm="evolution-data-" name="gconv-modules.cache" dev=dm-0 ino=10386358 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163782667.626:13791): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf806754 a2=595ff4 a3=3 items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782667.626:13791):  path="/usr/lib/gconv/gconv-modules.cache"
type=AVC msg=audit(1163782667.626:13792): avc:  denied  { getsched } for  pid=18051 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=process
type=SYSCALL msg=audit(1163782667.626:13792): arch=40000003 syscall=155 success=yes exit=0 a0=4683 a1=b7f228dc a2=19bff4 a3=b7f226d0 items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1163782667.626:13793): avc:  denied  { search } for  pid=18051 comm="evolution-data-" name="locale" dev=dm-0 ino=10311905 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=AVC msg=audit(1163782667.626:13793): avc:  denied  { read } for  pid=18051 comm="evolution-data-" name="locale.alias" dev=dm-0 ino=10314034 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163782667.626:13793): arch=40000003 syscall=5 success=yes exit=3 a0=40484c a1=8000 a2=1b6 a3=9604200 items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1163782667.626:13794): avc:  denied  { getattr } for  pid=18051 comm="evolution-data-" name="locale.alias" dev=dm-0 ino=10314034 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163782667.626:13794): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf806d68 a2=595ff4 a3=9604200 items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782667.626:13794):  path="/usr/share/locale/locale.alias"
type=AVC msg=audit(1163782667.630:13795): avc:  denied  { read } for  pid=18051 comm="evolution-data-" name="locale-archive" dev=dm-0 ino=11588566 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163782667.630:13795): arch=40000003 syscall=5 success=yes exit=3 a0=57eb60 a1=8000 a2=1 a3=bf806c50 items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1163782667.630:13796): avc:  denied  { getattr } for  pid=18051 comm="evolution-data-" name="locale-archive" dev=dm-0 ino=11588566 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163782667.630:13796): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=596aa0 a2=595ff4 a3=bf806c50 items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782667.630:13796):  path="/usr/lib/locale/locale-archive"
type=AVC msg=audit(1163782667.630:13797): avc:  denied  { read } for  pid=18051 comm="evolution-data-" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1163782667.630:13797): arch=40000003 syscall=5 success=yes exit=9 a0=960a958 a1=18800 a2=abafc0 a3=960a958 items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1163782667.630:13798): avc:  denied  { getattr } for  pid=18051 comm="evolution-data-" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1163782667.630:13798): arch=40000003 syscall=197 success=yes exit=0 a0=9 a1=bf806d6c a2=595ff4 a3=9 items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782667.630:13798):  path="/tmp"
type=AVC msg=audit(1163782667.630:13799): avc:  denied  { search } for  pid=18051 comm="evolution-data-" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1163782667.630:13799): avc:  denied  { getattr } for  pid=18051 comm="evolution-data-" name="orbit-kmacmill" dev=dm-0 ino=14567718 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1163782667.630:13799): arch=40000003 syscall=195 success=yes exit=0 a0=960c660 a1=bf806dac a2=595ff4 a3=bf806dac items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782667.630:13799):  path="/tmp/orbit-kmacmill"
type=AVC msg=audit(1163782667.630:13800): avc:  denied  { setattr } for  pid=18051 comm="evolution-data-" name="orbit-kmacmill" dev=dm-0 ino=14567718 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1163782667.630:13800): arch=40000003 syscall=30 success=yes exit=0 a0=960c5d0 a1=bf806e04 a2=466ef80 a3=1f4 items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1163782667.630:13801): avc:  denied  { read } for  pid=18051 comm="evolution-data-" name="urandom" dev=tmpfs ino=1972 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163782667.630:13801): arch=40000003 syscall=5 success=yes exit=9 a0=3d4880 a1=8000 a2=1b6 a3=960cfc0 items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1163782667.630:13802): avc:  denied  { getattr } for  pid=18051 comm="evolution-data-" name="urandom" dev=tmpfs ino=1972 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163782667.630:13802): arch=40000003 syscall=197 success=yes exit=0 a0=9 a1=bf806d8c a2=595ff4 a3=960cfc0 items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782667.630:13802):  path="/dev/urandom"
type=AVC msg=audit(1163782667.630:13803): avc:  denied  { ioctl } for  pid=18051 comm="evolution-data-" name="urandom" dev=tmpfs ino=1972 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163782667.630:13803): arch=40000003 syscall=54 success=no exit=-22 a0=9 a1=5401 a2=bf806cec a3=bf806d2c items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782667.630:13803):  path="/dev/urandom"
type=AVC msg=audit(1163782667.634:13804): avc:  denied  { search } for  pid=18051 comm="evolution-data-" name="gconfd-kmacmill" dev=dm-0 ino=15648282 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1163782667.634:13804): avc:  denied  { read } for  pid=18051 comm="evolution-data-" name="ior" dev=dm-0 ino=15647969 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163782667.634:13804): arch=40000003 syscall=5 success=yes exit=9 a0=960e8d8 a1=0 a2=1b6 a3=960e900 items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1163782667.634:13805): avc:  denied  { getattr } for  pid=18051 comm="evolution-data-" name="ior" dev=dm-0 ino=15647969 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163782667.634:13805): arch=40000003 syscall=197 success=yes exit=0 a0=9 a1=bf806418 a2=595ff4 a3=960e900 items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782667.634:13805):  path="/tmp/gconfd-kmacmill/lock/ior"
type=AVC msg=audit(1163782667.634:13806): avc:  denied  { write } for  pid=18051 comm="evolution-data-" name="linc-4651-0-23d6c771c010d" dev=dm-0 ino=14568138 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=sock_file
type=AVC msg=audit(1163782667.634:13806): avc:  denied  { connectto } for  pid=18051 comm="evolution-data-" name="linc-4651-0-23d6c771c010d" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1163782667.634:13806): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bf806b30 a2=466ef80 a3=0 items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782667.634:13806):  path="/tmp/orbit-kmacmill/linc-4651-0-23d6c771c010d"
type=AVC msg=audit(1163782667.634:13807): avc:  denied  { write } for  pid=18051 comm="evolution-data-" name="orbit-kmacmill" dev=dm-0 ino=14567718 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1163782667.634:13807): avc:  denied  { add_name } for  pid=18051 comm="evolution-data-" name="linc-4683-0-7ad019c79b7ca" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1163782667.634:13807): avc:  denied  { create } for  pid=18051 comm="evolution-data-" name="linc-4683-0-7ad019c79b7ca" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163782667.634:13807): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bf806b70 a2=466ef80 a3=b7f2269c items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1163782667.634:13808): avc:  denied  { connectto } for  pid=18001 comm="gconfd-2" name="linc-4683-0-7ad019c79b7ca" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1163782667.634:13808): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfa7bbc0 a2=466ef80 a3=0 items=0 ppid=1 pid=18001 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782667.634:13808):  path="/tmp/orbit-kmacmill/linc-4683-0-7ad019c79b7ca"
type=AVC msg=audit(1163782667.782:13809): avc:  denied  { write } for  pid=18051 comm="evolution-data-" name="bonobo-activation-register.lock" dev=dm-0 ino=14567728 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163782667.782:13809): arch=40000003 syscall=5 success=yes exit=16 a0=9614048 a1=42 a2=1c0 a3=9614048 items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1163782667.782:13810): avc:  denied  { lock } for  pid=18051 comm="evolution-data-" name="bonobo-activation-register.lock" dev=dm-0 ino=14567728 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163782667.782:13810): arch=40000003 syscall=221 success=yes exit=0 a0=10 a1=7 a2=bf806dcc a3=bf806dcc items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782667.782:13810):  path="/tmp/orbit-kmacmill/bonobo-activation-register.lock"
type=AVC msg=audit(1163782667.866:13811): avc:  denied  { getattr } for  pid=18051 comm="evolution-data-" name="[214240]" dev=pipefs ino=214240 scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1163782667.866:13811): arch=40000003 syscall=197 success=yes exit=0 a0=21 a1=bf806e04 a2=595ff4 a3=9621278 items=0 ppid=1 pid=18051 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782667.866:13811):  path="pipe:[214240]"
type=AVC msg=audit(1163782667.866:13812): avc:  denied  { connectto } for  pid=18047 comm="evolution" name="linc-4683-0-7ad019c79b7ca" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1163782667.866:13812): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bffbcb10 a2=466ef80 a3=0 items=0 ppid=1 pid=18047 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782667.866:13812):  path="/tmp/orbit-kmacmill/linc-4683-0-7ad019c79b7ca"
type=AVC msg=audit(1163782668.126:13813): avc:  denied  { getattr } for  pid=18047 comm="evolution" name=".evolution" dev=dm-0 ino=6776355 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163782668.126:13813): arch=40000003 syscall=195 success=yes exit=0 a0=8ba8e80 a1=bffbc69c a2=758aff4 a3=4 items=0 ppid=1 pid=18047 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782668.126:13813):  path="/home/kmacmill/.evolution"
type=AVC msg=audit(1163782668.126:13814): avc:  denied  { search } for  pid=18047 comm="evolution" name=".evolution" dev=dm-0 ino=6776355 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163782668.126:13814): arch=40000003 syscall=33 success=yes exit=0 a0=8ba8e80 a1=0 a2=bae708 a3=10 items=0 ppid=1 pid=18047 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163782668.506:13815): avc:  denied  { getattr } for  pid=18047 comm="evolution" name="gtkrc-mail-fonts" dev=dm-0 ino=6814316 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163782668.506:13815): arch=40000003 syscall=196 success=yes exit=0 a0=8ba5e08 a1=bffbc98c a2=758aff4 a3=8b019c8 items=0 ppid=1 pid=18047 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782668.506:13815):  path="/home/kmacmill/.evolution/mail/config/gtkrc-mail-fonts"
type=AVC msg=audit(1163782668.554:13816): avc:  denied  { read } for  pid=18047 comm="evolution" name="gtkrc-mail-fonts" dev=dm-0 ino=6814316 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163782668.554:13816): arch=40000003 syscall=5 success=yes exit=19 a0=8ba5e08 a1=8000 a2=0 a3=8000 items=0 ppid=1 pid=18047 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163782668.946:13817): avc:  denied  { write } for  pid=18047 comm="evolution" name="cert8.db" dev=dm-0 ino=6778529 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163782668.946:13817): arch=40000003 syscall=5 success=yes exit=19 a0=8b990c0 a1=2 a2=180 a3=2 items=0 ppid=1 pid=18047 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163782669.114:13818): avc:  denied  { read } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163782669.114:13818): arch=40000003 syscall=3 success=yes exit=60 a0=4 a1=805c5a0 a2=1000 a3=805c5a0 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782669.114:13818):  path="/dev/net/tun"
type=AVC msg=audit(1163782669.218:13819): avc:  denied  { write } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163782669.218:13819): arch=40000003 syscall=4 success=yes exit=60 a0=4 a1=805c570 a2=3c a3=bfd587e4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782669.218:13819):  path="/dev/net/tun"
type=AVC msg=audit(1163782670.122:13820): avc:  denied  { append } for  pid=18056 comm="evolution" name="journal" dev=dm-0 ino=6782620 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163782670.122:13820): arch=40000003 syscall=5 success=yes exit=29 a0=8c039e0 a1=442 a2=1b6 a3=8c03c98 items=0 ppid=1 pid=18056 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163782670.866:13821): avc:  denied  { connectto } for  pid=18062 comm="evolution-data-" name="linc-467f-0-732b5c6395bf3" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1163782670.866:13821): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=b7cdfe70 a2=466ef80 a3=0 items=0 ppid=1 pid=18062 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782670.866:13821):  path="/tmp/orbit-kmacmill/linc-467f-0-732b5c6395bf3"
type=AVC msg=audit(1163782671.098:13822): avc:  denied  { create } for  pid=18063 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163782671.098:13822): arch=40000003 syscall=102 success=yes exit=20 a0=1 a1=b72deb04 a2=595ff4 a3=b72ded91 items=0 ppid=1 pid=18063 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1163782671.098:13823): avc:  denied  { bind } for  pid=18063 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163782671.098:13823): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=b72deb04 a2=595ff4 a3=14 items=0 ppid=1 pid=18063 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1163782671.098:13824): avc:  denied  { getattr } for  pid=18063 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163782671.098:13824): arch=40000003 syscall=102 success=yes exit=0 a0=6 a1=b72deb04 a2=595ff4 a3=14 items=0 ppid=1 pid=18063 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1163782671.098:13825): avc:  denied  { write } for  pid=18063 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=netlink_route_socket
type=AVC msg=audit(1163782671.098:13825): avc:  denied  { nlmsg_read } for  pid=18063 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163782671.098:13825): arch=40000003 syscall=102 success=yes exit=20 a0=b a1=b72dda3c a2=595ff4 a3=0 items=0 ppid=1 pid=18063 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1163782671.098:13826): avc:  denied  { read } for  pid=18063 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163782671.098:13826): arch=40000003 syscall=102 success=yes exit=188 a0=11 a1=b72dda3c a2=595ff4 a3=0 items=0 ppid=1 pid=18063 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1163782673.558:13827): avc:  denied  { write } for  pid=18047 comm="evolution" name=".evolution" dev=dm-0 ino=6776355 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=AVC msg=audit(1163782673.558:13827): avc:  denied  { add_name } for  pid=18047 comm="evolution" name=".evolution-composer.autosave-M1CUIT" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=AVC msg=audit(1163782673.558:13827): avc:  denied  { create } for  pid=18047 comm="evolution" name=".evolution-composer.autosave-M1CUIT" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163782673.558:13827): arch=40000003 syscall=5 success=yes exit=39 a0=8c081e8 a1=80c2 a2=180 a3=80c2 items=0 ppid=1 pid=18047 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163782673.562:13828): avc:  denied  { read } for  pid=18047 comm="evolution" name=".evolution" dev=dm-0 ino=6776355 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163782673.562:13828): arch=40000003 syscall=5 success=yes exit=40 a0=8c08230 a1=18800 a2=318bd14 a3=8c08230 items=0 ppid=1 pid=18047 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163782674.022:13829): avc:  denied  { name_connect } for  pid=18068 comm="evolution" dest=993 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:pop_port_t:s0 tclass=tcp_socket
type=AVC msg=audit(1163782674.022:13829): avc:  denied  { send_msg } for  pid=18068 comm="evolution" saddr=10.11.14.219 src=37722 daddr=10.11.255.15 dest=993 netif=tun0 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:pop_port_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163782674.022:13829): arch=40000003 syscall=102 success=no exit=-115 a0=3 a1=aa35aef0 a2=4932550 a3=0 items=0 ppid=1 pid=18068 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163782674.054:13830): avc:  denied  { recv_msg } for  pid=15069 comm="vpnc" saddr=10.11.255.15 src=993 daddr=10.11.14.219 dest=37722 netif=tun0 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:pop_port_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163782674.054:13830): arch=40000003 syscall=4 success=yes exit=60 a0=4 a1=805c570 a2=3c a3=bfd587e4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163782674.442:13831): avc:  denied  { write } for  pid=18072 comm="evolution-alarm" name="[214306]" dev=pipefs ino=214306 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1163782674.442:13831): arch=40000003 syscall=11 success=yes exit=0 a0=97742c0 a1=97715b0 a2=97715c8 a3=0 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782674.442:13831):  path="pipe:[214306]"
type=AVC msg=audit(1163782674.658:13832): avc:  denied  { read } for  pid=18072 comm="evolution-alarm" name="libeutil.so.0.0.0" dev=dm-0 ino=10509693 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163782674.658:13832): arch=40000003 syscall=5 success=yes exit=3 a0=bfd65d30 a1=0 a2=0 a3=bfd65d30 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1163782674.658:13833): avc:  denied  { getattr } for  pid=18072 comm="evolution-alarm" name="libeutil.so.0.0.0" dev=dm-0 ino=10509693 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163782674.658:13833): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfd65d84 a2=c27fc0 a3=4 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782674.658:13833):  path="/usr/lib/evolution/2.10/libeutil.so.0.0.0"
type=AVC msg=audit(1163782674.662:13834): avc:  denied  { execute } for  pid=18072 comm="evolution-alarm" name="libeutil.so.0.0.0" dev=dm-0 ino=10509693 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163782674.662:13834): arch=40000003 syscall=192 success=yes exit=7815168 a0=0 a1=33cd0 a2=5 a3=802 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782674.662:13834):  path="/usr/lib/evolution/2.10/libeutil.so.0.0.0"
type=AVC msg=audit(1163782674.662:13835): avc:  denied  { read } for  pid=18072 comm="evolution-alarm" name="ld.so.cache" dev=dm-0 ino=9330488 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:ld_so_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1163782674.662:13835): arch=40000003 syscall=5 success=yes exit=3 a0=c25037 a1=0 a2=c28650 a3=ffffffff items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1163782674.662:13836): avc:  denied  { getattr } for  pid=18072 comm="evolution-alarm" name="ld.so.cache" dev=dm-0 ino=9330488 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:ld_so_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1163782674.662:13836): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfd65c78 a2=c27fc0 a3=ffffffff items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782674.662:13836):  path="/etc/ld.so.cache"
type=AVC msg=audit(1163782674.734:13837): avc:  denied  { read } for  pid=18072 comm="evolution-alarm" name="ld-2.5.90.so" dev=dm-0 ino=13716553 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:ld_so_t:s0 tclass=file
type=SYSCALL msg=audit(1163782674.734:13837): arch=40000003 syscall=125 success=yes exit=0 a0=c27000 a1=1000 a2=1 a3=380 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782674.734:13837):  path="/lib/ld-2.5.90.so"
type=AVC msg=audit(1163782674.738:13838): avc:  denied  { getsched } for  pid=18072 comm="evolution-alarm" scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tclass=process
type=SYSCALL msg=audit(1163782674.738:13838): arch=40000003 syscall=155 success=yes exit=0 a0=4698 a1=b7fc6aec a2=1eeff4 a3=b7fc68e0 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1163782674.742:13839): avc:  denied  { read } for  pid=18072 comm="evolution-alarm" name="nsswitch.conf" dev=dm-0 ino=9334508 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163782674.742:13839): arch=40000003 syscall=5 success=yes exit=3 a0=7c58f9d a1=0 a2=1b6 a3=86fc258 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1163782674.742:13840): avc:  denied  { getattr } for  pid=18072 comm="evolution-alarm" name="nsswitch.conf" dev=dm-0 ino=9334508 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163782674.742:13840): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfd65e64 a2=7c70ff4 a3=86fc258 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782674.742:13840):  path="/etc/nsswitch.conf"
type=AVC msg=audit(1163782674.746:13841): avc:  denied  { read } for  pid=18072 comm="evolution-alarm" name="locale.alias" dev=dm-0 ino=4845049 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163782674.746:13841): arch=40000003 syscall=5 success=yes exit=3 a0=bfd61e08 a1=0 a2=1b6 a3=8703888 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1163782674.746:13842): avc:  denied  { getattr } for  pid=18072 comm="evolution-alarm" name="locale.alias" dev=dm-0 ino=4845049 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
type=SYSCALL msg=audit(1163782674.746:13842): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfd61a28 a2=7c70ff4 a3=8703888 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782674.746:13842):  path="/usr/share/X11/locale/locale.alias"
type=AVC msg=audit(1163782674.750:13843): avc:  denied  { read } for  pid=18072 comm="evolution-alarm" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163782674.750:13843): arch=40000003 syscall=33 success=yes exit=0 a0=bfd67c28 a1=4 a2=da3a64 a3=bfd67c28 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1163782674.750:13844): avc:  denied  { getattr } for  pid=18072 comm="evolution-alarm" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163782674.750:13844): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfd65cbc a2=7c70ff4 a3=8706cc0 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782674.750:13844):  path="/tmp/.gdm0UWNIT"
type=AVC msg=audit(1163782674.754:13845): avc:  denied  { read } for  pid=18072 comm="evolution-alarm" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1163782674.754:13845): arch=40000003 syscall=5 success=yes exit=10 a0=86fc058 a1=18800 a2=c27fc0 a3=86fc058 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1163782674.754:13846): avc:  denied  { getattr } for  pid=18072 comm="evolution-alarm" name="orbit-kmacmill" dev=dm-0 ino=14567718 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1163782674.754:13846): arch=40000003 syscall=195 success=yes exit=0 a0=8715768 a1=bfd6631c a2=7c70ff4 a3=bfd6631c items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782674.754:13846):  path="/tmp/orbit-kmacmill"
type=AVC msg=audit(1163782674.754:13847): avc:  denied  { setattr } for  pid=18072 comm="evolution-alarm" name="orbit-kmacmill" dev=dm-0 ino=14567718 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1163782674.754:13847): arch=40000003 syscall=30 success=yes exit=0 a0=8714748 a1=bfd66374 a2=466ef80 a3=1f4 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1163782674.754:13848): avc:  denied  { read } for  pid=18072 comm="evolution-alarm" name="urandom" dev=tmpfs ino=1972 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163782674.754:13848): arch=40000003 syscall=5 success=yes exit=10 a0=b7b880 a1=8000 a2=1b6 a3=87147c0 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1163782674.754:13849): avc:  denied  { getattr } for  pid=18072 comm="evolution-alarm" name="urandom" dev=tmpfs ino=1972 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163782674.754:13849): arch=40000003 syscall=197 success=yes exit=0 a0=a a1=bfd662fc a2=7c70ff4 a3=87147c0 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782674.754:13849):  path="/dev/urandom"
type=AVC msg=audit(1163782674.754:13850): avc:  denied  { ioctl } for  pid=18072 comm="evolution-alarm" name="urandom" dev=tmpfs ino=1972 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163782674.754:13850): arch=40000003 syscall=54 success=no exit=-22 a0=a a1=5401 a2=bfd6625c a3=bfd6629c items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782674.754:13850):  path="/dev/urandom"
type=AVC msg=audit(1163782674.758:13851): avc:  denied  { read } for  pid=18072 comm="evolution-alarm" name="modules" dev=dm-0 ino=9331073 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163782674.758:13851): arch=40000003 syscall=5 success=yes exit=10 a0=8715b30 a1=18800 a2=b25d07 a3=8715b30 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1163782674.758:13852): avc:  denied  { search } for  pid=18072 comm="evolution-alarm" name=".ICE-unix" dev=dm-0 ino=14567572 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1163782674.758:13852): avc:  denied  { write } for  pid=18072 comm="evolution-alarm" name="15931" dev=dm-0 ino=14567724 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=AVC msg=audit(1163782674.758:13852): avc:  denied  { connectto } for  pid=18072 comm="evolution-alarm" name="15931" scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1163782674.758:13852): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfd65d70 a2=df7770 a3=16 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782674.758:13852):  path="/tmp/.ICE-unix/15931"
type=AVC msg=audit(1163782674.758:13853): avc:  denied  { read } for  pid=18072 comm="evolution-alarm" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163782674.758:13853): arch=40000003 syscall=33 success=yes exit=0 a0=8717ea8 a1=4 a2=df7770 a3=8717ea8 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1163782674.758:13854): avc:  denied  { getattr } for  pid=18072 comm="evolution-alarm" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163782674.758:13854): arch=40000003 syscall=197 success=yes exit=0 a0=b a1=bfd65e0c a2=7c70ff4 a3=8718798 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782674.758:13854):  path="/home/kmacmill/.ICEauthority"
type=AVC msg=audit(1163782674.762:13855): avc:  denied  { search } for  pid=18072 comm="evolution-alarm" name="gconfd-kmacmill" dev=dm-0 ino=15648282 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1163782674.762:13855): avc:  denied  { read } for  pid=18072 comm="evolution-alarm" name="ior" dev=dm-0 ino=15647969 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163782674.762:13855): arch=40000003 syscall=5 success=yes exit=11 a0=871b040 a1=0 a2=1b6 a3=871b068 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1163782674.766:13856): avc:  denied  { getattr } for  pid=18072 comm="evolution-alarm" name="ior" dev=dm-0 ino=15647969 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163782674.766:13856): arch=40000003 syscall=197 success=yes exit=0 a0=b a1=bfd65928 a2=7c70ff4 a3=871b068 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782674.766:13856):  path="/tmp/gconfd-kmacmill/lock/ior"
type=AVC msg=audit(1163782674.766:13857): avc:  denied  { write } for  pid=18072 comm="evolution-alarm" name="linc-4651-0-23d6c771c010d" dev=dm-0 ino=14568138 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163782674.766:13857): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfd66040 a2=466ef80 a3=0 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1163782674.766:13858): avc:  denied  { write } for  pid=18072 comm="evolution-alarm" name="orbit-kmacmill" dev=dm-0 ino=14567718 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1163782674.766:13858): avc:  denied  { add_name } for  pid=18072 comm="evolution-alarm" name="linc-4698-0-45fa60dbcacd" scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=dir
type=AVC msg=audit(1163782674.766:13858): avc:  denied  { create } for  pid=18072 comm="evolution-alarm" name="linc-4698-0-45fa60dbcacd" scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163782674.766:13858): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bfd66080 a2=466ef80 a3=b7fc68ac items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1163782674.774:13859): avc:  denied  { connectto } for  pid=18001 comm="gconfd-2" name="linc-4698-0-45fa60dbcacd" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1163782674.774:13859): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfa7bbc0 a2=466ef80 a3=0 items=0 ppid=1 pid=18001 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gconfd-2" exe="/usr/libexec/gconfd-2" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782674.774:13859):  path="/tmp/orbit-kmacmill/linc-4698-0-45fa60dbcacd"
type=AVC msg=audit(1163782675.022:13860): avc:  denied  { read } for  pid=18072 comm="evolution-alarm" name="meminfo" dev=proc ino=-268435454 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file
type=SYSCALL msg=audit(1163782675.022:13860): arch=40000003 syscall=5 success=yes exit=18 a0=7c58afa a1=0 a2=1b6 a3=87446e0 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1163782675.022:13861): avc:  denied  { getattr } for  pid=18072 comm="evolution-alarm" name="meminfo" dev=proc ino=-268435454 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file
type=SYSCALL msg=audit(1163782675.022:13861): arch=40000003 syscall=197 success=yes exit=0 a0=12 a1=bfd61b98 a2=7c70ff4 a3=87446e0 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782675.022:13861):  path="/proc/meminfo"
type=AVC msg=audit(1163782675.062:13862): avc:  denied  { connectto } for  pid=18072 comm="evolution-alarm" path=002F746D702F646275732D4F36457A564B53704F4E scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1163782675.062:13862): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfd65f10 a2=703454 a3=0 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1163782675.098:13863): avc:  denied  { write } for  pid=18072 comm="evolution-alarm" name="bonobo-activation-register.lock" dev=dm-0 ino=14567728 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163782675.098:13863): arch=40000003 syscall=5 success=yes exit=19 a0=8757da0 a1=42 a2=1c0 a3=8757da0 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC msg=audit(1163782675.098:13864): avc:  denied  { lock } for  pid=18072 comm="evolution-alarm" name="bonobo-activation-register.lock" dev=dm-0 ino=14567728 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:object_r:staff_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163782675.098:13864): arch=40000003 syscall=221 success=yes exit=0 a0=13 a1=7 a2=bfd65f4c a3=bfd65f4c items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782675.098:13864):  path="/tmp/orbit-kmacmill/bonobo-activation-register.lock"
type=AVC msg=audit(1163782675.110:13865): avc:  denied  { signal } for  pid=18076 comm="evolution-data-" scontext=staff_u:staff_r:staff_evolution_server_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=process
type=SYSCALL msg=audit(1163782675.110:13865): arch=40000003 syscall=270 success=yes exit=0 a0=4683 a1=4684 a2=21 a3=b7d21bd0 items=0 ppid=1 pid=18076 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-data-" exe="/usr/libexec/evolution-data-server-1.10" subj=staff_u:staff_r:staff_evolution_server_t:s0 key=(null)
type=AVC msg=audit(1163782675.114:13866): avc:  denied  { getattr } for  pid=18072 comm="evolution-alarm" name="[214306]" dev=pipefs ino=214306 scontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1163782675.114:13866): arch=40000003 syscall=197 success=yes exit=0 a0=22 a1=bfd66314 a2=7c70ff4 a3=8762150 items=0 ppid=1 pid=18072 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution-alarm" exe="/usr/libexec/evolution/2.10/evolution-alarm-notify" subj=staff_u:staff_r:staff_evolution_alarm_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782675.114:13866):  path="pipe:[214306]"
type=AVC msg=audit(1163782675.118:13867): avc:  denied  { connectto } for  pid=18047 comm="evolution" name="linc-4698-0-45fa60dbcacd" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1163782675.118:13867): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bffbcb00 a2=466ef80 a3=0 items=0 ppid=1 pid=18047 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782675.118:13867):  path="/tmp/orbit-kmacmill/linc-4698-0-45fa60dbcacd"
type=AVC msg=audit(1163782675.886:13868): avc:  denied  { remove_name } for  pid=18066 comm="evolution" name="2289." dev=dm-0 ino=6814000 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=AVC msg=audit(1163782675.886:13868): avc:  denied  { unlink } for  pid=18066 comm="evolution" name="2289." dev=dm-0 ino=6814000 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163782675.886:13868): arch=40000003 syscall=10 success=yes exit=0 a0=8f21198 a1=bae708 a2=bae708 a3=8f21198 items=0 ppid=1 pid=18066 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163782677.135:13869): avc:  denied  { rename } for  pid=18066 comm="evolution" name="summary~" dev=dm-0 ino=6811439 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163782677.135:13869): arch=40000003 syscall=38 success=yes exit=0 a0=b4091000 a1=8dbaeb8 a2=1dcbd8 a3=8fbae74 items=0 ppid=1 pid=18066 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163782677.215:13870): avc:  denied  { connectto } for  pid=18047 comm="evolution" path=002F746D702F646275732D4F36457A564B53704F4E scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1163782677.215:13870): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bffbca00 a2=64a454 a3=0 items=0 ppid=1 pid=18047 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163782687.191:13871): avc:  denied  { lock } for  pid=18094 comm="evolution" name="Outbox" dev=dm-0 ino=6785198 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163782687.191:13871): arch=40000003 syscall=221 success=yes exit=0 a0=2c a1=6 a2=b2c8f15c a3=b2c8f15c items=0 ppid=1 pid=18094 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163782687.191:13871):  path="/home/kmacmill/.evolution/mail/local/Outbox"
type=AVC msg=audit(1163782687.703:13872): avc:  denied  { name_connect } for  pid=18094 comm="evolution" dest=25 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:smtp_port_t:s0 tclass=tcp_socket
type=AVC msg=audit(1163782687.703:13872): avc:  denied  { send_msg } for  pid=18094 comm="evolution" saddr=10.11.14.219 src=53306 daddr=10.11.255.15 dest=25 netif=tun0 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:smtp_port_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163782687.703:13872): arch=40000003 syscall=102 success=no exit=-115 a0=3 a1=b2c8ef50 a2=1dcbd8 a3=0 items=0 ppid=1 pid=18094 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163782687.739:13873): avc:  denied  { recv_msg } for  pid=15069 comm="vpnc" saddr=10.11.255.15 src=25 daddr=10.11.14.219 dest=53306 netif=tun0 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:smtp_port_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163782687.739:13873): arch=40000003 syscall=4 success=yes exit=60 a0=4 a1=805c570 a2=3c a3=bfd587e4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1163782801.294:13874): user pid=18104 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163782801.298:13875): login pid=18104 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163782801.298:13876): user pid=18104 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163782801.298:13877): user pid=18104 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163782801.306:13878): avc:  denied  { read } for  pid=18105 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163782801.306:13878): arch=40000003 syscall=5 success=yes exit=3 a0=80502e1 a1=0 a2=1b6 a3=90897f8 items=0 ppid=18104 pid=18105 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163782801.306:13879): avc:  denied  { getattr } for  pid=18105 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163782801.306:13879): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfb1e448 a2=99bff4 a3=90897f8 items=0 ppid=18104 pid=18105 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163782801.306:13879):  path="/proc/net/dev"
type=CRED_DISP msg=audit(1163782801.318:13880): user pid=18104 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163782801.318:13881): user pid=18104 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1163782861.326:13882): user pid=18106 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163782861.326:13883): login pid=18106 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163782861.330:13884): user pid=18106 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163782861.330:13885): user pid=18106 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163782861.338:13886): avc:  denied  { getattr } for  pid=18107 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163782861.338:13886): arch=40000003 syscall=195 success=yes exit=0 a0=89ef120 a1=bfa2f470 a2=bccff4 a3=89ef120 items=0 ppid=18106 pid=18107 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163782861.338:13886):  path="/usr/bin/run-parts"
type=AVC msg=audit(1163782861.394:13887): avc:  denied  { execute } for  pid=18107 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163782861.394:13887): arch=40000003 syscall=33 success=yes exit=0 a0=89ef120 a1=1 a2=11 a3=89ef120 items=0 ppid=18106 pid=18107 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163782861.394:13888): avc:  denied  { read } for  pid=18107 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163782861.394:13888): arch=40000003 syscall=33 success=yes exit=0 a0=89ef120 a1=4 a2=ffffffff a3=89ef120 items=0 ppid=18106 pid=18107 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163782861.394:13889): avc:  denied  { execute_no_trans } for  pid=18107 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163782861.394:13889): arch=40000003 syscall=11 success=yes exit=0 a0=89ef120 a1=89ef3d8 a2=89ef2f8 a3=89eef98 items=0 ppid=18106 pid=18107 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163782861.394:13889):  path="/usr/bin/run-parts"
type=AVC msg=audit(1163782861.406:13890): avc:  denied  { ioctl } for  pid=18107 comm="run-parts" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163782861.406:13890): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bffe5ac8 a3=bffe5b08 items=0 ppid=18106 pid=18107 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163782861.406:13890):  path="/usr/bin/run-parts"
type=AVC msg=audit(1163782861.406:13891): avc:  denied  { execute } for  pid=18107 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163782861.406:13891): arch=40000003 syscall=33 success=yes exit=0 a0=8fc6990 a1=1 a2=1 a3=8fc6c98 items=0 ppid=18106 pid=18107 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163782861.410:13892): avc:  denied  { execute_no_trans } for  pid=18108 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163782861.410:13892): arch=40000003 syscall=11 success=yes exit=0 a0=8fc6a10 a1=8fc6ad8 a2=8fc6ae8 a3=8fc6758 items=0 ppid=18107 pid=18108 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="inn-cron-nntpse" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163782861.410:13892):  path="/etc/cron.hourly/inn-cron-nntpsend"
type=AVC msg=audit(1163782861.426:13893): avc:  denied  { execute } for  pid=18110 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984485 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1163782861.426:13893): avc:  denied  { execute_no_trans } for  pid=18110 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984485 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1163782861.426:13893): avc:  denied  { read } for  pid=18110 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984485 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163782861.426:13893): arch=40000003 syscall=11 success=yes exit=0 a0=8af0678 a1=8af0808 a2=8af0720 a3=8af0508 items=0 ppid=18108 pid=18110 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163782861.426:13893):  path="/sbin/chkconfig"
type=AVC_PATH msg=audit(1163782861.426:13893):  path="/sbin/chkconfig"
type=AVC msg=audit(1163782861.426:13894): avc:  denied  { read } for  pid=18110 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163782861.426:13894): arch=40000003 syscall=5 success=yes exit=3 a0=bf857b20 a1=0 a2=ffffffff a3=9c48038 items=0 ppid=18108 pid=18110 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163782861.438:13895): avc:  denied  { getattr } for  pid=18110 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163782861.438:13895): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf857a8c a2=24bff4 a3=bf857a8c items=0 ppid=18108 pid=18110 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163782861.438:13895):  path="/etc/rc.d/init.d/innd"
type=CRED_DISP msg=audit(1163782861.462:13896): user pid=18106 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163782861.462:13897): user pid=18106 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163783269.908:13898): avc:  denied  { create } for  pid=18131 comm="evolution" name="commits" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163783269.908:13898): arch=40000003 syscall=39 success=yes exit=0 a0=a8415208 a1=1c0 a2=bae708 a3=0 items=0 ppid=1 pid=18131 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=USER_ACCT msg=audit(1163783401.496:13899): user pid=18141 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163783401.500:13900): login pid=18141 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163783401.500:13901): user pid=18141 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163783401.500:13902): user pid=18141 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1163783401.512:13903): user pid=18141 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163783401.512:13904): user pid=18141 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1163784001.553:13905): user pid=18172 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163784001.553:13906): login pid=18172 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163784001.553:13907): user pid=18172 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163784001.553:13908): user pid=18172 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1163784001.585:13909): user pid=18172 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163784001.585:13910): user pid=18172 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1163784601.623:13911): user pid=18208 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163784601.627:13912): login pid=18208 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163784601.627:13913): user pid=18208 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163784601.627:13914): user pid=18208 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1163784601.647:13915): user pid=18208 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163784601.647:13916): user pid=18208 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163784917.951:13917): avc:  denied  { execmem } for  pid=18220 comm="gnome-screensav" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163784917.951:13917): arch=40000003 syscall=192 success=yes exit=81354752 a0=4d96000 a1=1a000 a2=7 a3=812 items=0 ppid=16501 pid=18220 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163784917.951:13918): avc:  denied  { execstack } for  pid=18220 comm="gnome-screensav" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163784917.951:13918): arch=40000003 syscall=125 success=yes exit=0 a0=bf8aa000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=16501 pid=18220 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163784918.639:13919): avc:  denied  { execute } for  pid=18220 comm="gnome-screensav" name="zero" dev=tmpfs ino=1493 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:zero_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163784918.639:13919): arch=40000003 syscall=192 success=yes exit=2985984 a0=0 a1=2000 a2=7 a3=2 items=0 ppid=16501 pid=18220 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163784918.639:13919):  path="/dev/zero"
type=USER_ACCT msg=audit(1163785201.692:13920): user pid=18235 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163785201.692:13921): login pid=18235 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163785201.692:13922): user pid=18235 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163785201.692:13923): user pid=18235 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1163785201.712:13924): user pid=18235 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163785201.712:13925): user pid=18235 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1163785801.758:13926): user pid=18259 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163785801.758:13927): login pid=18259 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163785801.758:13928): user pid=18259 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163785801.758:13929): user pid=18259 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1163785801.782:13930): user pid=18259 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163785801.782:13931): user pid=18259 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1163786401.823:13932): user pid=18289 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163786401.827:13933): login pid=18289 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163786401.827:13934): user pid=18289 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163786401.827:13935): user pid=18289 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1163786401.859:13936): user pid=18289 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163786401.859:13937): user pid=18289 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1163786461.863:13938): user pid=18292 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163786461.867:13939): login pid=18292 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163786461.867:13940): user pid=18292 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163786461.867:13941): user pid=18292 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1163786461.899:13942): user pid=18292 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163786461.899:13943): user pid=18292 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1163787001.941:13944): user pid=18329 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163787001.941:13945): login pid=18329 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163787001.941:13946): user pid=18329 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163787001.941:13947): user pid=18329 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163787001.953:13948): avc:  denied  { read } for  pid=18330 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163787001.953:13948): arch=40000003 syscall=5 success=yes exit=4 a0=80502ef a1=0 a2=1b6 a3=8fa9348 items=0 ppid=18329 pid=18330 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163787001.953:13949): avc:  denied  { getattr } for  pid=18330 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163787001.953:13949): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfc593e0 a2=caaff4 a3=8fa9348 items=0 ppid=18329 pid=18330 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163787001.953:13949):  path="/proc/sys/fs/dentry-state"
type=CRED_DISP msg=audit(1163787001.961:13950): user pid=18329 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163787001.961:13951): user pid=18329 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163787455.869:13952): avc:  denied  { execstack } for  pid=16541 comm="firefox-bin" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=AVC msg=audit(1163787455.869:13952): avc:  denied  { execmem } for  pid=16541 comm="firefox-bin" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=SYSCALL msg=audit(1163787455.869:13952): arch=40000003 syscall=125 success=yes exit=0 a0=bfad5000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163787455.917:13953): avc:  denied  { execmod } for  pid=16541 comm="firefox-bin" name="nprhapengine.so" dev=dm-0 ino=6547712 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163787455.917:13953): arch=40000003 syscall=125 success=yes exit=0 a0=14c0000 a1=26f000 a2=5 a3=bfad1fe0 items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163787455.917:13953):  path="/home/kmacmill/.mozilla/plugins/nprhapengine.so"
type=AVC msg=audit(1163787469.318:13954): avc:  denied  { read } for  pid=18362 comm="evolution" name="summary" dev=dm-0 ino=6815397 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163787469.318:13954): arch=40000003 syscall=5 success=yes exit=25 a0=91d4610 a1=0 a2=1b6 a3=8c51800 items=0 ppid=1 pid=18362 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163787469.318:13955): avc:  denied  { getattr } for  pid=18362 comm="evolution" name="summary" dev=dm-0 ino=6815397 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163787469.318:13955): arch=40000003 syscall=197 success=yes exit=0 a0=19 a1=b4090f48 a2=758aff4 a3=8c51800 items=0 ppid=1 pid=18362 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163787469.318:13955):  path="/home/kmacmill/.evolution/mail/imap/kmacmill@pobox-2.corp.redhat.com/folders/INBOX/summary"
type=AVC msg=audit(1163787469.634:13956): avc:  denied  { create } for  pid=18362 comm="evolution" name="summary~" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163787469.634:13956): arch=40000003 syscall=5 success=yes exit=43 a0=b4090ff0 a1=242 a2=180 a3=92401d0 items=0 ppid=1 pid=18362 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163787469.634:13957): avc:  denied  { write } for  pid=18362 comm="evolution" name="summary~" dev=dm-0 ino=9103731 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163787469.634:13957): arch=40000003 syscall=4 success=yes exit=40 a0=2b a1=b219f000 a2=28 a3=28 items=0 ppid=1 pid=18362 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163787469.634:13957):  path="/home/kmacmill/.evolution/mail/imap/kmacmill@pobox-2.corp.redhat.com/folders/INBOX/subfolders/Sent/summary~"
type=AVC msg=audit(1163787469.658:13958): avc:  denied  { rename } for  pid=18362 comm="evolution" name="summary~" dev=dm-0 ino=9103731 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=AVC msg=audit(1163787469.658:13958): avc:  denied  { unlink } for  pid=18362 comm="evolution" name="summary" dev=dm-0 ino=9103670 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163787469.658:13958): arch=40000003 syscall=38 success=yes exit=0 a0=b4090ff0 a1=92401d0 a2=1dcbd8 a3=923f174 items=0 ppid=1 pid=18362 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163787474.018:13959): avc:  denied  { lock } for  pid=18369 comm="evolution" name="Inbox" dev=dm-0 ino=6778778 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163787474.018:13959): arch=40000003 syscall=221 success=yes exit=0 a0=19 a1=6 a2=b2c8f1fc a3=b2c8f1fc items=0 ppid=1 pid=18369 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163787474.018:13959):  path="/home/kmacmill/.evolution/mail/local/Inbox"
type=AVC msg=audit(1163787480.523:13960): avc:  denied  { read } for  pid=16429 comm="gnome-panel" name=".recently-used.xbel" dev=dm-0 ino=11885042 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163787480.523:13960): arch=40000003 syscall=5 success=yes exit=29 a0=8d54aa0 a1=8000 a2=0 a3=8000 items=0 ppid=1 pid=16429 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-panel" exe="/usr/bin/gnome-panel" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163787490.983:13961): avc:  denied  { write } for  pid=18373 comm="gnome-sound-pro" name="15931" dev=dm-0 ino=14567724 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163787490.983:13961): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bff90f80 a2=df7770 a3=16 items=0 ppid=1 pid=18373 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-sound-pro" exe="/usr/bin/gnome-sound-properties" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163787515.609:13962): avc:  denied  { read } for  pid=18373 comm="gnome-sound-pro" name="default.conf" dev=dm-0 ino=9330152 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:alsa_etc_rw_t:s0 tclass=file
type=SYSCALL msg=audit(1163787515.609:13962): arch=40000003 syscall=5 success=yes exit=20 a0=897d648 a1=0 a2=1b6 a3=89855b0 items=0 ppid=1 pid=18373 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-sound-pro" exe="/usr/bin/gnome-sound-properties" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163787515.657:13963): avc:  denied  { read } for  pid=18373 comm="gnome-sound-pro" name="resolv.conf" dev=dm-0 ino=9330239 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163787515.657:13963): arch=40000003 syscall=5 success=yes exit=19 a0=f1de73 a1=0 a2=1b6 a3=898fa50 items=0 ppid=1 pid=18373 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-sound-pro" exe="/usr/bin/gnome-sound-properties" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163787527.434:13964): security_compute_sid:  invalid context staff_u:staff_r:staff_userhelper_t:s0 for scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:userhelper_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163787527.434:13964): arch=40000003 syscall=11 success=yes exit=0 a0=804c35f a1=94df8c8 a2=bf80e1ac a3=3 items=0 ppid=18381 pid=18382 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="userhelper" exe="/usr/sbin/userhelper" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163787527.538:13965): avc:  denied  { ioctl } for  pid=18382 comm="userhelper" name="[169789]" dev=pipefs ino=169789 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=fifo_file
type=SYSCALL msg=audit(1163787527.538:13965): arch=40000003 syscall=54 success=no exit=-22 a0=1 a1=5401 a2=bfb54528 a3=bfb54568 items=0 ppid=18381 pid=18382 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="userhelper" exe="/usr/sbin/userhelper" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC_PATH msg=audit(1163787527.538:13965):  path="pipe:[169789]"
type=USER_AUTH msg=audit(1163787530.250:13966): user pid=18382 uid=500 auid=500 subj=staff_u:staff_r:staff_userhelper_t:s0 msg='PAM: authentication acct=root : exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=USER_ACCT msg=audit(1163787530.250:13967): user pid=18382 uid=500 auid=500 subj=staff_u:staff_r:staff_userhelper_t:s0 msg='PAM: accounting acct=root : exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=AVC msg=audit(1163787530.270:13968): avc:  denied  { search } for  pid=18382 comm="userhelper" name="kmacmill" dev=dm-0 ino=6547202 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1163787530.270:13968): arch=40000003 syscall=5 success=no exit=-2 a0=bfb57168 a1=8000 a2=1b6 a3=9752c28 items=0 ppid=18381 pid=18382 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="userhelper" exe="/usr/sbin/userhelper" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163787530.270:13969): avc:  denied  { search } for  pid=18382 comm="userhelper" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1163787530.270:13969): arch=40000003 syscall=5 success=no exit=-2 a0=bfb57168 a1=8000 a2=1b6 a3=9752d80 items=0 ppid=18381 pid=18382 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="userhelper" exe="/usr/sbin/userhelper" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163787530.286:13970): security_compute_sid:  invalid context staff_u:staff_r:staff_userhelper_t:s0 for scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:xauth_exec_t:s0 tclass=process
type=AVC msg=audit(1163787530.286:13970): avc:  denied  { execute_no_trans } for  pid=18383 comm="userhelper" name="xauth" dev=dm-0 ino=10326959 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:xauth_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163787530.286:13970): arch=40000003 syscall=11 success=yes exit=0 a0=156681 a1=bfb5812c a2=974cda8 a3=4 items=0 ppid=18382 pid=18383 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC_PATH msg=audit(1163787530.286:13970):  path="/usr/bin/xauth"
type=AVC msg=audit(1163787530.338:13971): avc:  denied  { search } for  pid=18383 comm="xauth" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=SYSCALL msg=audit(1163787530.338:13971): arch=40000003 syscall=195 success=no exit=-2 a0=bf99da97 a1=bf99d5ac a2=256ff4 a3=bf99d5ac items=0 ppid=18382 pid=18383 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163787530.338:13972): avc:  denied  { write } for  pid=18383 comm="xauth" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1163787530.338:13972): avc:  denied  { add_name } for  pid=18383 comm="xauth" name=".gdm0UWNIT-c" scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1163787530.338:13972): avc:  denied  { create } for  pid=18383 comm="xauth" name=".gdm0UWNIT-c" scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163787530.338:13972): arch=40000003 syscall=5 success=yes exit=2 a0=bf99da97 a1=c1 a2=180 a3=ffffffff items=0 ppid=18382 pid=18383 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163787530.338:13973): avc:  denied  { link } for  pid=18383 comm="xauth" name=".gdm0UWNIT-c" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163787530.338:13973): arch=40000003 syscall=9 success=yes exit=0 a0=bf99da97 a1=bf99d696 a2=da3a64 a3=2 items=0 ppid=18382 pid=18383 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163787530.338:13974): avc:  denied  { write } for  pid=18383 comm="xauth" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163787530.338:13974): arch=40000003 syscall=33 success=yes exit=0 a0=bf99ef0e a1=2 a2=bf99dfc0 a3=0 items=0 ppid=18382 pid=18383 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163787530.338:13975): avc:  denied  { read } for  pid=18383 comm="xauth" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163787530.338:13975): arch=40000003 syscall=5 success=yes exit=2 a0=bf99ef0e a1=0 a2=1b6 a3=8f3a008 items=0 ppid=18382 pid=18383 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163787530.338:13976): avc:  denied  { getattr } for  pid=18383 comm="xauth" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163787530.338:13976): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bf99dd0c a2=256ff4 a3=8f3a008 items=0 ppid=18382 pid=18383 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC_PATH msg=audit(1163787530.338:13976):  path="/tmp/.gdm0UWNIT"
type=AVC msg=audit(1163787530.338:13977): avc:  denied  { remove_name } for  pid=18383 comm="xauth" name=".gdm0UWNIT-c" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1163787530.338:13977): avc:  denied  { unlink } for  pid=18383 comm="xauth" name=".gdm0UWNIT-c" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163787530.338:13977): arch=40000003 syscall=10 success=yes exit=0 a0=bf99d687 a1=bf99d296 a2=da3a64 a3=bf99d286 items=0 ppid=18382 pid=18383 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163787530.338:13978): avc:  denied  { write } for  pid=18382 comm="userhelper" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163787530.338:13978): avc:  denied  { add_name } for  pid=18382 comm="userhelper" name=".xauth6LUkFr" scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163787530.338:13978): avc:  denied  { create } for  pid=18382 comm="userhelper" name=".xauth6LUkFr" scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163787530.338:13978): arch=40000003 syscall=5 success=yes exit=5 a0=9752ea3 a1=80c2 a2=180 a3=80c2 items=0 ppid=18381 pid=18382 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="userhelper" exe="/usr/sbin/userhelper" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163787530.362:13979): avc:  denied  { setattr } for  pid=18382 comm="userhelper" name=".xauth6LUkFr" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163787530.362:13979): arch=40000003 syscall=207 success=yes exit=0 a0=5 a1=0 a2=0 a3=1565bf items=0 ppid=18381 pid=18382 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="userhelper" exe="/usr/sbin/userhelper" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=SELINUX_ERR msg=audit(1163787530.370:13980): security_compute_sid:  invalid context staff_u:staff_r:staff_userhelper_t:s0 for scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=system_u:object_r:xauth_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1163787530.370:13980): arch=40000003 syscall=11 success=yes exit=0 a0=156681 a1=bfb5812c a2=974cda8 a3=4 items=0 ppid=18382 pid=18384 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163787530.370:13981): avc:  denied  { link } for  pid=18384 comm="xauth" name=".xauth6LUkFr-c" dev=dm-0 ino=13127386 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163787530.370:13981): arch=40000003 syscall=9 success=yes exit=0 a0=bff94887 a1=bff94486 a2=da3a64 a3=2 items=0 ppid=18382 pid=18384 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163787530.374:13982): avc:  denied  { write } for  pid=18384 comm="xauth" name=".xauth6LUkFr" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163787530.374:13982): arch=40000003 syscall=33 success=yes exit=0 a0=bff94f0a a1=2 a2=bff94db0 a3=0 items=0 ppid=18382 pid=18384 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163787530.374:13983): avc:  denied  { read } for  pid=18384 comm="xauth" name=".xauth6LUkFr" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163787530.374:13983): arch=40000003 syscall=5 success=yes exit=2 a0=bff94f0a a1=0 a2=1b6 a3=9ae4008 items=0 ppid=18382 pid=18384 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC msg=audit(1163787530.374:13984): avc:  denied  { getattr } for  pid=18384 comm="xauth" name=".xauth6LUkFr" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163787530.374:13984): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bff94afc a2=34dff4 a3=9ae4008 items=0 ppid=18382 pid=18384 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=AVC_PATH msg=audit(1163787530.374:13984):  path="/root/.xauth6LUkFr"
type=AVC msg=audit(1163787530.394:13985): avc:  denied  { remove_name } for  pid=18384 comm="xauth" name=".xauth6LUkFr" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163787530.394:13985): avc:  denied  { unlink } for  pid=18384 comm="xauth" name=".xauth6LUkFr" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_userhelper_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163787530.394:13985): arch=40000003 syscall=10 success=yes exit=0 a0=9ae4008 a1=1000 a2=0 a3=9ae408a items=0 ppid=18382 pid=18384 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_userhelper_t:s0 key=(null)
type=USER_START msg=audit(1163787530.398:13986): user pid=18382 uid=500 auid=500 subj=staff_u:staff_r:staff_userhelper_t:s0 msg='PAM: session open acct=root : exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=AVC msg=audit(1163787530.474:13987): avc:  denied  { append } for  pid=18386 comm="system-config-s" name="scsrun.log" dev=dm-0 ino=13061665 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163787530.474:13987): arch=40000003 syscall=5 success=yes exit=3 a0=83c6638 a1=8441 a2=1b6 a3=8441 items=0 ppid=18385 pid=18386 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="system-config-s" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163787530.522:13988): avc:  denied  { ioctl } for  pid=18386 comm="python2" name="scsrun.log" dev=dm-0 ino=13061665 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163787530.522:13988): arch=40000003 syscall=54 success=no exit=-25 a0=1 a1=5401 a2=bfefd968 a3=bfefd9a8 items=0 ppid=18385 pid=18386 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="python2" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163787530.522:13988):  path="/root/scsrun.log"
type=AVC msg=audit(1163787530.666:13989): avc:  denied  { read } for  pid=18386 comm="python2" name="modules.alias" dev=dm-0 ino=13720583 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163787530.666:13989): arch=40000003 syscall=5 success=yes exit=6 a0=8183418 a1=0 a2=81e1098 a3=0 items=0 ppid=18385 pid=18386 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="python2" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163787530.702:13990): avc:  denied  { read } for  pid=18386 comm="python2" name="mga.xinf" dev=dm-0 ino=10607363 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:hwdata_t:s0 tclass=file
type=SYSCALL msg=audit(1163787530.702:13990): arch=40000003 syscall=5 success=yes exit=7 a0=820c060 a1=0 a2=a a3=820b002 items=0 ppid=18385 pid=18386 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="python2" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163787531.198:13991): avc:  denied  { read } for  pid=18386 comm="python2" name=".xauth6LUkFr" dev=dm-0 ino=13127398 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163787531.198:13991): arch=40000003 syscall=33 success=yes exit=0 a0=bfefdfc5 a1=4 a2=da3a64 a3=bfefdfc5 items=0 ppid=18385 pid=18386 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="python2" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163787531.286:13992): avc:  denied  { dac_override } for  pid=18386 comm="python2" capability=1 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163787531.286:13992): arch=40000003 syscall=5 success=no exit=-2 a0=83dce88 a1=8000 a2=1b6 a3=83d7198 items=0 ppid=18385 pid=18386 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="python2" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163787531.682:13993): avc:  denied  { syslog_console } for  pid=18386 comm="python2" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=system
type=SYSCALL msg=audit(1163787531.682:13993): arch=40000003 syscall=103 success=yes exit=0 a0=8 a1=0 a2=1 a3=aca369 items=0 ppid=18385 pid=18386 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="python2" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163787539.130:13994): avc:  denied  { execute } for  pid=18392 comm="python2" name="modprobe" dev=dm-0 ino=9984520 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file
type=AVC msg=audit(1163787539.130:13994): avc:  denied  { execute_no_trans } for  pid=18392 comm="python2" name="modprobe" dev=dm-0 ino=9984520 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file
type=AVC msg=audit(1163787539.130:13994): avc:  denied  { read } for  pid=18392 comm="python2" name="modprobe" dev=dm-0 ino=9984520 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163787539.130:13994): arch=40000003 syscall=11 success=yes exit=0 a0=8750d70 a1=8750b90 a2=bfefdc90 a3=8184d18 items=0 ppid=18386 pid=18392 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163787539.130:13994):  path="/sbin/modprobe"
type=AVC_PATH msg=audit(1163787539.130:13994):  path="/sbin/modprobe"
type=AVC msg=audit(1163787539.250:13995): avc:  denied  { read write } for  pid=18392 comm="modprobe" name="snd.ko" dev=dm-0 ino=13720454 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163787539.250:13995): arch=40000003 syscall=5 success=yes exit=3 a0=9aec0bc a1=2 a2=0 a3=9aec0bc items=0 ppid=18386 pid=18392 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163787539.294:13996): avc:  denied  { lock } for  pid=18392 comm="modprobe" name="snd.ko" dev=dm-0 ino=13720454 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163787539.294:13996): arch=40000003 syscall=221 success=yes exit=0 a0=3 a1=7 a2=bfcd1ec0 a3=bfcd1ec0 items=0 ppid=18386 pid=18392 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163787539.294:13996):  path="/lib/modules/2.6.18-1.2849.fc6xen/kernel/sound/core/snd.ko"
type=AVC msg=audit(1163787557.768:13997): avc:  denied  { write } for  pid=18393 comm="system-config-s" name="scsconfig.log" dev=dm-0 ino=13061681 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163787557.768:13997): arch=40000003 syscall=5 success=yes exit=3 a0=84c5450 a1=8241 a2=1b6 a3=8241 items=0 ppid=18386 pid=18393 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="system-config-s" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_END msg=audit(1163787563.272:13998): user pid=18382 uid=500 auid=500 subj=staff_u:staff_r:staff_userhelper_t:s0 msg='PAM: session close acct=root : exe="/usr/sbin/userhelper" (hostname=?, addr=?, terminal=? res=success)'
type=AVC msg=audit(1163787586.537:13999): avc:  denied  { write } for  pid=18412 comm="vi" name="modprobe.conf" dev=dm-0 ino=9331083 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=file
type=SYSCALL msg=audit(1163787586.537:13999): arch=40000003 syscall=33 success=yes exit=0 a0=9da4040 a1=2 a2=1a4 a3=1 items=0 ppid=16590 pid=18412 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="vi" exe="/bin/vi" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163787586.541:14000): avc:  denied  { write } for  pid=18412 comm="vi" name="etc" dev=dm-0 ino=9329761 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163787586.541:14000): avc:  denied  { add_name } for  pid=18412 comm="vi" name=".modprobe.conf.swp" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163787586.541:14000): avc:  denied  { create } for  pid=18412 comm="vi" name=".modprobe.conf.swp" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163787586.541:14000): arch=40000003 syscall=5 success=yes exit=4 a0=9da6140 a1=80c2 a2=180 a3=80c2 items=0 ppid=16590 pid=18412 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="vi" exe="/bin/vi" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163787586.541:14001): avc:  denied  { remove_name } for  pid=18412 comm="vi" name=".modprobe.conf.swx" dev=dm-0 ino=9331575 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=AVC msg=audit(1163787586.541:14001): avc:  denied  { unlink } for  pid=18412 comm="vi" name=".modprobe.conf.swx" dev=dm-0 ino=9331575 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163787586.541:14001): arch=40000003 syscall=10 success=yes exit=0 a0=9da6128 a1=2b3 a2=5 a3=9da6152 items=0 ppid=16590 pid=18412 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="vi" exe="/bin/vi" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163787586.541:14002): avc:  denied  { write } for  pid=18412 comm="vi" name=".modprobe.conf.swp" dev=dm-0 ino=9331140 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163787586.541:14002): arch=40000003 syscall=4 success=yes exit=4096 a0=4 a1=9db32d8 a2=1000 a3=1 items=0 ppid=16590 pid=18412 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="vi" exe="/bin/vi" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163787586.541:14002):  path="/etc/.modprobe.conf.swp"
type=AVC msg=audit(1163787586.541:14003): avc:  denied  { setattr } for  pid=18412 comm="vi" name=".modprobe.conf.swp" dev=dm-0 ino=9331140 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163787586.541:14003): arch=40000003 syscall=15 success=yes exit=0 a0=9da6140 a1=1a4 a2=1a4 a3=1 items=0 ppid=16590 pid=18412 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="vi" exe="/bin/vi" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1163787602.002:14004): user pid=18415 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163787602.002:14005): login pid=18415 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163787602.006:14006): user pid=18415 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163787602.006:14007): user pid=18415 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163787602.010:14008): avc:  denied  { execute } for  pid=18416 comm="sh" name="sa1" dev=dm-0 ino=12865251 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163787602.010:14008): avc:  denied  { execute_no_trans } for  pid=18416 comm="sh" name="sa1" dev=dm-0 ino=12865251 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163787602.010:14008): arch=40000003 syscall=11 success=yes exit=0 a0=859f1b0 a1=859f358 a2=859f290 a3=859f008 items=0 ppid=18415 pid=18416 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163787602.010:14008):  path="/usr/lib/sa/sa1"
type=AVC msg=audit(1163787602.022:14009): avc:  denied  { execute } for  pid=18416 comm="sa1" name="sadc" dev=dm-0 ino=12865253 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163787602.022:14009): avc:  denied  { execute_no_trans } for  pid=18416 comm="sa1" name="sadc" dev=dm-0 ino=12865253 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163787602.022:14009): avc:  denied  { read } for  pid=18416 comm="sa1" name="sadc" dev=dm-0 ino=12865253 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163787602.022:14009): arch=40000003 syscall=11 success=yes exit=0 a0=859fd48 a1=859f740 a2=859fd60 a3=859f740 items=0 ppid=18415 pid=18416 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163787602.022:14009):  path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1163787602.022:14009):  path="/usr/lib/sa/sadc"
type=AVC msg=audit(1163787602.026:14010): avc:  denied  { search } for  pid=18416 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1163787602.026:14010): arch=40000003 syscall=33 success=yes exit=0 a0=bfadefb4 a1=0 a2=bfadeea8 a3=bfadeeb0 items=0 ppid=18415 pid=18416 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163787602.026:14011): avc:  denied  { read append } for  pid=18416 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163787602.026:14011): arch=40000003 syscall=5 success=yes exit=3 a0=bfadefb4 a1=402 a2=bfadf178 a3=bfadeeb0 items=0 ppid=18415 pid=18416 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163787602.026:14012): avc:  denied  { search } for  pid=18416 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=SYSCALL msg=audit(1163787602.026:14012): arch=40000003 syscall=5 success=yes exit=4 a0=80502ef a1=0 a2=1b6 a3=8901348 items=0 ppid=18415 pid=18416 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163787602.030:14013): avc:  denied  { search } for  pid=18416 comm="sadc" name="rpc" dev=proc ino=-268433616 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163787602.030:14013): arch=40000003 syscall=5 success=no exit=-2 a0=8050215 a1=0 a2=1b6 a3=8901348 items=0 ppid=18415 pid=18416 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163787602.030:14014): avc:  denied  { lock } for  pid=18416 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163787602.030:14014): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfadeeb0 a3=3 items=0 ppid=18415 pid=18416 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163787602.030:14014):  path="/var/log/sa/sa17"
type=CRED_DISP msg=audit(1163787602.038:14015): user pid=18415 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163787602.038:14016): user pid=18415 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163787610.395:14017): avc:  denied  { rename } for  pid=18412 comm="vi" name="modprobe.conf" dev=dm-0 ino=9331083 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=file
type=SYSCALL msg=audit(1163787610.395:14017): arch=40000003 syscall=38 success=yes exit=0 a0=9da4040 a1=9da61d8 a2=9da61d8 a3=9da4040 items=0 ppid=16590 pid=18412 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="vi" exe="/bin/vi" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163787610.403:14018): avc:  denied  { relabelfrom } for  pid=18412 comm="vi" name="modprobe.conf" dev=dm-0 ino=9331575 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:etc_t:s0 tclass=file
type=AVC msg=audit(1163787610.403:14018): avc:  denied  { relabelto } for  pid=18412 comm="vi" name="modprobe.conf" dev=dm-0 ino=9331575 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=file
type=SYSCALL msg=audit(1163787610.403:14018): arch=40000003 syscall=226 success=yes exit=0 a0=9da4040 a1=a2f0d3 a2=9da5358 a3=23 items=0 ppid=16590 pid=18412 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="vi" exe="/bin/vi" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163787610.403:14019): avc:  denied  { setattr } for  pid=18412 comm="vi" name="modprobe.conf" dev=dm-0 ino=9331575 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=file
type=SYSCALL msg=audit(1163787610.403:14019): arch=40000003 syscall=15 success=yes exit=0 a0=9da4040 a1=81a4 a2=1 a3=0 items=0 ppid=16590 pid=18412 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="vi" exe="/bin/vi" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163787610.403:14020): avc:  denied  { unlink } for  pid=18412 comm="vi" name="modprobe.conz~" dev=dm-0 ino=9331083 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=file
type=SYSCALL msg=audit(1163787610.403:14020): arch=40000003 syscall=10 success=yes exit=0 a0=9da61d8 a1=9da61d8 a2=1 a3=0 items=0 ppid=16590 pid=18412 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="vi" exe="/bin/vi" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163788069.316:14021): avc:  denied  { getattr } for  pid=18433 comm="evolution" name=".evolution" dev=dm-0 ino=6776355 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163788069.316:14021): arch=40000003 syscall=195 success=yes exit=0 a0=91f4a10 a1=b2c8f0cc a2=758aff4 a3=4 items=0 ppid=1 pid=18433 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163788069.316:14021):  path="/home/kmacmill/.evolution"
type=AVC msg=audit(1163788069.316:14022): avc:  denied  { search } for  pid=18433 comm="evolution" name=".evolution" dev=dm-0 ino=6776355 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163788069.316:14022): arch=40000003 syscall=33 success=yes exit=0 a0=91f4a10 a1=0 a2=bae708 a3=10 items=0 ppid=1 pid=18433 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163788069.316:14023): avc:  denied  { read } for  pid=18433 comm="evolution" name="INBOX" dev=dm-0 ino=6809503 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163788069.316:14023): arch=40000003 syscall=5 success=yes exit=25 a0=9215ed0 a1=18800 a2=758c120 a3=9215ed0 items=0 ppid=1 pid=18433 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163788070.660:14024): avc:  denied  { write } for  pid=18433 comm="evolution" name="memos" dev=dm-0 ino=6814327 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=AVC msg=audit(1163788070.660:14024): avc:  denied  { add_name } for  pid=18433 comm="evolution" name="summary~" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163788070.660:14024): arch=40000003 syscall=5 success=yes exit=43 a0=b2c8efe0 a1=242 a2=180 a3=9240268 items=0 ppid=1 pid=18433 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163788070.676:14025): avc:  denied  { remove_name } for  pid=18433 comm="evolution" name="summary~" dev=dm-0 ino=6815422 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163788070.676:14025): arch=40000003 syscall=38 success=yes exit=0 a0=b2c8efe0 a1=9240268 a2=1dcbd8 a3=8c3c7bc items=0 ppid=1 pid=18433 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=USER_ACCT msg=audit(1163788201.080:14026): user pid=18445 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163788201.080:14027): login pid=18445 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163788201.080:14028): user pid=18445 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163788201.080:14029): user pid=18445 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1163788201.100:14030): user pid=18445 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163788201.100:14031): user pid=18445 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163788520.688:14032): avc:  denied  { write } for  pid=16541 comm="firefox-bin" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1163788520.688:14032): avc:  denied  { add_name } for  pid=16541 comm="firefox-bin" name="5e6k208m" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1163788520.688:14032): avc:  denied  { create } for  pid=16541 comm="firefox-bin" name="5e6k208m" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163788520.688:14032): arch=40000003 syscall=5 success=yes exit=23 a0=b999b68 a1=82c1 a2=180 a3=82c1 items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163788520.688:14033): avc:  denied  { write } for  pid=16541 comm="firefox-bin" name="5e6k208m" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163788520.688:14033): arch=40000003 syscall=5 success=yes exit=23 a0=b999b68 a1=8041 a2=180 a3=8041 items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163788523.588:14034): avc:  denied  { getattr } for  pid=16541 comm="firefox-bin" name="15.pdf" dev=dm-0 ino=14469568 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163788523.588:14034): arch=40000003 syscall=195 success=yes exit=0 a0=c76bca8 a1=bfad2d70 a2=10b0ff4 a3=bfad2d70 items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163788523.588:14034):  path="/tmp/15.pdf"
type=AVC msg=audit(1163788523.588:14035): avc:  denied  { remove_name } for  pid=16541 comm="firefox-bin" name="15.pdf" dev=dm-0 ino=14469568 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1163788523.588:14035): avc:  denied  { unlink } for  pid=16541 comm="firefox-bin" name="15.pdf" dev=dm-0 ino=14469568 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163788523.588:14035): arch=40000003 syscall=10 success=yes exit=0 a0=c76bca8 a1=0 a2=4a4e304 a3=0 items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163788523.588:14036): avc:  denied  { rename } for  pid=16541 comm="firefox-bin" name="5e6k208m" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163788523.588:14036): arch=40000003 syscall=38 success=yes exit=0 a0=b999b68 a1=bfad2e3c a2=4a4e304 a3=0 items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163788523.900:14037): avc:  denied  { read } for  pid=18462 comm="evince" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163788523.900:14037): arch=40000003 syscall=33 success=yes exit=0 a0=bf852f48 a1=4 a2=da3a64 a3=bf852f48 items=0 ppid=16541 pid=18462 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163788523.900:14038): avc:  denied  { getattr } for  pid=18462 comm="evince" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163788523.900:14038): arch=40000003 syscall=197 success=yes exit=0 a0=11 a1=bf85064c a2=f35ff4 a3=8800160 items=0 ppid=16541 pid=18462 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163788523.900:14038):  path="/tmp/.gdm0UWNIT"
type=AVC msg=audit(1163788524.032:14039): avc:  denied  { search } for  pid=18462 comm="evince" name=".ICE-unix" dev=dm-0 ino=14567572 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1163788524.032:14039): avc:  denied  { write } for  pid=18462 comm="evince" name="15931" dev=dm-0 ino=14567724 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163788524.032:14039): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bf850750 a2=df7770 a3=16 items=0 ppid=16541 pid=18462 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163788524.032:14040): avc:  denied  { read } for  pid=18462 comm="evince" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163788524.032:14040): arch=40000003 syscall=33 success=yes exit=0 a0=88243f0 a1=4 a2=df7770 a3=88243f0 items=0 ppid=16541 pid=18462 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163788524.032:14041): avc:  denied  { getattr } for  pid=18462 comm="evince" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163788524.032:14041): arch=40000003 syscall=197 success=yes exit=0 a0=2a a1=bf8507ec a2=f35ff4 a3=8824ce0 items=0 ppid=16541 pid=18462 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163788524.032:14041):  path="/home/kmacmill/.ICEauthority"
type=AVC msg=audit(1163788524.860:14042): avc:  denied  { read } for  pid=18463 comm="evince" name="15.pdf" dev=dm-0 ino=14469449 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163788524.860:14042): arch=40000003 syscall=5 success=yes exit=59 a0=8a07a38 a1=8000 a2=1b6 a3=8a15668 items=0 ppid=16541 pid=18463 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163788525.116:14043): avc:  denied  { create } for  pid=18462 comm="evince" name=".recently-used.xbel.Y9V8IT" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163788525.116:14043): arch=40000003 syscall=5 success=yes exit=60 a0=8a531e8 a1=80c2 a2=1b6 a3=80c2 items=0 ppid=16541 pid=18462 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163788525.120:14044): avc:  denied  { write } for  pid=18462 comm="evince" name=".recently-used.xbel.Y9V8IT" dev=dm-0 ino=6573261 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163788525.120:14044): arch=40000003 syscall=4 success=yes exit=102400 a0=3c a1=8a53c38 a2=19000 a3=19000 items=0 ppid=16541 pid=18462 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163788525.120:14044):  path="/home/kmacmill/.recently-used.xbel.Y9V8IT"
type=AVC msg=audit(1163788525.120:14045): avc:  denied  { rename } for  pid=18462 comm="evince" name=".recently-used.xbel.Y9V8IT" dev=dm-0 ino=6573261 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=AVC msg=audit(1163788525.120:14045): avc:  denied  { unlink } for  pid=18462 comm="evince" name=".recently-used.xbel" dev=dm-0 ino=11885042 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163788525.120:14045): arch=40000003 syscall=38 success=yes exit=0 a0=8a52d98 a1=886f550 a2=7b1708 a3=b7f9e8cc items=0 ppid=16541 pid=18462 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163788526.164:14046): avc:  denied  { read } for  pid=16429 comm="gnome-panel" name=".recently-used.xbel" dev=dm-0 ino=6573261 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163788526.164:14046): arch=40000003 syscall=5 success=yes exit=31 a0=8d54aa0 a1=8000 a2=0 a3=8000 items=0 ppid=1 pid=16429 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-panel" exe="/usr/bin/gnome-panel" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163788669.349:14047): avc:  denied  { read } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163788669.349:14047): arch=40000003 syscall=3 success=yes exit=94 a0=4 a1=805c5a0 a2=1000 a3=805c5a0 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163788669.349:14047):  path="/dev/net/tun"
type=AVC msg=audit(1163788669.413:14048): avc:  denied  { write } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163788669.413:14048): arch=40000003 syscall=4 success=yes exit=52 a0=4 a1=805c570 a2=34 a3=bfd587e4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163788669.413:14048):  path="/dev/net/tun"
type=USER_ACCT msg=audit(1163788801.141:14049): user pid=18478 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163788801.141:14050): login pid=18478 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163788801.141:14051): user pid=18478 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163788801.141:14052): user pid=18478 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1163788801.169:14053): user pid=18478 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163788801.169:14054): user pid=18478 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1163789401.211:14055): user pid=18502 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163789401.211:14056): login pid=18502 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163789401.211:14057): user pid=18502 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163789401.211:14058): user pid=18502 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1163789401.231:14059): user pid=18502 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163789401.231:14060): user pid=18502 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163789555.316:14061): avc:  denied  { read } for  pid=11049 comm="udevd" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=netlink_kobject_uevent_socket
type=SYSCALL msg=audit(1163789555.316:14061): arch=40000003 syscall=102 success=yes exit=165 a0=a a1=bfedb480 a2=791234 a3=0 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163789555.316:14062): avc:  denied  { write } for  pid=11049 comm="udevd" name="uevent_seqnum" dev=tmpfs ino=1522 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:udev_tbl_t:s0 tclass=file
type=SYSCALL msg=audit(1163789555.316:14062): arch=40000003 syscall=5 success=yes exit=9 a0=bfee5668 a1=8241 a2=1a4 a3=8241 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163789555.316:14063): avc:  denied  { write } for  pid=11049 comm="udevd" name=".udev" dev=tmpfs ino=1521 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163789555.316:14063): avc:  denied  { remove_name } for  pid=11049 comm="udevd" name="failed" dev=tmpfs ino=3876 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163789555.316:14063): avc:  denied  { rmdir } for  pid=11049 comm="udevd" name="failed" dev=tmpfs ino=3876 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=SYSCALL msg=audit(1163789555.316:14063): arch=40000003 syscall=40 success=no exit=-39 a0=bfedae88 a1=2f2f2f2f a2=791234 a3=bfedae92 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163789555.316:14064): avc:  denied  { add_name } for  pid=11049 comm="udevd" name="queue" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163789555.316:14064): avc:  denied  { create } for  pid=11049 comm="udevd" name="queue" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=SYSCALL msg=audit(1163789555.316:14064): arch=40000003 syscall=39 success=yes exit=0 a0=bfedae8c a1=1ed a2=791234 a3=bfedae8c items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163789555.316:14065): avc:  denied  { write } for  pid=11049 comm="udevd" name="queue" dev=tmpfs ino=217561 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163789555.316:14065): avc:  denied  { add_name } for  pid=11049 comm="udevd" name="devices@pci0000:00@0000:00:1d.3@usb4@4-1" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163789555.316:14065): avc:  denied  { create } for  pid=11049 comm="udevd" name="devices@pci0000:00@0000:00:1d.3@usb4@4-1" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=file
type=SYSCALL msg=audit(1163789555.316:14065): arch=40000003 syscall=5 success=yes exit=9 a0=bfedb2c8 a1=8241 a2=1a4 a3=8241 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163789555.316:14066): avc:  denied  { write } for  pid=11049 comm="udevd" name=".udev" dev=tmpfs ino=1521 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163789555.316:14066): avc:  denied  { remove_name } for  pid=11049 comm="udevd" name="failed" dev=tmpfs ino=3876 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163789555.316:14066): avc:  denied  { rmdir } for  pid=11049 comm="udevd" name="failed" dev=tmpfs ino=3876 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=SYSCALL msg=audit(1163789555.316:14066): arch=40000003 syscall=40 success=no exit=-39 a0=bfedae88 a1=2f2f2f2f a2=791234 a3=bfedae92 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163789555.396:14067): avc:  denied  { sendto } for  pid=18508 comm="udevd" path=002F6F72672F667265656465736B746F702F68616C2F756465765F6576656E74 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=unix_dgram_socket
type=SYSCALL msg=audit(1163789555.396:14067): arch=40000003 syscall=102 success=yes exit=201 a0=b a1=bfed27a0 a2=791234 a3=c9 items=0 ppid=11049 pid=18508 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163789555.400:14068): avc:  denied  { remove_name } for  pid=11049 comm="udevd" name="devices@pci0000:00@0000:00:1d.3@usb4@4-1" dev=tmpfs ino=217562 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163789555.400:14068): avc:  denied  { unlink } for  pid=11049 comm="udevd" name="devices@pci0000:00@0000:00:1d.3@usb4@4-1" dev=tmpfs ino=217562 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=file
type=SYSCALL msg=audit(1163789555.400:14068): arch=40000003 syscall=10 success=yes exit=0 a0=bfedb2b8 a1=ffffffff a2=791234 a3=791418 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163789555.400:14069): avc:  denied  { rmdir } for  pid=11049 comm="udevd" name="queue" dev=tmpfs ino=217561 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=dir
type=SYSCALL msg=audit(1163789555.400:14069): arch=40000003 syscall=40 success=no exit=-39 a0=bfedae78 a1=2f2f2f2f a2=791234 a3=bfedae82 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163789555.408:14070): avc:  denied  { execute } for  pid=18513 comm="udevd" name="modprobe" dev=dm-0 ino=9984520 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file
type=AVC msg=audit(1163789555.408:14070): avc:  denied  { execute_no_trans } for  pid=18513 comm="udevd" name="modprobe" dev=dm-0 ino=9984520 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file
type=AVC msg=audit(1163789555.408:14070): avc:  denied  { read } for  pid=18513 comm="udevd" name="modprobe" dev=dm-0 ino=9984520 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file
type=AVC msg=audit(1163789555.408:14071): avc:  denied  { mknod } for  pid=18511 comm="udevd" capability=27 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=AVC msg=audit(1163789555.408:14071): avc:  denied  { add_name } for  pid=18511 comm="udevd" name="usbdev4.3_ep00" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir
type=AVC msg=audit(1163789555.408:14071): avc:  denied  { create } for  pid=18511 comm="udevd" name="usbdev4.3_ep00" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163789555.408:14071): arch=40000003 syscall=14 success=yes exit=0 a0=bfed2dc4 a1=2180 a2=181ba02 a3=180 items=0 ppid=11049 pid=18511 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163789555.408:14072): avc:  denied  { setattr } for  pid=18511 comm="udevd" name="usbdev4.3_ep00" dev=tmpfs ino=217621 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163789555.408:14072): arch=40000003 syscall=15 success=yes exit=0 a0=bfed2dc4 a1=2180 a2=791234 a3=0 items=0 ppid=11049 pid=18511 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163789555.408:14073): avc:  denied  { create } for  pid=18511 comm="udevd" name="devices@pci0000:00@0000:00:1d.3@usb4@4-1@usbdev4.3_ep00" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163789555.408:14073): arch=40000003 syscall=83 success=yes exit=0 a0=9526ccc a1=bfed2dc8 a2=791234 a3=bfed2dc8 items=0 ppid=11049 pid=18511 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=SYSCALL msg=audit(1163789555.408:14070): arch=40000003 syscall=11 success=yes exit=0 a0=bfed2e48 a1=bfed23ac a2=9526298 a3=3 items=0 ppid=18512 pid=18513 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163789555.408:14070):  path="/sbin/modprobe"
type=AVC_PATH msg=audit(1163789555.408:14070):  path="/sbin/modprobe"
type=AVC msg=audit(1163789555.412:14074): avc:  denied  { read } for  pid=18513 comm="modprobe" name="modules.dep" dev=dm-0 ino=13720574 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:modules_object_t:s0 tclass=file
type=SYSCALL msg=audit(1163789555.412:14074): arch=40000003 syscall=5 success=yes exit=3 a0=9fd4118 a1=0 a2=1b6 a3=9fd4300 items=0 ppid=18512 pid=18513 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="modprobe" exe="/sbin/modprobe" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163789555.496:14075): avc:  denied  { rename } for  pid=11049 comm="udevd" name="devices@pci0000:00@0000:00:1d.3@usb4@4-1@4-1:1.0" dev=tmpfs ino=217572 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=file
type=SYSCALL msg=audit(1163789555.496:14075): arch=40000003 syscall=38 success=yes exit=0 a0=bfedb2b8 a1=bfedb0b8 a2=791234 a3=bfedb0b8 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163789555.484:14076): avc:  denied  { execute } for  pid=18516 comm="udevd" name="pam_console_apply" dev=dm-0 ino=9984592 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pam_console_exec_t:s0 tclass=file
type=AVC msg=audit(1163789555.508:14077): avc:  denied  { execute } for  pid=18524 comm="udevd" name="pam_console_apply" dev=dm-0 ino=9984592 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pam_console_exec_t:s0 tclass=file
type=AVC msg=audit(1163789555.484:14076): avc:  denied  { execute_no_trans } for  pid=18516 comm="udevd" name="pam_console_apply" dev=dm-0 ino=9984592 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pam_console_exec_t:s0 tclass=file
type=AVC msg=audit(1163789555.484:14076): avc:  denied  { read } for  pid=18516 comm="udevd" name="pam_console_apply" dev=dm-0 ino=9984592 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pam_console_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163789555.484:14076): arch=40000003 syscall=11 success=yes exit=0 a0=bfed2e48 a1=bfed23ac a2=9526298 a3=3 items=0 ppid=18511 pid=18516 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="pam_console_app" exe="/sbin/pam_console_apply" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163789555.484:14076):  path="/sbin/pam_console_apply"
type=AVC_PATH msg=audit(1163789555.484:14076):  path="/sbin/pam_console_apply"
type=SYSCALL msg=audit(1163789555.508:14077): arch=40000003 syscall=11 success=yes exit=0 a0=bfed2e48 a1=bfed23ac a2=9526298 a3=3 items=0 ppid=18519 pid=18524 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="pam_console_app" exe="/sbin/pam_console_apply" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163789555.740:14078): avc:  denied  { read } for  pid=18516 comm="pam_console_app" name="console.lock" dev=dm-0 ino=14437305 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:pam_var_console_t:s0 tclass=file
type=SYSCALL msg=audit(1163789555.740:14078): arch=40000003 syscall=5 success=yes exit=3 a0=804c1fc a1=8000 a2=0 a3=8000 items=0 ppid=18511 pid=18516 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="pam_console_app" exe="/sbin/pam_console_apply" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163789593.139:14079): avc:  denied  { execmem } for  pid=18532 comm="gnome-screensav" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163789593.139:14079): arch=40000003 syscall=192 success=yes exit=81354752 a0=4d96000 a1=1a000 a2=7 a3=812 items=0 ppid=16501 pid=18532 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163789593.139:14080): avc:  denied  { execstack } for  pid=18532 comm="gnome-screensav" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163789593.139:14080): arch=40000003 syscall=125 success=yes exit=0 a0=bff9b000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=16501 pid=18532 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163789593.163:14081): avc:  denied  { execute } for  pid=18532 comm="gnome-screensav" name="zero" dev=tmpfs ino=1493 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:zero_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163789593.163:14081): arch=40000003 syscall=192 success=yes exit=2953216 a0=0 a1=2000 a2=7 a3=2 items=0 ppid=16501 pid=18532 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163789593.163:14081):  path="/dev/zero"
type=AVC msg=audit(1163789593.167:14082): avc:  denied  { read } for  pid=18532 comm="gnome-screensav" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163789593.167:14082): arch=40000003 syscall=33 success=yes exit=0 a0=bff9ce8e a1=4 a2=da3a64 a3=bff9ce8e items=0 ppid=16501 pid=18532 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-screensav" exe="/usr/libexec/gnome-screensaver-gl-helper" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163789869.328:14083): avc:  denied  { send_msg } for  pid=18541 comm="evolution" saddr=10.11.14.219 src=37722 daddr=10.11.255.15 dest=993 netif=tun0 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:pop_port_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163789869.328:14083): arch=40000003 syscall=102 success=yes exit=42 a0=9 a1=aa35aeb0 a2=4932550 a3=0 items=0 ppid=1 pid=18541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163789869.396:14084): avc:  denied  { recv_msg } for  pid=15069 comm="vpnc" saddr=10.11.255.15 src=993 daddr=10.11.14.219 dest=37722 netif=tun0 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:pop_port_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163789869.396:14084): arch=40000003 syscall=4 success=yes exit=52 a0=4 a1=805c570 a2=34 a3=bfd587e4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1163790001.272:14085): user pid=18550 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163790001.276:14086): login pid=18550 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163790001.276:14087): user pid=18550 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163790001.276:14088): user pid=18550 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1163790001.292:14089): user pid=18550 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163790001.292:14090): user pid=18550 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1163790061.312:14091): user pid=18553 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163790061.312:14092): login pid=18553 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163790061.312:14093): user pid=18553 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163790061.312:14094): user pid=18553 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163790061.328:14095): avc:  denied  { getattr } for  pid=18554 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163790061.328:14095): arch=40000003 syscall=195 success=yes exit=0 a0=901b120 a1=bf95a210 a2=f08ff4 a3=901b120 items=0 ppid=18553 pid=18554 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163790061.328:14095):  path="/usr/bin/run-parts"
type=AVC msg=audit(1163790061.328:14096): avc:  denied  { execute } for  pid=18554 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163790061.328:14096): arch=40000003 syscall=33 success=yes exit=0 a0=901b120 a1=1 a2=11 a3=901b120 items=0 ppid=18553 pid=18554 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163790061.328:14097): avc:  denied  { read } for  pid=18554 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163790061.328:14097): arch=40000003 syscall=33 success=yes exit=0 a0=901b120 a1=4 a2=ffffffff a3=901b120 items=0 ppid=18553 pid=18554 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163790061.328:14098): avc:  denied  { execute_no_trans } for  pid=18554 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163790061.328:14098): arch=40000003 syscall=11 success=yes exit=0 a0=901b120 a1=901b3d8 a2=901b2f8 a3=901af98 items=0 ppid=18553 pid=18554 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163790061.328:14098):  path="/usr/bin/run-parts"
type=AVC msg=audit(1163790061.328:14099): avc:  denied  { ioctl } for  pid=18554 comm="run-parts" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163790061.328:14099): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bfaa9d88 a3=bfaa9dc8 items=0 ppid=18553 pid=18554 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163790061.328:14099):  path="/usr/bin/run-parts"
type=AVC msg=audit(1163790061.332:14100): avc:  denied  { execute } for  pid=18554 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163790061.332:14100): arch=40000003 syscall=33 success=yes exit=0 a0=904f990 a1=1 a2=1 a3=904fc98 items=0 ppid=18553 pid=18554 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163790061.332:14101): avc:  denied  { execute_no_trans } for  pid=18555 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163790061.332:14101): arch=40000003 syscall=11 success=yes exit=0 a0=904fa10 a1=904fad8 a2=904fae8 a3=904f758 items=0 ppid=18554 pid=18555 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="inn-cron-nntpse" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163790061.332:14101):  path="/etc/cron.hourly/inn-cron-nntpsend"
type=AVC msg=audit(1163790061.336:14102): avc:  denied  { execute } for  pid=18556 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984485 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1163790061.336:14102): avc:  denied  { execute_no_trans } for  pid=18556 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984485 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1163790061.336:14102): avc:  denied  { read } for  pid=18556 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984485 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163790061.336:14102): arch=40000003 syscall=11 success=yes exit=0 a0=98fd678 a1=98fd808 a2=98fd720 a3=98fd508 items=0 ppid=18555 pid=18556 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163790061.336:14102):  path="/sbin/chkconfig"
type=AVC_PATH msg=audit(1163790061.336:14102):  path="/sbin/chkconfig"
type=AVC msg=audit(1163790061.340:14103): avc:  denied  { read } for  pid=18556 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163790061.340:14103): arch=40000003 syscall=5 success=yes exit=3 a0=bf98f450 a1=0 a2=ffffffff a3=899e038 items=0 ppid=18555 pid=18556 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163790061.340:14104): avc:  denied  { getattr } for  pid=18556 comm="chkconfig" name="innd" dev=dm-0 ino=9331492 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163790061.340:14104): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf98f3bc a2=9d5ff4 a3=bf98f3bc items=0 ppid=18555 pid=18556 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163790061.340:14104):  path="/etc/rc.d/init.d/innd"
type=CRED_DISP msg=audit(1163790061.360:14105): user pid=18553 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163790061.360:14106): user pid=18553 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163790189.352:14107): avc:  denied  { read } for  pid=8116 comm="dhclient" name="[31406]" dev=sockfs ino=31406 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=packet_socket
type=SYSCALL msg=audit(1163790189.352:14107): arch=40000003 syscall=3 success=yes exit=590 a0=6 a1=bf923428 a2=600 a3=9604620 items=0 ppid=8112 pid=8116 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="dhclient" exe="/sbin/dhclient" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163790189.352:14107):  path="socket:[31406]"
type=AVC msg=audit(1163790302.383:14108): avc:  denied  { search } for  pid=18577 comm="thunderbird" name="locale" dev=dm-0 ino=10311858 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=AVC msg=audit(1163790302.383:14108): avc:  denied  { read } for  pid=18577 comm="thunderbird" name="locale-archive" dev=dm-0 ino=11588566 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163790302.383:14108): arch=40000003 syscall=5 success=yes exit=3 a0=32ab60 a1=8000 a2=1 a3=bfdfd220 items=0 ppid=1 pid=18577 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163790302.383:14109): avc:  denied  { getattr } for  pid=18577 comm="thunderbird" name="locale-archive" dev=dm-0 ino=11588566 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163790302.383:14109): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=342aa0 a2=341ff4 a3=bfdfd220 items=0 ppid=1 pid=18577 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163790302.383:14109):  path="/usr/lib/locale/locale-archive"
type=AVC msg=audit(1163790302.383:14110): avc:  denied  { read } for  pid=18577 comm="thunderbird" name="meminfo" dev=proc ino=-268435454 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file
type=SYSCALL msg=audit(1163790302.383:14110): arch=40000003 syscall=5 success=yes exit=3 a0=329afa a1=0 a2=1b6 a3=812aa60 items=0 ppid=1 pid=18577 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163790302.383:14111): avc:  denied  { getattr } for  pid=18577 comm="thunderbird" name="meminfo" dev=proc ino=-268435454 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file
type=SYSCALL msg=audit(1163790302.383:14111): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfdfb398 a2=341ff4 a3=812aa60 items=0 ppid=1 pid=18577 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163790302.383:14111):  path="/proc/meminfo"
type=AVC msg=audit(1163790302.383:14112): avc:  denied  { read } for  pid=18577 comm="thunderbird" name="gconv-modules.cache" dev=dm-0 ino=10386358 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163790302.383:14112): arch=40000003 syscall=5 success=yes exit=3 a0=32ab3c a1=0 a2=0 a3=bfdfd480 items=0 ppid=1 pid=18577 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163790302.383:14113): avc:  denied  { getattr } for  pid=18577 comm="thunderbird" name="gconv-modules.cache" dev=dm-0 ino=10386358 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163790302.383:14113): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfdfd328 a2=341ff4 a3=3 items=0 ppid=1 pid=18577 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163790302.383:14113):  path="/usr/lib/gconv/gconv-modules.cache"
type=AVC msg=audit(1163790302.939:14114): avc:  denied  { read } for  pid=18589 comm="thunderbird-bin" name="locale.alias" dev=dm-0 ino=10314034 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163790302.939:14114): arch=40000003 syscall=5 success=yes exit=3 a0=bf8c4d00 a1=0 a2=1b6 a3=8ae5f08 items=0 ppid=18584 pid=18589 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163790302.939:14115): avc:  denied  { getattr } for  pid=18589 comm="thunderbird-bin" name="locale.alias" dev=dm-0 ino=10314034 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163790302.939:14115): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bf8c4b9c a2=f14ff4 a3=8ae5f08 items=0 ppid=18584 pid=18589 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163790302.939:14115):  path="/usr/share/locale/locale.alias"
type=AVC msg=audit(1163790302.939:14116): avc:  denied  { search } for  pid=18589 comm="thunderbird-bin" name="nscd" dev=dm-0 ino=14436932 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:nscd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1163790302.939:14116): arch=40000003 syscall=102 success=no exit=-2 a0=3 a1=bf8c4c70 a2=f14ff4 a3=3 items=0 ppid=18584 pid=18589 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163790302.947:14117): avc:  denied  { read } for  pid=18589 comm="thunderbird-bin" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163790302.947:14117): arch=40000003 syscall=33 success=yes exit=0 a0=bf8c7f72 a1=4 a2=da3a64 a3=bf8c7f72 items=0 ppid=18584 pid=18589 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163790302.947:14118): avc:  denied  { getattr } for  pid=18589 comm="thunderbird-bin" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163790302.947:14118): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bf8c49fc a2=f14ff4 a3=8ad9558 items=0 ppid=18584 pid=18589 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163790302.947:14118):  path="/tmp/.gdm0UWNIT"
type=AVC msg=audit(1163790302.959:14119): avc:  denied  { read } for  pid=18589 comm="thunderbird-bin" name="urandom" dev=tmpfs ino=1972 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163790302.959:14119): arch=40000003 syscall=5 success=yes exit=10 a0=249880 a1=8000 a2=1b6 a3=8b103c0 items=0 ppid=18584 pid=18589 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163790302.959:14120): avc:  denied  { getattr } for  pid=18589 comm="thunderbird-bin" name="urandom" dev=tmpfs ino=1972 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163790302.959:14120): arch=40000003 syscall=197 success=yes exit=0 a0=a a1=bf8c495c a2=f14ff4 a3=8b103c0 items=0 ppid=18584 pid=18589 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163790302.959:14120):  path="/dev/urandom"
type=AVC msg=audit(1163790302.959:14121): avc:  denied  { ioctl } for  pid=18589 comm="thunderbird-bin" name="urandom" dev=tmpfs ino=1972 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163790302.959:14121): arch=40000003 syscall=54 success=no exit=-22 a0=a a1=5401 a2=bf8c48bc a3=bf8c48fc items=0 ppid=18584 pid=18589 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163790302.959:14121):  path="/dev/urandom"
type=AVC msg=audit(1163790303.447:14122): avc:  denied  { search } for  pid=18600 comm="thunderbird-bin" name=".mozilla" dev=dm-0 ino=6547337 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163790303.447:14122): arch=40000003 syscall=33 success=yes exit=0 a0=9fd2300 a1=0 a2=ab3bdc a3=bfc61b6c items=0 ppid=18595 pid=18600 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163790303.743:14123): avc:  denied  { read } for  pid=18600 comm="thunderbird-bin" name="xpinstall.js" dev=dm-0 ino=10739315 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163790303.743:14123): arch=40000003 syscall=5 success=yes exit=16 a0=9fdb320 a1=8000 a2=0 a3=8000 items=0 ppid=18595 pid=18600 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163790304.003:14124): avc:  denied  { lock } for  pid=16476 comm="pam_timestamp_c" name="utmp" dev=dm-0 ino=14436583 scontext=staff_u:staff_r:pam_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163790304.003:14124): arch=40000003 syscall=221 success=yes exit=0 a0=3 a1=7 a2=bfded3d8 a3=0 items=0 ppid=16467 pid=16476 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="pam_timestamp_c" exe="/sbin/pam_timestamp_check" subj=staff_u:staff_r:pam_t:s0 key=(null)
type=AVC_PATH msg=audit(1163790304.003:14124):  path="/var/run/utmp"
type=AVC msg=audit(1163790304.255:14125): avc:  denied  { getattr } for  pid=18600 comm="thunderbird-bin" name="offline.manifest" dev=dm-0 ino=10737672 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163790304.255:14125): arch=40000003 syscall=195 success=yes exit=0 a0=a02c418 a1=bfc6107c a2=1113ff4 a3=bfc6107c items=0 ppid=18595 pid=18600 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163790304.255:14125):  path="/usr/lib/thunderbird-1.5.0.7/chrome/offline.manifest"
type=AVC msg=audit(1163790307.399:14126): avc:  denied  { read } for  pid=18600 comm="thunderbird-bin" name="3830d5c3ddfd5cd38a049b759396e72e-x86.cache-2" dev=dm-0 ino=14437317 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=user_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1163790307.399:14126): arch=40000003 syscall=5 success=yes exit=26 a0=a3055a8 a1=0 a2=735bf000 a3=a2f9c78 items=0 ppid=18595 pid=18600 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163790307.399:14127): avc:  denied  { getattr } for  pid=18600 comm="thunderbird-bin" name="3830d5c3ddfd5cd38a049b759396e72e-x86.cache-2" dev=dm-0 ino=14437317 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=user_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1163790307.399:14127): arch=40000003 syscall=197 success=yes exit=0 a0=1a a1=bfc6024c a2=1113ff4 a3=bfc6024c items=0 ppid=18595 pid=18600 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163790307.399:14127):  path="/var/cache/fontconfig/3830d5c3ddfd5cd38a049b759396e72e-x86.cache-2"
type=AVC msg=audit(1163790309.540:14128): avc:  denied  { search } for  pid=18607 comm="netstat" name="sys" dev=proc ino=-268435429 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:sysctl_t:s0 tclass=dir
type=AVC msg=audit(1163790309.540:14128): avc:  denied  { search } for  pid=18607 comm="netstat" name="net" dev=proc ino=-268435343 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:sysctl_net_t:s0 tclass=dir
type=SYSCALL msg=audit(1163790309.540:14128): arch=40000003 syscall=33 success=no exit=-2 a0=805f53c a1=4 a2=8064740 a3=8 items=0 ppid=18600 pid=18607 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="netstat" exe="/bin/netstat" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163790309.952:14129): avc:  denied  { create } for  pid=18609 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163790309.952:14129): arch=40000003 syscall=102 success=yes exit=36 a0=1 a1=b2ffe1d4 a2=1113ff4 a3=0 items=0 ppid=18595 pid=18609 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163790309.952:14130): avc:  denied  { bind } for  pid=18609 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163790309.952:14130): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=b2ffe1d4 a2=1113ff4 a3=24 items=0 ppid=18595 pid=18609 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163790309.952:14131): avc:  denied  { getattr } for  pid=18609 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163790309.952:14131): arch=40000003 syscall=102 success=yes exit=0 a0=6 a1=b2ffe1d4 a2=1113ff4 a3=24 items=0 ppid=18595 pid=18609 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163790309.952:14132): avc:  denied  { write } for  pid=18609 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=AVC msg=audit(1163790309.952:14132): avc:  denied  { nlmsg_read } for  pid=18609 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163790309.952:14132): arch=40000003 syscall=102 success=yes exit=20 a0=b a1=b2ffd10c a2=1113ff4 a3=0 items=0 ppid=18595 pid=18609 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163790309.952:14133): avc:  denied  { read } for  pid=18609 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163790309.952:14133): arch=40000003 syscall=102 success=yes exit=188 a0=11 a1=b2ffd10c a2=1113ff4 a3=0 items=0 ppid=18595 pid=18609 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163790486.511:14134): avc:  denied  { read } for  pid=11049 comm="udevd" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=netlink_kobject_uevent_socket
type=SYSCALL msg=audit(1163790486.511:14134): arch=40000003 syscall=102 success=yes exit=214 a0=a a1=bfedb480 a2=791234 a3=0 items=0 ppid=1 pid=11049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163790486.511:14135): avc:  denied  { unlink } for  pid=18623 comm="udevd" name="devices@pci0000:00@0000:00:1d.3@usb4@4-1@4-1:1.0@usbdev4.3_ep01" dev=tmpfs ino=217656 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:device_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163790486.511:14135): arch=40000003 syscall=10 success=yes exit=0 a0=bfed2dcc a1=4d a2=791234 a3=bfed2dcc items=0 ppid=11049 pid=18623 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163790486.511:14136): avc:  denied  { getattr } for  pid=18623 comm="udevd" name="usbdev4.3_ep01" dev=tmpfs ino=217655 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163790486.511:14136): arch=40000003 syscall=195 success=yes exit=0 a0=bfed2dc8 a1=bfed2b68 a2=24bff4 a3=bfed2dc8 items=0 ppid=11049 pid=18623 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163790486.511:14136):  path="/dev/usbdev4.3_ep01"
type=AVC msg=audit(1163790486.511:14137): avc:  denied  { unlink } for  pid=18623 comm="udevd" name="usbdev4.3_ep01" dev=tmpfs ino=217655 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163790486.511:14137): arch=40000003 syscall=10 success=yes exit=0 a0=bfed2dc8 a1=0 a2=791234 a3=bfed2dc8 items=0 ppid=11049 pid=18623 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="udevd" exe="/sbin/udevd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1163790601.398:14138): user pid=18645 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163790601.402:14139): login pid=18645 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163790601.402:14140): user pid=18645 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163790601.402:14141): user pid=18645 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163790601.410:14142): avc:  denied  { search } for  pid=18646 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1163790601.410:14142): avc:  denied  { read } for  pid=18646 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163790601.410:14142): arch=40000003 syscall=5 success=yes exit=3 a0=80502e1 a1=0 a2=1b6 a3=9ae77f8 items=0 ppid=18645 pid=18646 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163790601.410:14143): avc:  denied  { getattr } for  pid=18646 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163790601.410:14143): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfce8e18 a2=659ff4 a3=9ae77f8 items=0 ppid=18645 pid=18646 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163790601.410:14143):  path="/proc/net/dev"
type=CRED_DISP msg=audit(1163790601.422:14144): user pid=18645 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163790601.422:14145): user pid=18645 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163791047.922:14146): avc:  denied  { create } for  pid=18662 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163791047.922:14146): arch=40000003 syscall=102 success=yes exit=50 a0=1 a1=b68a61d4 a2=1113ff4 a3=0 items=0 ppid=18595 pid=18662 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163791047.922:14147): avc:  denied  { bind } for  pid=18662 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163791047.922:14147): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=b68a61d4 a2=1113ff4 a3=32 items=0 ppid=18595 pid=18662 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163791047.922:14148): avc:  denied  { getattr } for  pid=18662 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163791047.922:14148): arch=40000003 syscall=102 success=yes exit=0 a0=6 a1=b68a61d4 a2=1113ff4 a3=32 items=0 ppid=18595 pid=18662 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163791047.922:14149): avc:  denied  { write } for  pid=18662 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=AVC msg=audit(1163791047.922:14149): avc:  denied  { nlmsg_read } for  pid=18662 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163791047.922:14149): arch=40000003 syscall=102 success=yes exit=20 a0=b a1=b68a510c a2=1113ff4 a3=0 items=0 ppid=18595 pid=18662 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163791047.922:14150): avc:  denied  { read } for  pid=18662 comm="thunderbird-bin" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163791047.922:14150): arch=40000003 syscall=102 success=yes exit=188 a0=11 a1=b68a510c a2=1113ff4 a3=0 items=0 ppid=18595 pid=18662 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163791086.004:14151): avc:  denied  { write } for  pid=18600 comm="thunderbird-bin" name="tmp" dev=dm-0 ino=14469313 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1163791086.004:14151): avc:  denied  { add_name } for  pid=18600 comm="thunderbird-bin" name="nsmail.eml" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1163791086.004:14151): avc:  denied  { create } for  pid=18600 comm="thunderbird-bin" name="nsmail.eml" scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163791086.004:14151): arch=40000003 syscall=5 success=yes exit=52 a0=ab774e0 a1=82c1 a2=180 a3=82c1 items=0 ppid=18595 pid=18600 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163791086.004:14152): avc:  denied  { write } for  pid=18600 comm="thunderbird-bin" name="nsmail.eml" dev=dm-0 ino=14469568 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163791086.004:14152): arch=40000003 syscall=5 success=yes exit=52 a0=ade18e0 a1=8241 a2=180 a3=8241 items=0 ppid=18595 pid=18600 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163791086.012:14153): avc:  denied  { getattr } for  pid=18600 comm="thunderbird-bin" name="nsmail.eml" dev=dm-0 ino=14469568 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163791086.012:14153): arch=40000003 syscall=195 success=yes exit=0 a0=ade18e0 a1=bfc5ebf4 a2=1113ff4 a3=bfc5ebf4 items=0 ppid=18595 pid=18600 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163791086.012:14153):  path="/tmp/nsmail.eml"
type=AVC msg=audit(1163791086.356:14154): avc:  denied  { read } for  pid=18600 comm="thunderbird-bin" name="nsmail.eml" dev=dm-0 ino=14469568 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163791086.356:14154): arch=40000003 syscall=5 success=yes exit=49 a0=ae24fd0 a1=8000 a2=0 a3=8000 items=0 ppid=18595 pid=18600 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163791088.020:14155): avc:  denied  { remove_name } for  pid=18600 comm="thunderbird-bin" name="nscopy.tmp" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
type=AVC msg=audit(1163791088.020:14155): avc:  denied  { unlink } for  pid=18600 comm="thunderbird-bin" name="nscopy.tmp" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163791088.020:14155): arch=40000003 syscall=10 success=yes exit=0 a0=ae00688 a1=0 a2=1113ff4 a3=ae00688 items=0 ppid=18595 pid=18600 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=USER_ACCT msg=audit(1163791201.487:14156): user pid=18674 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163791201.487:14157): login pid=18674 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163791201.487:14158): user pid=18674 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163791201.487:14159): user pid=18674 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1163791201.507:14160): user pid=18674 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163791201.507:14161): user pid=18674 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163791346.416:14162): avc:  denied  { write } for  pid=18682 comm="nautilus" name=".recently-used.xbel" dev=dm-0 ino=6573261 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163791346.416:14162): arch=40000003 syscall=33 success=yes exit=0 a0=8cbd4c8 a1=6 a2=7a7708 a3=d8db59 items=0 ppid=1 pid=18682 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nautilus" exe="/usr/bin/nautilus" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163791347.192:14163): avc:  denied  { read write } for  pid=18682 comm="nautilus" name=".gnupg" dev=dm-0 ino=6814310 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_gpg_secret_t:s0 tclass=dir
type=SYSCALL msg=audit(1163791347.192:14163): arch=40000003 syscall=33 success=yes exit=0 a0=8cbd4c8 a1=6 a2=7a7708 a3=d8db59 items=0 ppid=1 pid=18682 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nautilus" exe="/usr/bin/nautilus" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163791381.359:14164): avc:  denied  { unlink } for  pid=16431 comm="nautilus" name=".recently-used.xbel" dev=dm-0 ino=6573261 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163791381.359:14164): arch=40000003 syscall=38 success=yes exit=0 a0=9045800 a1=8d52e38 a2=7a7708 a3=b7ef9acc items=0 ppid=1 pid=16431 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="nautilus" exe="/usr/bin/nautilus" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163791381.519:14165): avc:  denied  { write } for  pid=18707 comm="eog" name="15931" dev=dm-0 ino=14567724 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163791381.519:14165): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfe06e40 a2=df7770 a3=16 items=0 ppid=1 pid=18707 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="eog" exe="/usr/bin/eog" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1163791801.585:14166): user pid=18750 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163791801.585:14167): login pid=18750 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163791801.585:14168): user pid=18750 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163791801.585:14169): user pid=18750 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163791801.597:14170): avc:  denied  { read } for  pid=18751 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163791801.597:14170): arch=40000003 syscall=5 success=yes exit=4 a0=80502ef a1=0 a2=1b6 a3=8862348 items=0 ppid=18750 pid=18751 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163791801.597:14171): avc:  denied  { getattr } for  pid=18751 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163791801.597:14171): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfe1a5a0 a2=a63ff4 a3=8862348 items=0 ppid=18750 pid=18751 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163791801.597:14171):  path="/proc/sys/fs/dentry-state"
type=CRED_DISP msg=audit(1163791801.653:14172): user pid=18750 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163791801.653:14173): user pid=18750 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163792170.124:14174): avc:  denied  { execute } for  pid=16541 comm="firefox-bin" name="libflashplayer.so" dev=dm-0 ino=6547382 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_mozilla_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163792170.124:14174): arch=40000003 syscall=192 success=yes exit=62861312 a0=0 a1=738dbc a2=5 a3=802 items=0 ppid=1 pid=16541 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163792170.124:14174):  path="/home/kmacmill/.mozilla/plugins/libflashplayer.so"
type=AVC msg=audit(1163792170.560:14175): avc:  denied  { execmem } for  pid=16548 comm="firefox-bin" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=SYSCALL msg=audit(1163792170.560:14175): arch=40000003 syscall=192 success=yes exit=145154048 a0=0 a1=a01000 a2=7 a3=22 items=0 ppid=1 pid=16548 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=USER_ACCT msg=audit(1163792401.694:14176): user pid=18789 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163792401.694:14177): login pid=18789 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163792401.694:14178): user pid=18789 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163792401.694:14179): user pid=18789 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163792401.698:14180): avc:  denied  { execute } for  pid=18790 comm="sh" name="sa1" dev=dm-0 ino=12865251 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163792401.698:14180): avc:  denied  { execute_no_trans } for  pid=18790 comm="sh" name="sa1" dev=dm-0 ino=12865251 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163792401.698:14180): arch=40000003 syscall=11 success=yes exit=0 a0=8d111b0 a1=8d11358 a2=8d11290 a3=8d11008 items=0 ppid=18789 pid=18790 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163792401.698:14180):  path="/usr/lib/sa/sa1"
type=AVC msg=audit(1163792401.702:14181): avc:  denied  { search } for  pid=18790 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=SYSCALL msg=audit(1163792401.702:14181): arch=40000003 syscall=5 success=yes exit=4 a0=80502ef a1=0 a2=1b6 a3=9b3f348 items=0 ppid=18789 pid=18790 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=CRED_DISP msg=audit(1163792401.710:14182): user pid=18789 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163792401.710:14183): user pid=18789 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163792590.410:14184): avc:  denied  { read } for  pid=18800 comm="gnome-open" name="urandom" dev=tmpfs ino=1972 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163792590.410:14184): arch=40000003 syscall=5 success=yes exit=23 a0=3d4880 a1=8000 a2=1b6 a3=9828bd8 items=0 ppid=18799 pid=18800 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-open" exe="/usr/bin/gnome-open" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163792590.414:14185): avc:  denied  { getattr } for  pid=18800 comm="gnome-open" name="urandom" dev=tmpfs ino=1972 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163792590.414:14185): arch=40000003 syscall=197 success=yes exit=0 a0=17 a1=bfbd0e4c a2=83fff4 a3=9828bd8 items=0 ppid=18799 pid=18800 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-open" exe="/usr/bin/gnome-open" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163792590.414:14185):  path="/dev/urandom"
type=AVC msg=audit(1163792590.414:14186): avc:  denied  { ioctl } for  pid=18800 comm="gnome-open" name="urandom" dev=tmpfs ino=1972 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163792590.414:14186): arch=40000003 syscall=54 success=no exit=-22 a0=17 a1=5401 a2=bfbd0dac a3=bfbd0dec items=0 ppid=18799 pid=18800 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-open" exe="/usr/bin/gnome-open" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163792590.414:14186):  path="/dev/urandom"
type=AVC msg=audit(1163792590.590:14187): avc:  denied  { execute } for  pid=18802 comm="firefox" name="firefox-bin" dev=dm-0 ino=10379247 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=AVC msg=audit(1163792590.590:14187): avc:  denied  { execute_no_trans } for  pid=18802 comm="firefox" name="firefox-bin" dev=dm-0 ino=10379247 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=AVC msg=audit(1163792590.590:14187): avc:  denied  { read } for  pid=18802 comm="firefox" name="firefox-bin" dev=dm-0 ino=10379247 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163792590.590:14187): arch=40000003 syscall=11 success=yes exit=0 a0=872bf00 a1=872c838 a2=872bbe8 a3=872c838 items=0 ppid=1 pid=18802 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163792590.590:14187):  path="/usr/lib/firefox-2.0/firefox-bin"
type=AVC_PATH msg=audit(1163792590.590:14187):  path="/usr/lib/firefox-2.0/firefox-bin"
type=AVC msg=audit(1163792590.754:14188): avc:  denied  { getattr } for  pid=18802 comm="firefox-bin" name="firefox-bin" dev=dm-0 ino=10379247 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163792590.754:14188): arch=40000003 syscall=196 success=yes exit=0 a0=bfee5b18 a1=bfee560c a2=fe4ff4 a3=bfee6759 items=0 ppid=1 pid=18802 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163792590.754:14188):  path="/usr/lib/firefox-2.0/firefox-bin"
type=AVC msg=audit(1163792672.087:14189): avc:  denied  { search } for  pid=18818 comm="evince" name=".ICE-unix" dev=dm-0 ino=14567572 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:ice_tmp_t:s0 tclass=dir
type=AVC msg=audit(1163792672.087:14189): avc:  denied  { write } for  pid=18818 comm="evince" name="15931" dev=dm-0 ino=14567724 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163792672.087:14189): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bff22620 a2=df7770 a3=16 items=0 ppid=1 pid=18818 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163792672.127:14190): avc:  denied  { connectto } for  pid=18818 comm="evince" path=002F746D702F646275732D4F36457A564B53704F4E scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=unix_stream_socket
type=SYSCALL msg=audit(1163792672.127:14190): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bff22c00 a2=15f454 a3=15 items=0 ppid=1 pid=18818 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163792672.327:14191): avc:  denied  { getattr } for  pid=18819 comm="evince" name="chapter2.pdf" dev=dm-0 ino=14469568 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163792672.327:14191): arch=40000003 syscall=195 success=yes exit=0 a0=8dc0f88 a1=b7dc1250 a2=5c3ff4 a3=8da3e78 items=0 ppid=1 pid=18819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163792672.327:14191):  path="/tmp/chapter2.pdf"
type=AVC msg=audit(1163792672.655:14192): avc:  denied  { read } for  pid=18819 comm="evince" name="chapter2.pdf" dev=dm-0 ino=14469568 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163792672.655:14192): arch=40000003 syscall=5 success=yes exit=19 a0=8e09078 a1=8000 a2=1b6 a3=8e10690 items=0 ppid=1 pid=18819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163792673.403:14193): avc:  denied  { create } for  pid=18819 comm="evince" name="QEO7Np" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163792673.403:14193): arch=40000003 syscall=5 success=yes exit=20 a0=b3101fb0 a1=80c2 a2=180 a3=80c2 items=0 ppid=1 pid=18819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163792673.407:14194): avc:  denied  { write } for  pid=18819 comm="evince" name="QEO7Np" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163792673.407:14194): arch=40000003 syscall=4 success=yes exit=4096 a0=14 a1=b29fe000 a2=1000 a3=1000 items=0 ppid=1 pid=18819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163792673.407:14194):  path="/tmp/QEO7Np"
type=AVC msg=audit(1163792673.411:14195): avc:  denied  { unlink } for  pid=18819 comm="evince" name="QEO7Np" dev=dm-0 ino=14469571 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163792673.411:14195): arch=40000003 syscall=10 success=yes exit=0 a0=b3101fb0 a1=b3103c00 a2=48eeac8 a3=101 items=0 ppid=1 pid=18819 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evince" exe="/usr/bin/evince" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163792869.360:14196): avc:  denied  { getattr } for  pid=18828 comm="evolution" name=".evolution" dev=dm-0 ino=6776355 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163792869.360:14196): arch=40000003 syscall=195 success=yes exit=0 a0=8eb8d78 a1=b40910cc a2=758aff4 a3=4 items=0 ppid=1 pid=18828 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163792869.360:14196):  path="/home/kmacmill/.evolution"
type=AVC msg=audit(1163792869.360:14197): avc:  denied  { search } for  pid=18828 comm="evolution" name=".evolution" dev=dm-0 ino=6776355 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163792869.360:14197): arch=40000003 syscall=33 success=yes exit=0 a0=8eb8d78 a1=0 a2=bae708 a3=10 items=0 ppid=1 pid=18828 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163792869.360:14198): avc:  denied  { read } for  pid=18828 comm="evolution" name="summary" dev=dm-0 ino=6814004 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163792869.360:14198): arch=40000003 syscall=5 success=yes exit=25 a0=900b940 a1=0 a2=1b6 a3=8fb12b0 items=0 ppid=1 pid=18828 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163792869.360:14199): avc:  denied  { getattr } for  pid=18828 comm="evolution" name="summary" dev=dm-0 ino=6814004 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163792869.360:14199): arch=40000003 syscall=197 success=yes exit=0 a0=19 a1=b4090f48 a2=758aff4 a3=8fb12b0 items=0 ppid=1 pid=18828 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163792869.360:14199):  path="/home/kmacmill/.evolution/mail/imap/kmacmill@pobox-2.corp.redhat.com/folders/INBOX/summary"
type=AVC msg=audit(1163792869.360:14200): avc:  denied  { read } for  pid=18828 comm="evolution" name="INBOX" dev=dm-0 ino=6809503 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163792869.360:14200): arch=40000003 syscall=5 success=yes exit=25 a0=8e69830 a1=18800 a2=758c120 a3=8e69830 items=0 ppid=1 pid=18828 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163792869.512:14201): avc:  denied  { write } for  pid=18829 comm="evolution" name=".ev-store-summary" dev=dm-0 ino=6815187 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163792869.512:14201): arch=40000003 syscall=5 success=yes exit=43 a0=8c05ce0 a1=242 a2=180 a3=8c0d8d8 items=0 ppid=1 pid=18829 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163792869.520:14202): avc:  denied  { write } for  pid=18828 comm="evolution" name="INBOX" dev=dm-0 ino=6809503 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=AVC msg=audit(1163792869.520:14202): avc:  denied  { add_name } for  pid=18828 comm="evolution" name="summary~" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=AVC msg=audit(1163792869.520:14202): avc:  denied  { create } for  pid=18828 comm="evolution" name="summary~" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163792869.520:14202): arch=40000003 syscall=5 success=yes exit=44 a0=b4091000 a1=242 a2=180 a3=900b940 items=0 ppid=1 pid=18828 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163792869.564:14203): avc:  denied  { remove_name } for  pid=18828 comm="evolution" name="summary~" dev=dm-0 ino=6814052 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=AVC msg=audit(1163792869.564:14203): avc:  denied  { rename } for  pid=18828 comm="evolution" name="summary~" dev=dm-0 ino=6814052 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=AVC msg=audit(1163792869.564:14203): avc:  denied  { unlink } for  pid=18828 comm="evolution" name="summary" dev=dm-0 ino=6814004 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163792869.564:14203): arch=40000003 syscall=38 success=yes exit=0 a0=b4091000 a1=900b940 a2=1dcbd8 a3=8ddc404 items=0 ppid=1 pid=18828 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163792876.880:14204): avc:  denied  { lock } for  pid=18832 comm="evolution" name="Inbox" dev=dm-0 ino=6778778 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163792876.880:14204): arch=40000003 syscall=221 success=yes exit=0 a0=19 a1=6 a2=aa35b1fc a3=aa35b1fc items=0 ppid=1 pid=18832 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163792876.880:14204):  path="/home/kmacmill/.evolution/mail/local/Inbox"
type=USER_ACCT msg=audit(1163793001.776:14205): user pid=18844 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163793001.780:14206): login pid=18844 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163793001.780:14207): user pid=18844 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163793001.780:14208): user pid=18844 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163793001.792:14209): avc:  denied  { search } for  pid=18845 comm="sadc" name="rpc" dev=proc ino=-268433616 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163793001.792:14209): arch=40000003 syscall=5 success=no exit=-2 a0=8050215 a1=0 a2=1b6 a3=9bdc348 items=0 ppid=18844 pid=18845 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=CRED_DISP msg=audit(1163793001.800:14210): user pid=18844 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163793001.800:14211): user pid=18844 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1163793601.845:14212): user pid=18872 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163793601.849:14213): login pid=18872 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163793601.849:14214): user pid=18872 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163793601.849:14215): user pid=18872 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_DISP msg=audit(1163793601.869:14216): user pid=18872 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163793601.869:14217): user pid=18872 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_ACCT msg=audit(1163793661.873:14218): user pid=18874 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163793661.877:14219): login pid=18874 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163793661.877:14220): user pid=18874 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163793661.877:14221): user pid=18874 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163793661.881:14222): avc:  denied  { getattr } for  pid=18875 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163793661.881:14222): arch=40000003 syscall=195 success=yes exit=0 a0=82f0120 a1=bfd9fe60 a2=70dff4 a3=82f0120 items=0 ppid=18874 pid=18875 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163793661.881:14222):  path="/usr/bin/run-parts"
type=AVC msg=audit(1163793661.885:14223): avc:  denied  { execute } for  pid=18875 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163793661.885:14223): arch=40000003 syscall=33 success=yes exit=0 a0=82f0120 a1=1 a2=11 a3=82f0120 items=0 ppid=18874 pid=18875 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163793661.885:14224): avc:  denied  { read } for  pid=18875 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163793661.885:14224): arch=40000003 syscall=33 success=yes exit=0 a0=82f0120 a1=4 a2=ffffffff a3=82f0120 items=0 ppid=18874 pid=18875 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163793661.885:14225): avc:  denied  { execute_no_trans } for  pid=18875 comm="bash" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163793661.885:14225): arch=40000003 syscall=11 success=yes exit=0 a0=82f0120 a1=82f03d8 a2=82f02f8 a3=82eff98 items=0 ppid=18874 pid=18875 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163793661.885:14225):  path="/usr/bin/run-parts"
type=AVC msg=audit(1163793661.885:14226): avc:  denied  { ioctl } for  pid=18875 comm="run-parts" name="run-parts" dev=dm-0 ino=10331890 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file
type=SYSCALL msg=audit(1163793661.885:14226): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bfbe06b8 a3=bfbe06f8 items=0 ppid=18874 pid=18875 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163793661.885:14226):  path="/usr/bin/run-parts"
type=AVC msg=audit(1163793661.889:14227): avc:  denied  { execute } for  pid=18875 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163793661.889:14227): arch=40000003 syscall=33 success=yes exit=0 a0=93b7990 a1=1 a2=1 a3=93b7c98 items=0 ppid=18874 pid=18875 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="run-parts" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163793661.889:14228): avc:  denied  { execute_no_trans } for  pid=18876 comm="run-parts" name="inn-cron-nntpsend" dev=dm-0 ino=9331477 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163793661.889:14228): arch=40000003 syscall=11 success=yes exit=0 a0=93b7a10 a1=93b7ad8 a2=93b7ae8 a3=93b7758 items=0 ppid=18875 pid=18876 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="inn-cron-nntpse" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163793661.889:14228):  path="/etc/cron.hourly/inn-cron-nntpsend"
type=AVC msg=audit(1163793661.893:14229): avc:  denied  { execute } for  pid=18878 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984485 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1163793661.893:14229): avc:  denied  { execute_no_trans } for  pid=18878 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984485 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=AVC msg=audit(1163793661.893:14229): avc:  denied  { read } for  pid=18878 comm="inn-cron-nntpse" name="chkconfig" dev=dm-0 ino=9984485 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sbin_t:s0 tclass=file
type=SYSCALL msg=audit(1163793661.893:14229): arch=40000003 syscall=11 success=yes exit=0 a0=8e85678 a1=8e85808 a2=8e85720 a3=8e85508 items=0 ppid=18876 pid=18878 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="chkconfig" exe="/sbin/chkconfig" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163793661.893:14229):  path="/sbin/chkconfig"
type=AVC_PATH msg=audit(1163793661.893:14229):  path="/sbin/chkconfig"
type=CRED_DISP msg=audit(1163793661.913:14230): user pid=18874 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163793661.913:14231): user pid=18874 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163793771.128:14232): avc:  denied  { search } for  pid=15793 comm="sshd" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=key
type=AVC msg=audit(1163793771.128:14232): avc:  denied  { search } for  pid=15793 comm="sshd" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=key
type=AVC msg=audit(1163793771.128:14232): avc:  denied  { write } for  pid=15793 comm="sshd" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=key
type=SYSCALL msg=audit(1163793771.128:14232): arch=40000003 syscall=288 success=yes exit=0 a0=3 a1=1556d8ee a2=1f4 a3=1f4 items=0 ppid=15789 pid=15793 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163793771.148:14233): avc:  denied  { setattr } for  pid=15789 comm="sshd" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:sysadm_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163793771.148:14233): arch=40000003 syscall=212 success=yes exit=0 a0=6c7df4 a1=0 a2=0 a3=6c7df4 items=0 ppid=1 pid=15789 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sshd" exe="/usr/sbin/sshd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163793771.148:14234): avc:  denied  { use } for  pid=15842 comm="bash" name="8" dev=devpts ino=10 scontext=staff_u:sysadm_r:sysadm_t:s0 tcontext=staff_u:staff_r:staff_xserver_t:s0 tclass=fd
type=SYSCALL msg=audit(1163793771.148:14234): arch=40000003 syscall=54 success=yes exit=0 a0=0 a1=5403 a2=bfef9958 a3=80f9f40 items=0 ppid=15841 pid=15842 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts8 comm="bash" exe="/bin/bash" subj=staff_u:sysadm_r:sysadm_t:s0 key=(null)
type=AVC_PATH msg=audit(1163793771.148:14234):  path="/dev/pts/8"
type=AVC msg=audit(1163793771.152:14235): avc:  denied  { getattr } for  pid=15794 comm="bash" name=".bash_history" dev=dm-0 ino=6547367 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163793771.152:14235): arch=40000003 syscall=195 success=yes exit=0 a0=9dcac10 a1=bfd66564 a2=457ff4 a3=1 items=0 ppid=1 pid=15794 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163793771.152:14235):  path="/home/kmacmill/.bash_history"
type=AVC msg=audit(1163793771.152:14236): avc:  denied  { append } for  pid=15794 comm="bash" name=".bash_history" dev=dm-0 ino=6547367 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163793771.152:14236): arch=40000003 syscall=5 success=yes exit=3 a0=9de7320 a1=8401 a2=0 a3=8401 items=0 ppid=1 pid=15794 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163793771.152:14237): avc:  denied  { read } for  pid=15794 comm="bash" name=".bash_history" dev=dm-0 ino=6547367 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163793771.152:14237): arch=40000003 syscall=5 success=yes exit=3 a0=9de7320 a1=8000 a2=0 a3=8000 items=0 ppid=1 pid=15794 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163793771.152:14238): avc:  denied  { write } for  pid=15794 comm="bash" name=".bash_history" dev=dm-0 ino=6547367 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163793771.152:14238): arch=40000003 syscall=5 success=yes exit=3 a0=9de7320 a1=8201 a2=0 a3=8201 items=0 ppid=1 pid=15794 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163793771.152:14239): avc:  denied  { ioctl } for  pid=15794 comm="bash" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:sysadm_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163793771.152:14239): arch=40000003 syscall=54 success=no exit=-25 a0=ff a1=5410 a2=bfd664a4 a3=bfd664ac items=0 ppid=1 pid=15794 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163793771.152:14239):  path=2F6465762F7074732F38202864656C6574656429
type=AVC msg=audit(1163793771.316:14240): avc:  denied  { getattr } for  pid=15841 comm="newrole" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:sysadm_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163793771.316:14240): arch=40000003 syscall=231 success=yes exit=36 a0=3 a1=a2f0d3 a2=9bcd788 a3=ff items=0 ppid=15821 pid=15841 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="newrole" exe="/usr/bin/newrole" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163793771.316:14241): avc:  denied  { relabelfrom } for  pid=15841 comm="newrole" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:sysadm_devpts_t:s0 tclass=chr_file
type=AVC msg=audit(1163793771.316:14241): avc:  denied  { relabelto } for  pid=15841 comm="newrole" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:staff_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163793771.316:14241): arch=40000003 syscall=228 success=yes exit=0 a0=3 a1=a2f0d3 a2=9bcd658 a3=23 items=0 ppid=15821 pid=15841 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="newrole" exe="/usr/bin/newrole" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163793771.320:14242): avc:  denied  { ioctl } for  pid=15821 comm="bash" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:staff_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163793771.320:14242): arch=40000003 syscall=54 success=no exit=-25 a0=ff a1=5410 a2=bf8ddd04 a3=bf8ddd0c items=0 ppid=15820 pid=15821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163793771.320:14242):  path=2F6465762F7074732F38202864656C6574656429
type=AVC msg=audit(1163793771.320:14243): avc:  denied  { write } for  pid=15821 comm="bash" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:staff_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163793771.320:14243): arch=40000003 syscall=4 success=no exit=-5 a0=1 a1=b7f89000 a2=25 a3=25 items=0 ppid=15820 pid=15821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163793771.320:14243):  path=2F6465762F7074732F38202864656C6574656429
type=AVC msg=audit(1163793771.320:14244): avc:  denied  { search } for  pid=15821 comm="bash" name="spool" dev=dm-0 ino=14436617 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:var_spool_t:s0 tclass=dir
type=AVC msg=audit(1163793771.320:14244): avc:  denied  { search } for  pid=15821 comm="bash" name="mail" dev=dm-0 ino=14436619 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:mail_spool_t:s0 tclass=dir
type=AVC msg=audit(1163793771.320:14244): avc:  denied  { getattr } for  pid=15821 comm="bash" name="kmacmill" dev=dm-0 ino=14437393 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=system_u:object_r:mail_spool_t:s0 tclass=file
type=SYSCALL msg=audit(1163793771.320:14244): arch=40000003 syscall=195 success=yes exit=0 a0=9a6ff70 a1=bf8dd818 a2=24bff4 a3=bf8dd818 items=0 ppid=15820 pid=15821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163793771.320:14244):  path="/var/spool/mail/kmacmill"
type=AVC msg=audit(1163793771.320:14245): avc:  denied  { read } for  pid=15821 comm="bash" name="8" dev=devpts ino=10 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:object_r:staff_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163793771.320:14245): arch=40000003 syscall=3 success=yes exit=0 a0=0 a1=bf8dd5cb a2=1 a3=24c420 items=0 ppid=15820 pid=15821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163793771.320:14245):  path=2F6465762F7074732F38202864656C6574656429
type=AVC msg=audit(1163793771.320:14246): avc:  denied  { search } for  pid=15821 comm="bash" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163793771.320:14246): avc:  denied  { getattr } for  pid=15821 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163793771.320:14246): arch=40000003 syscall=195 success=yes exit=0 a0=9a6f800 a1=bf8de0d4 a2=24bff4 a3=0 items=0 ppid=15820 pid=15821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC_PATH msg=audit(1163793771.320:14246):  path="/root/.bash_history"
type=AVC msg=audit(1163793771.340:14247): avc:  denied  { append } for  pid=15821 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163793771.340:14247): arch=40000003 syscall=5 success=yes exit=3 a0=9a70150 a1=8401 a2=0 a3=8401 items=0 ppid=15820 pid=15821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163793771.360:14248): avc:  denied  { read } for  pid=15821 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163793771.360:14248): arch=40000003 syscall=5 success=yes exit=3 a0=9a70150 a1=8000 a2=0 a3=8000 items=0 ppid=15820 pid=15821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163793771.372:14249): avc:  denied  { write } for  pid=15821 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163793771.372:14249): arch=40000003 syscall=5 success=yes exit=3 a0=9a70150 a1=8201 a2=0 a3=8201 items=0 ppid=15820 pid=15821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163793771.372:14250): avc:  denied  { create } for  pid=15820 comm="su" scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_xserver_t:s0 tclass=netlink_audit_socket
type=SYSCALL msg=audit(1163793771.372:14250): arch=40000003 syscall=102 success=yes exit=4 a0=1 a1=bffb8e00 a2=130ff4 a3=8004 items=0 ppid=1 pid=15820 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163793771.376:14251): avc:  denied  { write } for  pid=15820 comm="su" scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_xserver_t:s0 tclass=netlink_audit_socket
type=AVC msg=audit(1163793771.376:14251): avc:  denied  { nlmsg_relay } for  pid=15820 comm="su" scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_xserver_t:s0 tclass=netlink_audit_socket
type=AVC msg=audit(1163793771.376:14251): avc:  denied  { audit_write } for  pid=15820 comm="su" capability=29 scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_xserver_t:s0 tclass=capability
type=CRED_DISP msg=audit(1163793771.376:14252): user pid=15820 uid=500 auid=500 subj=staff_u:staff_r:staff_xserver_t:s0 msg='PAM: setcred acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/8 res=success)'
type=SYSCALL msg=audit(1163793771.376:14251): arch=40000003 syscall=102 success=yes exit=104 a0=b a1=bffae080 a2=130ff4 a3=bffb4ac0 items=0 ppid=1 pid=15820 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=AVC msg=audit(1163793771.376:14253): avc:  denied  { read } for  pid=15820 comm="su" scontext=staff_u:staff_r:staff_xserver_t:s0 tcontext=staff_u:staff_r:staff_xserver_t:s0 tclass=netlink_audit_socket
type=SYSCALL msg=audit(1163793771.376:14253): arch=40000003 syscall=102 success=yes exit=36 a0=c a1=bffae030 a2=130ff4 a3=bffb03fc items=0 ppid=1 pid=15820 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_xserver_t:s0 key=(null)
type=USER_END msg=audit(1163793771.376:14254): user pid=15820 uid=500 auid=500 subj=staff_u:staff_r:staff_xserver_t:s0 msg='PAM: session close acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/8 res=success)'
type=AVC msg=audit(1163793882.003:14255): avc:  denied  { read } for  pid=18900 comm="mozilla-xremote" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163793882.003:14255): arch=40000003 syscall=33 success=yes exit=0 a0=bf8b0f92 a1=4 a2=da3a64 a3=bf8b0f92 items=0 ppid=18899 pid=18900 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mozilla-xremote" exe="/usr/lib/firefox-2.0/mozilla-xremote-client" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794112.281:14256): avc:  denied  { execute } for  pid=16590 comm="bash" name="httpd" dev=dm-0 ino=9330356 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794112.281:14256): arch=40000003 syscall=33 success=yes exit=0 a0=9261e70 a1=1 a2=11 a3=9261e70 items=0 ppid=16587 pid=16590 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794112.281:14257): avc:  denied  { read } for  pid=16590 comm="bash" name="httpd" dev=dm-0 ino=9330356 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794112.281:14257): arch=40000003 syscall=33 success=yes exit=0 a0=9261e70 a1=4 a2=ffffffff a3=9261e70 items=0 ppid=16587 pid=16590 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794114.237:14258): avc:  denied  { execute_no_trans } for  pid=18920 comm="bash" name="httpd" dev=dm-0 ino=9330356 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794114.237:14258): arch=40000003 syscall=11 success=yes exit=0 a0=925eac8 a1=925eab8 a2=9257740 a3=925e028 items=0 ppid=16590 pid=18920 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="httpd" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794114.237:14258):  path="/etc/rc.d/init.d/httpd"
type=AVC msg=audit(1163794114.249:14259): avc:  denied  { ioctl } for  pid=18920 comm="httpd" name="httpd" dev=dm-0 ino=9330356 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794114.249:14259): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bfa5ded8 a3=bfa5df18 items=0 ppid=16590 pid=18920 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="httpd" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794114.249:14259):  path="/etc/rc.d/init.d/httpd"
type=AVC msg=audit(1163794116.229:14260): avc:  denied  { sys_ptrace } for  pid=18931 comm="pidof" capability=19 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=AVC msg=audit(1163794116.229:14260): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.229:14260): arch=40000003 syscall=85 success=yes exit=10 a0=bff11a48 a1=8b621e0 a2=1000 a3=8b62028 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.229:14261): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.229:14261): arch=40000003 syscall=85 success=no exit=-2 a0=bff11a48 a1=8b631e8 a2=1000 a3=8b62058 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.233:14262): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.233:14262): arch=40000003 syscall=85 success=yes exit=12 a0=bff11a48 a1=8b84b10 a2=1000 a3=8b829c8 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.233:14263): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:syslogd_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.233:14263): arch=40000003 syscall=85 success=yes exit=13 a0=bff11a48 a1=8b86b20 a2=1000 a3=8b82a80 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.233:14264): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:klogd_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.233:14264): arch=40000003 syscall=85 success=yes exit=11 a0=bff11a48 a1=8b87cd0 a2=1000 a3=8b87b28 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.233:14265): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:irqbalance_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.233:14265): arch=40000003 syscall=85 success=yes exit=39 a0=bff11a48 a1=8b88cd8 a2=1000 a3=8b87b58 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.237:14266): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163794116.237:14266): arch=40000003 syscall=85 success=yes exit=15 a0=bff11a48 a1=8b89ce0 a2=1000 a3=8b87ba8 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.237:14267): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:portmap_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.237:14267): arch=40000003 syscall=85 success=yes exit=13 a0=bff11a48 a1=8b8ace8 a2=1000 a3=8b87bf8 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.237:14268): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:rpcd_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.237:14268): arch=40000003 syscall=85 success=yes exit=34 a0=bff11a48 a1=8b8bcf0 a2=1000 a3=8b87c48 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.237:14269): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:bluetooth_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.237:14269): arch=40000003 syscall=85 success=yes exit=14 a0=bff11a48 a1=8b8cd28 a2=1000 a3=8b8ccf8 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.237:14270): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:automount_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.237:14270): arch=40000003 syscall=85 success=yes exit=38 a0=bff11a48 a1=8b90f08 a2=1000 a3=8b8ddf8 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.237:14271): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:apmd_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.237:14271): arch=40000003 syscall=85 success=yes exit=15 a0=bff11a48 a1=8b91f10 a2=1000 a3=8b8de48 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.237:14272): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:hplip_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.237:14272): arch=40000003 syscall=85 success=yes exit=15 a0=bff11a48 a1=8b92f48 a2=1000 a3=8b92f18 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.237:14273): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:inetd_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.237:14273): arch=40000003 syscall=85 success=yes exit=16 a0=bff11a48 a1=8b95120 a2=1000 a3=8b93f80 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.237:14274): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:sendmail_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.237:14274): arch=40000003 syscall=85 success=yes exit=27 a0=bff11a48 a1=8b96128 a2=1000 a3=8b93fe8 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.237:14275): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:gpm_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.237:14275): arch=40000003 syscall=85 success=yes exit=13 a0=bff11a48 a1=8b982f8 a2=1000 a3=8b98138 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.241:14276): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163794116.241:14276): arch=40000003 syscall=85 success=yes exit=15 a0=bff11a48 a1=8b99300 a2=1000 a3=8b98168 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.241:14277): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xfs_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.241:14277): arch=40000003 syscall=85 success=yes exit=12 a0=bff11a48 a1=8b9a308 a2=1000 a3=8b981b8 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.241:14278): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.241:14278): arch=40000003 syscall=85 success=yes exit=33 a0=bff11a48 a1=8b9b310 a2=1000 a3=8b98208 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.241:14279): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xenstored_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.241:14279): arch=40000003 syscall=85 success=yes exit=19 a0=bff11a48 a1=8ba16b8 a2=1000 a3=8ba0518 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.241:14280): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xenconsoled_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.241:14280): arch=40000003 syscall=85 success=yes exit=21 a0=bff11a48 a1=8ba26c0 a2=1000 a3=8ba0568 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.241:14281): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xend_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.241:14281): arch=40000003 syscall=85 success=yes exit=15 a0=bff11a48 a1=8ba36c8 a2=1000 a3=8ba05a8 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.241:14282): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:fsdaemon_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.241:14282): arch=40000003 syscall=85 success=yes exit=35 a0=bff11a48 a1=8ba6898 a2=1000 a3=8ba5708 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.241:14283): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:getty_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.241:14283): arch=40000003 syscall=85 success=yes exit=14 a0=bff11a48 a1=8ba78a0 a2=1000 a3=8ba5770 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.245:14284): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163794116.245:14284): arch=40000003 syscall=85 success=yes exit=39 a0=bff11a48 a1=8badc08 a2=1000 a3=8ba99e8 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.245:14285): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.245:14285): arch=40000003 syscall=85 success=yes exit=35 a0=bff11a48 a1=8bafc18 a2=1000 a3=8badad0 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.245:14286): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xdm_xserver_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163794116.245:14286): arch=40000003 syscall=85 success=yes exit=13 a0=bff11a48 a1=8bba010 a2=1000 a3=8bb7ec0 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.245:14287): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_ssh_agent_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.245:14287): arch=40000003 syscall=85 success=yes exit=18 a0=bff11a48 a1=8bbc1a8 a2=1000 a3=8bb7f88 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.249:14288): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:pam_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.249:14288): arch=40000003 syscall=85 success=yes exit=25 a0=bff11a48 a1=8bce950 a2=1000 a3=8bcd7a0 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.249:14289): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_mozilla_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.249:14289): arch=40000003 syscall=85 success=yes exit=32 a0=bff11a48 a1=8bd6ce0 a2=1000 a3=8bd5b58 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.249:14290): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.249:14290): arch=40000003 syscall=85 success=yes exit=7 a0=bff11a48 a1=8bdae88 a2=1000 a3=8bd9cf8 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.249:14291): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163794116.249:14291): arch=40000003 syscall=85 success=yes exit=14 a0=bff11a48 a1=8be0058 a2=1000 a3=8bdeed8 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.253:14292): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:system_r:crond_t:s0-s0:c0.c1023 tclass=process
type=SYSCALL msg=audit(1163794116.253:14292): arch=40000003 syscall=85 success=yes exit=13 a0=bff11a48 a1=8be1060 a2=1000 a3=8bdef30 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.253:14293): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:system_r:rpcd_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.253:14293): arch=40000003 syscall=85 success=yes exit=20 a0=bff11a48 a1=8be2068 a2=1000 a3=8bdef88 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.253:14294): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_evolution_server_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.253:14294): arch=40000003 syscall=85 success=yes exit=39 a0=bff11a48 a1=8be6200 a2=1000 a3=8be3160 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.253:14295): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_evolution_alarm_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.253:14295): arch=40000003 syscall=85 success=yes exit=50 a0=bff11a48 a1=8be83b8 a2=1000 a3=8be7238 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.253:14296): avc:  denied  { ptrace } for  pid=18931 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_thunderbird_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.253:14296): arch=40000003 syscall=85 success=yes exit=9 a0=bff11a48 a1=8beb588 a2=1000 a3=8be7368 items=0 ppid=18930 pid=18931 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.285:14297): avc:  denied  { ptrace } for  pid=18932 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:hplip_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.285:14297): arch=40000003 syscall=85 success=yes exit=15 a0=bfb45e88 a1=88a3f48 a2=1000 a3=88a3f18 items=0 ppid=18930 pid=18932 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794116.285:14298): avc:  denied  { ptrace } for  pid=18932 comm="pidof" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:xfs_t:s0 tclass=process
type=SYSCALL msg=audit(1163794116.285:14298): arch=40000003 syscall=85 success=yes exit=12 a0=bfb45e88 a1=88ab308 a2=1000 a3=88a91b8 items=0 ppid=18930 pid=18932 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="pidof" exe="/sbin/killall5" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794117.818:14299): avc:  denied  { write } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163794117.818:14299): arch=40000003 syscall=4 success=yes exit=133 a0=4 a1=805c570 a2=85 a3=bfd587e4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794117.818:14299):  path="/dev/net/tun"
type=AVC msg=audit(1163794117.818:14300): avc:  denied  { read } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163794117.818:14300): arch=40000003 syscall=3 success=yes exit=52 a0=4 a1=805c5a0 a2=1000 a3=805c5a0 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794117.818:14300):  path="/dev/net/tun"
type=AVC msg=audit(1163794126.150:14301): avc:  denied  { dac_override } for  pid=16590 comm="bash" capability=1 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163794126.150:14301): arch=40000003 syscall=195 success=yes exit=0 a0=9261e40 a1=bfb3fc64 a2=573ff4 a3=9261e52 items=0 ppid=16587 pid=16590 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794129.714:14302): avc:  denied  { read } for  pid=18937 comm="gnome-terminal" name=".ICEauthority" dev=dm-0 ino=6574784 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163794129.714:14302): arch=40000003 syscall=33 success=yes exit=0 a0=9c66a38 a1=4 a2=df7770 a3=9c66a38 items=0 ppid=1 pid=18937 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-terminal" exe="/usr/bin/gnome-terminal" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794147.003:14303): avc:  denied  { lock } for  pid=16476 comm="pam_timestamp_c" name="utmp" dev=dm-0 ino=14436583 scontext=staff_u:staff_r:pam_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163794147.003:14303): arch=40000003 syscall=221 success=yes exit=0 a0=3 a1=7 a2=bfded3d8 a3=0 items=0 ppid=16467 pid=16476 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="pam_timestamp_c" exe="/sbin/pam_timestamp_check" subj=staff_u:staff_r:pam_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794147.003:14303):  path="/var/run/utmp"
type=AVC msg=audit(1163794172.261:14304): avc:  denied  { getattr } for  pid=19009 comm="ls" name="rndc.key" dev=dm-0 ino=9330789 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:dnssec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794172.261:14304): arch=40000003 syscall=196 success=yes exit=0 a0=bfa889d0 a1=9063944 a2=24bff4 a3=8 items=0 ppid=16590 pid=19009 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="ls" exe="/bin/ls" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794172.261:14304):  path="/etc/rndc.key"
type=AVC msg=audit(1163794189.118:14305): avc:  denied  { execute } for  pid=16590 comm="bash" name="semodule" dev=dm-0 ino=10325888 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794189.118:14305): arch=40000003 syscall=33 success=yes exit=0 a0=924b250 a1=1 a2=11 a3=924b250 items=0 ppid=16587 pid=16590 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794189.118:14306): avc:  denied  { read } for  pid=16590 comm="bash" name="semodule" dev=dm-0 ino=10325888 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794189.118:14306): arch=40000003 syscall=33 success=yes exit=0 a0=924b250 a1=4 a2=ffffffff a3=924b250 items=0 ppid=16587 pid=16590 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794194.550:14307): avc:  denied  { execute_no_trans } for  pid=19011 comm="bash" name="semodule" dev=dm-0 ino=10325888 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794194.550:14307): arch=40000003 syscall=11 success=yes exit=0 a0=925dbe0 a1=9249808 a2=9257740 a3=9261e10 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794194.550:14307):  path="/usr/sbin/semodule"
type=AVC msg=audit(1163794194.594:14308): avc:  denied  { execute } for  pid=19011 comm="semodule" name="setfiles" dev=dm-0 ino=9984601 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:setfiles_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794194.594:14308): arch=40000003 syscall=33 success=yes exit=0 a0=c75905 a1=1 a2=c7b21c a3=8fef510 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794194.646:14309): avc:  denied  { read } for  pid=19011 comm="semodule" name="semanage.read.LOCK" dev=dm-0 ino=9334533 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_read_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163794194.646:14309): arch=40000003 syscall=33 success=yes exit=0 a0=8fef628 a1=4 a2=c7b21c a3=8fef628 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794194.650:14310): avc:  denied  { write } for  pid=19011 comm="semodule" name="modules" dev=dm-0 ino=9395255 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794194.650:14310): arch=40000003 syscall=33 success=yes exit=0 a0=8fef6c8 a1=7 a2=c7b21c a3=8fef628 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794194.654:14311): avc:  denied  { read } for  pid=19011 comm="semodule" name="semanage.trans.LOCK" dev=dm-0 ino=9334536 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163794194.654:14311): arch=40000003 syscall=5 success=yes exit=3 a0=8fef5f0 a1=0 a2=e4e120 a3=8fef3e0 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794194.658:14312): avc:  denied  { lock } for  pid=19011 comm="semodule" name="semanage.trans.LOCK" dev=dm-0 ino=9334536 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163794194.658:14312): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=c7b21c a3=5 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794194.658:14312):  path="/etc/selinux/strict/modules/semanage.trans.LOCK"
type=AVC msg=audit(1163794194.658:14313): avc:  denied  { write } for  pid=19011 comm="semodule" name="modules" dev=dm-0 ino=9334534 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=dir
type=AVC msg=audit(1163794194.658:14313): avc:  denied  { add_name } for  pid=19011 comm="semodule" name="tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=dir
type=AVC msg=audit(1163794194.658:14313): avc:  denied  { create } for  pid=19011 comm="semodule" name="tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794194.658:14313): arch=40000003 syscall=39 success=yes exit=0 a0=8fef6f8 a1=1c0 a2=c7b21c a3=8fef6f8 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794194.674:14314): avc:  denied  { add_name } for  pid=19011 comm="semodule" name="base.linked.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=dir
type=AVC msg=audit(1163794194.674:14314): avc:  denied  { create } for  pid=19011 comm="semodule" name="base.linked.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163794194.674:14314): arch=40000003 syscall=5 success=yes exit=5 a0=bff43c08 a1=241 a2=81a4 a3=81a4 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794194.690:14315): avc:  denied  { write } for  pid=19011 comm="semodule" name="base.linked.tmp" dev=dm-0 ino=9331140 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163794194.690:14315): arch=40000003 syscall=4 success=yes exit=4192 a0=5 a1=bff42ba8 a2=1060 a3=1060 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794194.690:14315):  path="/etc/selinux/strict/modules/tmp/base.linked.tmp"
type=AVC msg=audit(1163794194.986:14316): avc:  denied  { remove_name } for  pid=19011 comm="semodule" name="base.linked.tmp" dev=dm-0 ino=9331140 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=dir
type=AVC msg=audit(1163794194.986:14316): avc:  denied  { rename } for  pid=19011 comm="semodule" name="base.linked.tmp" dev=dm-0 ino=9331140 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163794194.986:14316): arch=40000003 syscall=38 success=yes exit=0 a0=bff43c08 a1=bff44cb8 a2=c7b21c a3=0 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1163794201.951:14317): user pid=19014 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163794201.951:14318): login pid=19014 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163794201.951:14319): user pid=19014 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163794201.951:14320): user pid=19014 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163794201.963:14321): avc:  denied  { execute } for  pid=19015 comm="sa1" name="sadc" dev=dm-0 ino=12865253 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163794201.963:14321): avc:  denied  { execute_no_trans } for  pid=19015 comm="sa1" name="sadc" dev=dm-0 ino=12865253 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163794201.963:14321): avc:  denied  { read } for  pid=19015 comm="sa1" name="sadc" dev=dm-0 ino=12865253 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794201.963:14321): arch=40000003 syscall=11 success=yes exit=0 a0=95c5d48 a1=95c5740 a2=95c5d60 a3=95c5740 items=0 ppid=19014 pid=19015 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163794201.963:14321):  path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1163794201.963:14321):  path="/usr/lib/sa/sadc"
type=AVC msg=audit(1163794201.963:14322): avc:  denied  { search } for  pid=19015 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1163794201.963:14322): avc:  denied  { read } for  pid=19015 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163794201.963:14322): arch=40000003 syscall=5 success=yes exit=3 a0=80502e1 a1=0 a2=1b6 a3=9af87f8 items=0 ppid=19014 pid=19015 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163794201.963:14323): avc:  denied  { getattr } for  pid=19015 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163794201.963:14323): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfac13e8 a2=24bff4 a3=9af87f8 items=0 ppid=19014 pid=19015 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163794201.963:14323):  path="/proc/net/dev"
type=AVC msg=audit(1163794201.963:14324): avc:  denied  { search } for  pid=19015 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794201.963:14324): arch=40000003 syscall=33 success=yes exit=0 a0=bfac1794 a1=0 a2=bfac1688 a3=bfac1690 items=0 ppid=19014 pid=19015 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163794201.963:14325): avc:  denied  { read append } for  pid=19015 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163794201.963:14325): arch=40000003 syscall=5 success=yes exit=3 a0=bfac1794 a1=402 a2=bfac1958 a3=bfac1690 items=0 ppid=19014 pid=19015 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163794201.963:14326): avc:  denied  { lock } for  pid=19015 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163794201.963:14326): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfac1690 a3=3 items=0 ppid=19014 pid=19015 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163794201.963:14326):  path="/var/log/sa/sa17"
type=CRED_DISP msg=audit(1163794202.027:14327): user pid=19014 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163794202.027:14328): user pid=19014 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163794205.023:14329): avc:  denied  { lock } for  pid=19011 comm="semodule" name="semanage.read.LOCK" dev=dm-0 ino=9334533 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_read_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163794205.023:14329): arch=40000003 syscall=143 success=yes exit=0 a0=4 a1=6 a2=c7b21c a3=5 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794205.023:14329):  path="/etc/selinux/strict/modules/semanage.read.LOCK"
type=AVC msg=audit(1163794205.055:14330): avc:  denied  { write } for  pid=19011 comm="semodule" name="previous" dev=dm-0 ino=9334708 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_store_t:s0 tclass=dir
type=AVC msg=audit(1163794205.055:14330): avc:  denied  { remove_name } for  pid=19011 comm="semodule" name="base.linked" dev=dm-0 ino=9334715 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_store_t:s0 tclass=dir
type=AVC msg=audit(1163794205.055:14330): avc:  denied  { unlink } for  pid=19011 comm="semodule" name="base.linked" dev=dm-0 ino=9334715 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:semanage_store_t:s0 tclass=file
type=SYSCALL msg=audit(1163794205.055:14330): arch=40000003 syscall=10 success=yes exit=0 a0=bff46b09 a1=0 a2=e4cff4 a3=bff46b09 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794205.107:14331): avc:  denied  { write } for  pid=19011 comm="semodule" name="modules" dev=dm-0 ino=9334945 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:semanage_store_t:s0 tclass=dir
type=AVC msg=audit(1163794205.107:14331): avc:  denied  { remove_name } for  pid=19011 comm="semodule" name="thunderbird.pp" dev=dm-0 ino=9334946 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:semanage_store_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794205.107:14331): arch=40000003 syscall=10 success=yes exit=0 a0=bff46959 a1=0 a2=e4cff4 a3=bff46959 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794205.623:14332): avc:  denied  { rmdir } for  pid=19011 comm="semodule" name="modules" dev=dm-0 ino=9334945 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:semanage_store_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794205.623:14332): arch=40000003 syscall=40 success=yes exit=0 a0=bff46b09 a1=b7f3d688 a2=e4cff4 a3=bff46b09 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794205.631:14333): avc:  denied  { remove_name } for  pid=19011 comm="semodule" name="previous" dev=dm-0 ino=9334708 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:selinux_config_t:s0 tclass=dir
type=AVC msg=audit(1163794205.631:14333): avc:  denied  { rmdir } for  pid=19011 comm="semodule" name="previous" dev=dm-0 ino=9334708 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_store_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794205.631:14333): arch=40000003 syscall=40 success=yes exit=0 a0=8ff3b58 a1=b7f3d688 a2=e4cff4 a3=8ff3b58 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794205.631:14334): avc:  denied  { rename } for  pid=19011 comm="semodule" name="active" dev=dm-0 ino=9395239 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794205.631:14334): arch=40000003 syscall=38 success=yes exit=0 a0=8fef6a0 a1=8ff3b58 a2=c7b21c a3=bff46cb8 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794205.631:14335): avc:  denied  { write } for  pid=19011 comm="semodule" name="policy" dev=dm-0 ino=9334538 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:policy_config_t:s0 tclass=dir
type=AVC msg=audit(1163794205.631:14335): avc:  denied  { add_name } for  pid=19011 comm="semodule" name="policy.21.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:policy_config_t:s0 tclass=dir
type=AVC msg=audit(1163794205.631:14335): avc:  denied  { create } for  pid=19011 comm="semodule" name="policy.21.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:policy_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163794205.631:14335): arch=40000003 syscall=5 success=yes exit=6 a0=bff3fac8 a1=241 a2=1a4 a3=1a4 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794205.647:14336): avc:  denied  { write } for  pid=19011 comm="semodule" name="policy.21.tmp" dev=dm-0 ino=9334698 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:policy_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163794205.647:14336): arch=40000003 syscall=4 success=yes exit=4192 a0=6 a1=bff3ea68 a2=1060 a3=1060 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794205.647:14336):  path="/etc/selinux/strict/policy/policy.21.tmp"
type=AVC msg=audit(1163794205.759:14337): avc:  denied  { write } for  pid=19017 comm="gnome-terminal" name="15931" dev=dm-0 ino=14567724 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:ice_tmp_t:s0 tclass=sock_file
type=SYSCALL msg=audit(1163794205.759:14337): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfe1f580 a2=df7770 a3=16 items=0 ppid=1 pid=19017 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-terminal" exe="/usr/bin/gnome-terminal" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794205.667:14338): avc:  denied  { remove_name } for  pid=19011 comm="semodule" name="policy.21.tmp" dev=dm-0 ino=9334698 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:policy_config_t:s0 tclass=dir
type=AVC msg=audit(1163794205.667:14338): avc:  denied  { rename } for  pid=19011 comm="semodule" name="policy.21.tmp" dev=dm-0 ino=9334698 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:policy_config_t:s0 tclass=file
type=AVC msg=audit(1163794205.667:14338): avc:  denied  { unlink } for  pid=19011 comm="semodule" name="policy.21" dev=dm-0 ino=9331805 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:policy_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163794205.667:14338): arch=40000003 syscall=38 success=yes exit=0 a0=bff3fac8 a1=bff42c08 a2=c7b21c a3=0 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794205.783:14339): avc:  denied  { write } for  pid=19011 comm="semodule" name="files" dev=dm-0 ino=9334527 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:file_context_t:s0 tclass=dir
type=AVC msg=audit(1163794205.783:14339): avc:  denied  { add_name } for  pid=19011 comm="semodule" name="homedir_template.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:file_context_t:s0 tclass=dir
type=AVC msg=audit(1163794205.783:14339): avc:  denied  { create } for  pid=19011 comm="semodule" name="homedir_template.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:file_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163794205.783:14339): arch=40000003 syscall=5 success=yes exit=6 a0=bff3fac8 a1=241 a2=1a4 a3=1a4 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794205.799:14340): avc:  denied  { write } for  pid=19011 comm="semodule" name="homedir_template.tmp" dev=dm-0 ino=9331805 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:file_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163794205.799:14340): arch=40000003 syscall=4 success=yes exit=2138 a0=6 a1=bff3ea68 a2=85a a3=85a items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794205.799:14340):  path="/etc/selinux/strict/contexts/files/homedir_template.tmp"
type=AVC msg=audit(1163794205.799:14341): avc:  denied  { remove_name } for  pid=19011 comm="semodule" name="homedir_template.tmp" dev=dm-0 ino=9331805 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:file_context_t:s0 tclass=dir
type=AVC msg=audit(1163794205.799:14341): avc:  denied  { rename } for  pid=19011 comm="semodule" name="homedir_template.tmp" dev=dm-0 ino=9331805 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:file_context_t:s0 tclass=file
type=AVC msg=audit(1163794205.799:14341): avc:  denied  { unlink } for  pid=19011 comm="semodule" name="homedir_template" dev=dm-0 ino=9330752 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:file_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163794205.799:14341): arch=40000003 syscall=38 success=yes exit=0 a0=bff3fac8 a1=bff43c08 a2=c7b21c a3=0 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794205.819:14342): avc:  denied  { unlink } for  pid=19011 comm="semodule" name="seusers" dev=dm-0 ino=9334539 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163794205.819:14342): arch=40000003 syscall=38 success=yes exit=0 a0=bff3fac8 a1=bff41c08 a2=c7b21c a3=0 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794205.819:14343): avc:  denied  { write } for  pid=19011 comm="semodule" name="contexts" dev=dm-0 ino=9334400 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:default_context_t:s0 tclass=dir
type=AVC msg=audit(1163794205.819:14343): avc:  denied  { add_name } for  pid=19011 comm="semodule" name="netfilter_contexts.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:default_context_t:s0 tclass=dir
type=AVC msg=audit(1163794205.819:14343): avc:  denied  { create } for  pid=19011 comm="semodule" name="netfilter_contexts.tmp" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:default_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163794205.819:14343): arch=40000003 syscall=5 success=yes exit=6 a0=bff3fac8 a1=241 a2=1a4 a3=1a4 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794205.819:14344): avc:  denied  { write } for  pid=19011 comm="semodule" name="netfilter_contexts.tmp" dev=dm-0 ino=9334539 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:default_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163794205.819:14344): arch=40000003 syscall=4 success=yes exit=4192 a0=6 a1=bff3ea68 a2=1060 a3=1060 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794205.819:14344):  path="/etc/selinux/strict/contexts/netfilter_contexts.tmp"
type=AVC msg=audit(1163794205.819:14345): avc:  denied  { remove_name } for  pid=19011 comm="semodule" name="netfilter_contexts.tmp" dev=dm-0 ino=9334539 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:default_context_t:s0 tclass=dir
type=AVC msg=audit(1163794205.819:14345): avc:  denied  { rename } for  pid=19011 comm="semodule" name="netfilter_contexts.tmp" dev=dm-0 ino=9334539 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:default_context_t:s0 tclass=file
type=AVC msg=audit(1163794205.819:14345): avc:  denied  { unlink } for  pid=19011 comm="semodule" name="netfilter_contexts" dev=dm-0 ino=9334535 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:default_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163794205.819:14345): arch=40000003 syscall=38 success=yes exit=0 a0=bff3fac8 a1=bff40c08 a2=c7b21c a3=0 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794205.871:14346): avc:  denied  { execute } for  pid=19018 comm="semodule" name="load_policy" dev=dm-0 ino=10325048 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:load_policy_exec_t:s0 tclass=file
type=AVC msg=audit(1163794205.871:14346): avc:  denied  { execute_no_trans } for  pid=19018 comm="semodule" name="load_policy" dev=dm-0 ino=10325048 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:load_policy_exec_t:s0 tclass=file
type=AVC msg=audit(1163794205.871:14346): avc:  denied  { read } for  pid=19018 comm="semodule" name="load_policy" dev=dm-0 ino=10325048 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:load_policy_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794205.871:14346): arch=40000003 syscall=11 success=yes exit=0 a0=8fef520 a1=d26a0c0 a2=0 a3=0 items=0 ppid=19011 pid=19018 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="load_policy" exe="/usr/sbin/load_policy" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794205.871:14346):  path="/usr/sbin/load_policy"
type=AVC_PATH msg=audit(1163794205.871:14346):  path="/usr/sbin/load_policy"
type=AVC msg=audit(1163794205.935:14347): avc:  denied  { read } for  pid=19018 comm="load_policy" name="policy.21" dev=dm-0 ino=9334698 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:policy_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163794205.935:14347): arch=40000003 syscall=5 success=yes exit=3 a0=bfd15358 a1=8000 a2=0 a3=8000 items=0 ppid=19011 pid=19018 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="load_policy" exe="/usr/sbin/load_policy" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794206.019:14348): avc:  denied  { load_policy } for  pid=19018 comm="load_policy" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:security_t:s0 tclass=security
type=MAC_POLICY_LOAD msg=audit(1163794206.019:14348): policy loaded auid=500
type=SYSCALL msg=audit(1163794206.019:14348): arch=40000003 syscall=4 success=yes exit=2111036 a0=4 a1=b7d97000 a2=20363c a3=bfd14288 items=0 ppid=19011 pid=19018 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="load_policy" exe="/usr/sbin/load_policy" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794206.135:14349): avc:  denied  { ptrace } for  pid=15988 comm="dbus-daemon" scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:staff_r:staff_dbusd_t:s0 tclass=process
type=SYSCALL msg=audit(1163794206.135:14349): arch=40000003 syscall=85 success=yes exit=16 a0=a45fce a1=b7edab58 a2=fff a3=b7eddeba items=0 ppid=1 pid=15988 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1163794206.151:14350): avc:  denied  { execute } for  pid=19024 comm="semodule" name="setfiles" dev=dm-0 ino=9984601 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:setfiles_exec_t:s0 tclass=file
type=AVC msg=audit(1163794206.151:14350): avc:  denied  { execute_no_trans } for  pid=19024 comm="semodule" name="setfiles" dev=dm-0 ino=9984601 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:setfiles_exec_t:s0 tclass=file
type=AVC msg=audit(1163794206.151:14350): avc:  denied  { read } for  pid=19024 comm="semodule" name="setfiles" dev=dm-0 ino=9984601 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:setfiles_exec_t:s0 tclass=file
type=AVC msg=audit(1163794206.243:14351): avc:  denied  { getattr } for  pid=6659 comm="dbus-daemon" name="/" dev=dm-0 ino=2 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem
type=SYSCALL msg=audit(1163794206.243:14351): arch=40000003 syscall=100 success=yes exit=0 a0=15 a1=bfcd50ac a2=c4eff4 a3=ffffffb8 items=0 ppid=1 pid=6659 auid=500 uid=81 gid=81 euid=81 suid=81 fsuid=81 egid=81 sgid=81 fsgid=81 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=SYSCALL msg=audit(1163794206.151:14350): arch=40000003 syscall=11 success=yes exit=0 a0=8fef550 a1=d292770 a2=0 a3=0 items=0 ppid=19011 pid=19024 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="setfiles" exe="/sbin/setfiles" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794206.151:14350):  path="/sbin/setfiles"
type=AVC_PATH msg=audit(1163794206.151:14350):  path="/sbin/setfiles"
type=AVC msg=audit(1163794206.375:14352): avc:  denied  { read } for  pid=19024 comm="setfiles" name="policy.21" dev=dm-0 ino=9334698 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:policy_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163794206.375:14352): arch=40000003 syscall=5 success=yes exit=3 a0=bf8e8f97 a1=8000 a2=1b6 a3=8fd73e0 items=0 ppid=19011 pid=19024 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="setfiles" exe="/sbin/setfiles" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794206.643:14353): avc:  denied  { lock } for  pid=19011 comm="semodule" name="semanage.read.LOCK" dev=dm-0 ino=9334533 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_read_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163794206.643:14353): arch=40000003 syscall=143 success=yes exit=0 a0=4 a1=8 a2=c7b21c a3=8fef3e0 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794206.643:14353):  path="/etc/selinux/strict/modules/semanage.read.LOCK"
type=AVC msg=audit(1163794207.187:14354): avc:  denied  { search } for  pid=15987 comm="dbus-daemon" name="kmacmill" dev=dm-0 ino=6547202 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:object_r:staff_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163794207.187:14354): avc:  denied  { search } for  pid=15987 comm="dbus-daemon" name=".local" dev=dm-0 ino=6815703 scontext=staff_u:staff_r:staff_dbusd_t:s0 tcontext=staff_u:object_r:staff_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794207.187:14354): arch=40000003 syscall=5 success=no exit=-2 a0=8ebe028 a1=18800 a2=0 a3=0 items=0 ppid=1 pid=15987 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="dbus-daemon" exe="/bin/dbus-daemon" subj=staff_u:staff_r:staff_dbusd_t:s0 key=(null)
type=AVC msg=audit(1163794207.727:14355): avc:  denied  { read } for  pid=19045 comm="genhomedircon" name="semanage.read.LOCK" dev=dm-0 ino=9334533 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_read_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163794207.727:14355): arch=40000003 syscall=33 success=yes exit=0 a0=9207d10 a1=4 a2=28021c a3=9207d10 items=0 ppid=19011 pid=19045 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="genhomedircon" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794207.727:14356): avc:  denied  { write } for  pid=19045 comm="genhomedircon" name="modules" dev=dm-0 ino=9333979 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:selinux_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794207.727:14356): arch=40000003 syscall=33 success=yes exit=0 a0=9206598 a1=7 a2=28021c a3=9207d10 items=0 ppid=19011 pid=19045 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="genhomedircon" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794207.855:14357): avc:  denied  { write } for  pid=19045 comm="genhomedircon" name="file_contexts.homedirs" dev=dm-0 ino=9334712 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:file_context_t:s0 tclass=file
type=SYSCALL msg=audit(1163794207.855:14357): arch=40000003 syscall=5 success=yes exit=3 a0=921b508 a1=8241 a2=1b6 a3=921b548 items=0 ppid=19011 pid=19045 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="genhomedircon" exe="/usr/bin/python" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794208.071:14358): avc:  denied  { lock } for  pid=19011 comm="semodule" name="semanage.trans.LOCK" dev=dm-0 ino=9334536 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163794208.071:14358): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=8 a2=c7b21c a3=8fef3e0 items=0 ppid=16590 pid=19011 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="semodule" exe="/usr/sbin/semodule" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794208.071:14358):  path="/etc/selinux/strict/modules/semanage.trans.LOCK"
type=AVC msg=audit(1163794209.147:14359): avc:  denied  { getattr } for  pid=18600 comm="thunderbird-bin" name="localtime" dev=dm-0 ino=9331954 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163794209.147:14359): arch=40000003 syscall=195 success=yes exit=0 a0=10fb5e0 a1=bfc616ac a2=1113ff4 a3=0 items=0 ppid=18595 pid=18600 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794209.147:14359):  path="/etc/localtime"
type=AVC msg=audit(1163794209.639:14360): avc:  denied  { write } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163794209.639:14360): arch=40000003 syscall=4 success=yes exit=105 a0=4 a1=805c570 a2=69 a3=bfd587e4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794209.639:14360):  path="/dev/net/tun"
type=AVC msg=audit(1163794209.639:14361): avc:  denied  { read } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163794209.639:14361): arch=40000003 syscall=3 success=yes exit=52 a0=4 a1=805c5a0 a2=1000 a3=805c5a0 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794209.639:14361):  path="/dev/net/tun"
type=AVC msg=audit(1163794209.999:14362): avc:  denied  { lock } for  pid=16476 comm="pam_timestamp_c" name="utmp" dev=dm-0 ino=14436583 scontext=staff_u:staff_r:pam_t:s0 tcontext=system_u:object_r:initrc_var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163794209.999:14362): arch=40000003 syscall=221 success=yes exit=0 a0=3 a1=7 a2=bfded3d8 a3=0 items=0 ppid=16467 pid=16476 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) comm="pam_timestamp_c" exe="/sbin/pam_timestamp_check" subj=staff_u:staff_r:pam_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794209.999:14362):  path="/var/run/utmp"
type=USER_AUTH msg=audit(1163794210.195:14363): user pid=19046 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: authentication acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/6 res=success)'
type=USER_ACCT msg=audit(1163794210.195:14364): user pid=19046 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: accounting acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/6 res=success)'
type=AVC msg=audit(1163794210.211:14365): avc:  denied  { write } for  pid=19046 comm="su" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:staff_r:staff_su_t:s0 tclass=key
type=AVC msg=audit(1163794210.211:14365): avc:  denied  { link } for  pid=19046 comm="su" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=key
type=SYSCALL msg=audit(1163794210.211:14365): arch=40000003 syscall=288 success=yes exit=0 a0=8 a1=fffffffc a2=fffffffd a3=0 items=0 ppid=19025 pid=19046 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts6 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163794210.211:14366): avc:  denied  { search } for  pid=19046 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794210.211:14366): arch=40000003 syscall=5 success=no exit=-2 a0=bf8c2d58 a1=8000 a2=1b6 a3=9111200 items=0 ppid=19025 pid=19046 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts6 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163794210.255:14367): avc:  denied  { write } for  pid=19047 comm="xauth" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163794210.255:14367): arch=40000003 syscall=33 success=yes exit=0 a0=bfd8df2b a1=2 a2=bfd8cbd0 a3=0 items=0 ppid=19046 pid=19047 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts6 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163794210.255:14368): avc:  denied  { read } for  pid=19047 comm="xauth" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163794210.255:14368): arch=40000003 syscall=5 success=yes exit=2 a0=bfd8df2b a1=0 a2=1b6 a3=95b7008 items=0 ppid=19046 pid=19047 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts6 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163794210.255:14369): avc:  denied  { getattr } for  pid=19047 comm="xauth" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163794210.255:14369): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bfd8c91c a2=24fff4 a3=95b7008 items=0 ppid=19046 pid=19047 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts6 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794210.255:14369):  path="/tmp/.gdm0UWNIT"
type=AVC msg=audit(1163794210.259:14370): avc:  denied  { write } for  pid=19046 comm="su" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163794210.259:14370): avc:  denied  { add_name } for  pid=19046 comm="su" name=".xauthSGkEvM" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163794210.259:14370): avc:  denied  { create } for  pid=19046 comm="su" name=".xauthSGkEvM" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163794210.259:14370): arch=40000003 syscall=5 success=yes exit=4 a0=9111323 a1=80c2 a2=180 a3=80c2 items=0 ppid=19025 pid=19046 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts6 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163794210.259:14371): avc:  denied  { setattr } for  pid=19046 comm="su" name=".xauthSGkEvM" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163794210.259:14371): arch=40000003 syscall=207 success=yes exit=0 a0=4 a1=0 a2=0 a3=1785bf items=0 ppid=19025 pid=19046 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=pts6 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163794210.263:14372): avc:  denied  { search } for  pid=19048 comm="xauth" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794210.263:14372): arch=40000003 syscall=195 success=no exit=-2 a0=bfc74897 a1=bfc743ac a2=3b7ff4 a3=bfc743ac items=0 ppid=19046 pid=19048 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts6 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163794210.263:14373): avc:  denied  { write } for  pid=19048 comm="xauth" name="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163794210.263:14373): avc:  denied  { add_name } for  pid=19048 comm="xauth" name=".xauthSGkEvM-c" scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163794210.263:14373): avc:  denied  { create } for  pid=19048 comm="xauth" name=".xauthSGkEvM-c" scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163794210.263:14373): arch=40000003 syscall=5 success=yes exit=2 a0=bfc74897 a1=c1 a2=180 a3=ffffffff items=0 ppid=19046 pid=19048 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts6 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163794210.263:14374): avc:  denied  { link } for  pid=19048 comm="xauth" name=".xauthSGkEvM-c" dev=dm-0 ino=13127386 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163794210.263:14374): arch=40000003 syscall=9 success=yes exit=0 a0=bfc74897 a1=bfc74496 a2=da3a64 a3=2 items=0 ppid=19046 pid=19048 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts6 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163794210.263:14375): avc:  denied  { write } for  pid=19048 comm="xauth" name=".xauthSGkEvM" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163794210.263:14375): arch=40000003 syscall=33 success=yes exit=0 a0=bfc75f27 a1=2 a2=bfc74dc0 a3=0 items=0 ppid=19046 pid=19048 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts6 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163794210.263:14376): avc:  denied  { read } for  pid=19048 comm="xauth" name=".xauthSGkEvM" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163794210.263:14376): arch=40000003 syscall=5 success=yes exit=2 a0=bfc75f27 a1=0 a2=1b6 a3=8363008 items=0 ppid=19046 pid=19048 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts6 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC msg=audit(1163794210.263:14377): avc:  denied  { getattr } for  pid=19048 comm="xauth" name=".xauthSGkEvM" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163794210.263:14377): arch=40000003 syscall=197 success=yes exit=0 a0=2 a1=bfc74b0c a2=3b7ff4 a3=8363008 items=0 ppid=19046 pid=19048 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts6 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794210.263:14377):  path="/root/.xauthSGkEvM"
type=AVC msg=audit(1163794210.263:14378): avc:  denied  { remove_name } for  pid=19048 comm="xauth" name=".xauthSGkEvM" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir
type=AVC msg=audit(1163794210.263:14378): avc:  denied  { unlink } for  pid=19048 comm="xauth" name=".xauthSGkEvM" dev=dm-0 ino=13127382 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=staff_u:object_r:user_home_dir_t:s0 tclass=file
type=SYSCALL msg=audit(1163794210.263:14378): arch=40000003 syscall=10 success=yes exit=0 a0=8363008 a1=1000 a2=0 a3=836308a items=0 ppid=19046 pid=19048 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts6 comm="xauth" exe="/usr/bin/xauth" subj=staff_u:staff_r:staff_xauth_t:s0 key=(null)
type=USER_START msg=audit(1163794210.263:14379): user pid=19046 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: session open acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/6 res=success)'
type=CRED_ACQ msg=audit(1163794210.263:14380): user pid=19046 uid=500 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: setcred acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/6 res=success)'
type=AVC msg=audit(1163794210.467:14381): avc:  denied  { read } for  pid=19049 comm="bash" name=".bash_profile" dev=dm-0 ino=13127141 scontext=staff_u:staff_r:staff_t:s0 tcontext=root:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163794210.467:14381): arch=40000003 syscall=5 success=yes exit=3 a0=8946f98 a1=8000 a2=0 a3=8000 items=0 ppid=19046 pid=19049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts6 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794210.519:14382): avc:  denied  { read } for  pid=19049 comm="bash" name=".bash_history" dev=dm-0 ino=13127151 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163794210.519:14382): arch=40000003 syscall=5 success=yes exit=3 a0=8946db8 a1=8000 a2=0 a3=8000 items=0 ppid=19046 pid=19049 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts6 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_AUTH msg=audit(1163794226.832:14383): user pid=19079 uid=0 auid=500 subj=staff_u:staff_r:newrole_t:s0 msg='PAM: authentication acct=kmacmill : exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=pts/6 res=success)'
type=USER_ACCT msg=audit(1163794226.832:14384): user pid=19079 uid=0 auid=500 subj=staff_u:staff_r:newrole_t:s0 msg='PAM: accounting acct=kmacmill : exe="/usr/bin/newrole" (hostname=?, addr=?, terminal=pts/6 res=success)'
type=AVC msg=audit(1163794274.759:14385): avc:  denied  { relabelfrom } for  pid=19114 comm="chcon" name="httpd" dev=dm-0 ino=10321419 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:httpd_exec_t:s0 tclass=file
type=AVC msg=audit(1163794274.759:14385): avc:  denied  { relabelto } for  pid=19114 comm="chcon" name="httpd" dev=dm-0 ino=10321419 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:myapache_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794274.759:14385): arch=40000003 syscall=226 success=yes exit=0 a0=bfc8094c a1=a2f0d3 a2=980bcb0 a3=25 items=0 ppid=16590 pid=19114 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="chcon" exe="/usr/bin/chcon" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794283.224:14386): avc:  denied  { dac_override } for  pid=16590 comm="bash" capability=1 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163794283.224:14386): arch=40000003 syscall=195 success=no exit=-2 a0=925e198 a1=bfb405b0 a2=573ff4 a3=925e198 items=0 ppid=16587 pid=16590 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794290.516:14387): avc:  denied  { write } for  pid=19116 comm="su" name="access" dev=selinuxfs ino=6 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=system_u:object_r:security_t:s0 tclass=file
type=SYSCALL msg=audit(1163794290.516:14387): arch=40000003 syscall=5 success=yes exit=3 a0=bfbb4178 a1=8002 a2=0 a3=8002 items=0 ppid=16590 pid=19116 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=AVC msg=audit(1163794290.516:14388): avc:  denied  { compute_av } for  pid=19116 comm="su" scontext=staff_u:staff_r:staff_su_t:s0 tcontext=system_u:object_r:security_t:s0 tclass=security
type=SYSCALL msg=audit(1163794290.516:14388): arch=40000003 syscall=4 success=yes exit=58 a0=3 a1=8f99ef0 a2=3a a3=8f99ef0 items=0 ppid=16590 pid=19116 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="su" exe="/bin/su" subj=staff_u:staff_r:staff_su_t:s0 key=(null)
type=USER_AUTH msg=audit(1163794290.516:14389): user pid=19116 uid=0 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: authentication acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_ACCT msg=audit(1163794290.516:14390): user pid=19116 uid=0 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: accounting acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_START msg=audit(1163794290.564:14391): user pid=19116 uid=0 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: session open acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=CRED_ACQ msg=audit(1163794290.568:14392): user pid=19116 uid=0 auid=500 subj=staff_u:staff_r:staff_su_t:s0 msg='PAM: setcred acct=root : exe="/bin/su" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=AVC msg=audit(1163794295.109:14393): avc:  denied  { execute } for  pid=19149 comm="service" name="httpd" dev=dm-0 ino=9330356 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794295.109:14393): arch=40000003 syscall=33 success=yes exit=0 a0=8333a98 a1=1 a2=1 a3=832a2b0 items=0 ppid=19119 pid=19149 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="service" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794295.145:14394): avc:  denied  { execute_no_trans } for  pid=19156 comm="env" name="httpd" dev=dm-0 ino=9330356 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=AVC msg=audit(1163794295.145:14394): avc:  denied  { read } for  pid=19156 comm="env" name="httpd" dev=dm-0 ino=9330356 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794295.145:14394): arch=40000003 syscall=11 success=yes exit=0 a0=bfbbec09 a1=bfbbde68 a2=954e858 a3=5 items=0 ppid=19149 pid=19156 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="httpd" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794295.145:14394):  path="/etc/rc.d/init.d/httpd"
type=AVC_PATH msg=audit(1163794295.145:14394):  path="/etc/rc.d/init.d/httpd"
type=AVC msg=audit(1163794295.149:14395): avc:  denied  { ioctl } for  pid=19156 comm="httpd" name="httpd" dev=dm-0 ino=9330356 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794295.149:14395): arch=40000003 syscall=54 success=no exit=-25 a0=3 a1=5401 a2=bfa60da8 a3=bfa60de8 items=0 ppid=19149 pid=19156 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="httpd" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794295.149:14395):  path="/etc/rc.d/init.d/httpd"
type=AVC msg=audit(1163794295.217:14396): avc:  denied  { read } for  pid=19161 comm="grep" name="httpd.conf" dev=dm-0 ino=9331739 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:httpd_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163794295.217:14396): arch=40000003 syscall=5 success=yes exit=3 a0=bfd94f88 a1=8000 a2=0 a3=8000 items=0 ppid=19156 pid=19161 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="grep" exe="/bin/grep" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794295.233:14397): avc:  denied  { execute } for  pid=19163 comm="bash" name="httpd" dev=dm-0 ino=10321419 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:myapache_exec_t:s0 tclass=file
type=AVC msg=audit(1163794295.233:14397): avc:  denied  { execute_no_trans } for  pid=19163 comm="bash" name="httpd" dev=dm-0 ino=10321419 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:myapache_exec_t:s0 tclass=file
type=AVC msg=audit(1163794295.233:14397): avc:  denied  { read } for  pid=19163 comm="bash" name="httpd" dev=dm-0 ino=10321419 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:myapache_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794295.233:14397): arch=40000003 syscall=11 success=yes exit=0 a0=a0e5d30 a1=a0e5df8 a2=a0e6130 a3=a0e5cb0 items=0 ppid=19162 pid=19163 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="httpd" exe="/usr/sbin/httpd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794295.233:14397):  path="/usr/sbin/httpd"
type=AVC_PATH msg=audit(1163794295.233:14397):  path="/usr/sbin/httpd"
type=AVC msg=audit(1163794295.561:14398): avc:  denied  { read } for  pid=19163 comm="httpd" name="modules" dev=dm-0 ino=9331255 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:httpd_modules_t:s0 tclass=lnk_file
type=AVC msg=audit(1163794295.561:14398): avc:  denied  { read } for  pid=19163 comm="httpd" name="mod_auth_basic.so" dev=dm-0 ino=10639225 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:httpd_modules_t:s0 tclass=file
type=SYSCALL msg=audit(1163794295.561:14398): arch=40000003 syscall=5 success=yes exit=4 a0=88fb550 a1=0 a2=424150 a3=88fb550 items=0 ppid=19162 pid=19163 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="httpd" exe="/usr/sbin/httpd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794295.617:14399): avc:  denied  { execute } for  pid=19163 comm="httpd" name="mod_auth_basic.so" dev=dm-0 ino=10639225 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:httpd_modules_t:s0 tclass=file
type=SYSCALL msg=audit(1163794295.617:14399): arch=40000003 syscall=192 success=yes exit=1146880 a0=0 a1=30bc a2=5 a3=802 items=0 ppid=19162 pid=19163 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="httpd" exe="/usr/sbin/httpd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794295.617:14399):  path="/usr/lib/httpd/modules/mod_auth_basic.so"
type=AVC msg=audit(1163794296.193:14400): avc:  denied  { read } for  pid=19163 comm="httpd" name="resolv.conf" dev=dm-0 ino=9330239 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163794296.193:14400): arch=40000003 syscall=5 success=yes exit=5 a0=40ae73 a1=0 a2=1b6 a3=8943f90 items=0 ppid=19162 pid=19163 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="httpd" exe="/usr/sbin/httpd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794296.193:14401): avc:  denied  { node_bind } for  pid=19163 comm="httpd" src=80 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:unspec_node_t:s0 tclass=tcp_socket
type=AVC msg=audit(1163794296.193:14401): avc:  denied  { net_bind_service } for  pid=19163 comm="httpd" capability=10 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163794296.193:14401): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bfa206d0 a2=1951e8 a3=88bc790 items=0 ppid=19162 pid=19163 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="httpd" exe="/usr/sbin/httpd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794296.193:14402): avc:  denied  { read } for  pid=19163 comm="httpd" name="logs" dev=dm-0 ino=9330432 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:httpd_log_t:s0 tclass=lnk_file
type=AVC msg=audit(1163794296.193:14402): avc:  denied  { append } for  pid=19163 comm="httpd" name="error_log" dev=dm-0 ino=14437040 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:httpd_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163794296.193:14402): arch=40000003 syscall=5 success=yes exit=7 a0=88ec580 a1=8441 a2=1b6 a3=8441 items=0 ppid=19162 pid=19163 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="httpd" exe="/usr/sbin/httpd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794296.281:14403): avc:  denied  { write } for  pid=19164 comm="httpd" name="run" dev=dm-0 ino=14436616 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=AVC msg=audit(1163794296.281:14403): avc:  denied  { add_name } for  pid=19164 comm="httpd" name="httpd.pid" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=AVC msg=audit(1163794296.281:14403): avc:  denied  { create } for  pid=19164 comm="httpd" name="httpd.pid" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163794296.281:14403): arch=40000003 syscall=5 success=yes exit=9 a0=8966818 a1=8241 a2=1a4 a3=8241 items=0 ppid=1 pid=19164 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794296.297:14404): avc:  denied  { write } for  pid=19164 comm="httpd" name="httpd.pid" dev=dm-0 ino=14436960 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163794296.297:14404): arch=40000003 syscall=4 success=yes exit=6 a0=9 a1=899a788 a2=6 a3=6 items=0 ppid=1 pid=19164 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794296.297:14404):  path="/var/run/httpd.pid"
type=AVC msg=audit(1163794296.301:14405): avc:  denied  { setuid } for  pid=19165 comm="httpd" capability=7 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163794296.301:14405): arch=40000003 syscall=213 success=yes exit=0 a0=30 a1=108 a2=1 a3=bfa204d0 items=0 ppid=19164 pid=19165 auid=500 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794296.329:14406): avc:  denied  { write } for  pid=19168 comm="touch" name="subsys" dev=dm-0 ino=14436611 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1163794296.329:14406): avc:  denied  { add_name } for  pid=19168 comm="touch" name="httpd" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1163794296.329:14406): avc:  denied  { create } for  pid=19168 comm="touch" name="httpd" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163794296.329:14406): arch=40000003 syscall=5 success=yes exit=0 a0=bfee1f80 a1=8941 a2=1b6 a3=8941 items=0 ppid=19156 pid=19168 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="touch" exe="/bin/touch" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794296.337:14407): avc:  denied  { write } for  pid=19168 comm="touch" name="httpd" dev=dm-0 ino=14436997 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163794296.337:14407): arch=40000003 syscall=271 success=yes exit=0 a0=bfee0b64 a1=0 a2=eb5ff4 a3=0 items=0 ppid=19156 pid=19168 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="touch" exe="/bin/touch" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794300.201:14408): avc:  denied  { read } for  pid=19178 comm="mozilla-xremote" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163794300.201:14408): arch=40000003 syscall=33 success=yes exit=0 a0=bf85af92 a1=4 a2=11ea64 a3=bf85af92 items=0 ppid=19177 pid=19178 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mozilla-xremote" exe="/usr/lib/firefox-2.0/mozilla-xremote-client" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794307.389:14409): avc:  denied  { read } for  pid=19165 comm="httpd" name="noindex.html" dev=dm-0 ino=14436695 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:httpd_sys_content_t:s0 tclass=file
type=SYSCALL msg=audit(1163794307.389:14409): arch=40000003 syscall=5 success=yes exit=11 a0=89afad8 a1=8000 a2=0 a3=8000 items=0 ppid=19164 pid=19165 auid=500 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794313.622:14410): avc:  denied  { read } for  pid=19188 comm="httpd" name="httpd.pid" dev=dm-0 ino=14436960 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163794313.622:14410): arch=40000003 syscall=5 success=yes exit=3 a0=90ddfc8 a1=8000 a2=0 a3=8000 items=0 ppid=19181 pid=19188 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="httpd" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794313.622:14411): avc:  denied  { ioctl } for  pid=19188 comm="httpd" name="httpd.pid" dev=dm-0 ino=14436960 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163794313.622:14411): arch=40000003 syscall=54 success=no exit=-25 a0=0 a1=5401 a2=bfc40298 a3=bfc402d8 items=0 ppid=19181 pid=19188 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="httpd" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794313.622:14411):  path="/var/run/httpd.pid"
type=AVC msg=audit(1163794313.626:14412): avc:  denied  { kill } for  pid=19164 comm="httpd" capability=5 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=SYSCALL msg=audit(1163794313.626:14412): arch=40000003 syscall=37 success=yes exit=0 a0=ffffb524 a1=f a2=422ff4 a3=899a788 items=0 ppid=1 pid=19164 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794313.646:14413): avc:  denied  { remove_name } for  pid=19164 comm="httpd" name="httpd.pid" dev=dm-0 ino=14436960 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=AVC msg=audit(1163794313.646:14413): avc:  denied  { unlink } for  pid=19164 comm="httpd" name="httpd.pid" dev=dm-0 ino=14436960 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163794313.646:14413): arch=40000003 syscall=10 success=yes exit=0 a0=8966960 a1=8966960 a2=16a004 a3=8966960 items=0 ppid=1 pid=19164 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794313.790:14414): avc:  denied  { write } for  pid=19195 comm="rm" name="subsys" dev=dm-0 ino=14436611 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1163794313.790:14414): avc:  denied  { remove_name } for  pid=19195 comm="rm" name="httpd" dev=dm-0 ino=14436997 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=AVC msg=audit(1163794313.790:14414): avc:  denied  { unlink } for  pid=19195 comm="rm" name="httpd" dev=dm-0 ino=14436997 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:object_r:var_lock_t:s0 tclass=file
type=SYSCALL msg=audit(1163794313.790:14414): arch=40000003 syscall=10 success=yes exit=0 a0=bf911f73 a1=0 a2=805277c a3=bf9116f4 items=0 ppid=19188 pid=19195 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="rm" exe="/bin/rm" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794336.055:14415): avc:  denied  { read } for  pid=19210 comm="httpd" name="resolv.conf" dev=dm-0 ino=9330239 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163794336.055:14415): arch=40000003 syscall=5 success=yes exit=5 a0=2f3e73 a1=0 a2=1b6 a3=82ebf90 items=0 ppid=19209 pid=19210 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="httpd" exe="/usr/sbin/httpd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794336.059:14416): avc:  denied  { node_bind } for  pid=19210 comm="httpd" src=80 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:unspec_node_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163794336.059:14416): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bf852d10 a2=7ff1e8 a3=8264790 items=0 ppid=19209 pid=19210 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="httpd" exe="/usr/sbin/httpd" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794336.095:14417): avc:  denied  { add_name } for  pid=19217 comm="touch" name="httpd" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794336.095:14417): arch=40000003 syscall=5 success=yes exit=0 a0=bfb8ef80 a1=8941 a2=1b6 a3=8941 items=0 ppid=19203 pid=19217 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="touch" exe="/bin/touch" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794345.112:14418): avc:  denied  { execute } for  pid=19119 comm="bash" name="run_init" dev=dm-0 ino=10337905 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:run_init_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794345.112:14418): arch=40000003 syscall=33 success=yes exit=0 a0=9464518 a1=1 a2=11 a3=9464518 items=0 ppid=19116 pid=19119 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794345.112:14419): avc:  denied  { read } for  pid=19119 comm="bash" name="run_init" dev=dm-0 ino=10337905 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:run_init_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794345.112:14419): arch=40000003 syscall=33 success=yes exit=0 a0=9464518 a1=4 a2=ffffffff a3=9464518 items=0 ppid=19116 pid=19119 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="bash" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794348.308:14420): avc:  denied  { execute_no_trans } for  pid=19238 comm="bash" name="run_init" dev=dm-0 ino=10337905 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:run_init_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794348.308:14420): arch=40000003 syscall=11 success=yes exit=0 a0=9465dc0 a1=9465df0 a2=9466610 a3=9468960 items=0 ppid=19119 pid=19238 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="run_init" exe="/usr/sbin/run_init" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794348.308:14420):  path="/usr/sbin/run_init"
type=AVC msg=audit(1163794352.940:14421): avc:  denied  { audit_write } for  pid=19238 comm="run_init" capability=29 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=USER_AUTH msg=audit(1163794352.940:14422): user pid=19238 uid=0 auid=500 subj=staff_u:staff_r:staff_t:s0 msg='PAM: authentication acct=kmacmill : exe="/usr/sbin/run_init" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=SYSCALL msg=audit(1163794352.940:14421): arch=40000003 syscall=102 success=yes exit=128 a0=b a1=bff3a160 a2=a47ff4 a3=bff40ba0 items=0 ppid=19119 pid=19238 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="run_init" exe="/usr/sbin/run_init" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1163794352.940:14423): user pid=19238 uid=0 auid=500 subj=staff_u:staff_r:staff_t:s0 msg='PAM: accounting acct=kmacmill : exe="/usr/sbin/run_init" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=AVC msg=audit(1163794352.972:14424): avc:  denied  { setexec } for  pid=19238 comm="run_init" scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=process
type=SYSCALL msg=audit(1163794352.972:14424): arch=40000003 syscall=4 success=yes exit=30 a0=3 a1=8f8f4a0 a2=1e a3=a2f751 items=0 ppid=19119 pid=19238 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="run_init" exe="/usr/sbin/run_init" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794352.972:14425): avc:  denied  { transition } for  pid=19238 comm="run_init" name="open_init_pty" dev=dm-0 ino=10316125 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=process
type=AVC msg=audit(1163794352.972:14425): avc:  denied  { siginh } for  pid=19238 comm="open_init_pty" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=process
type=AVC msg=audit(1163794352.972:14425): avc:  denied  { rlimitinh } for  pid=19238 comm="open_init_pty" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=process
type=AVC msg=audit(1163794352.972:14425): avc:  denied  { noatsecure } for  pid=19238 comm="open_init_pty" scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=process
type=SYSCALL msg=audit(1163794352.972:14425): arch=40000003 syscall=11 success=yes exit=0 a0=804921d a1=bff451b4 a2=bff451c4 a3=bff451b4 items=0 ppid=19119 pid=19238 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="open_init_pty" exe="/usr/sbin/open_init_pty" subj=system_u:system_r:initrc_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794352.972:14425):  path="/usr/sbin/open_init_pty"
type=AVC msg=audit(1163794352.992:14426): avc:  denied  { read write } for  pid=19239 comm="httpd" name="7" dev=devpts ino=9 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:initrc_devpts_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163794352.992:14426): arch=40000003 syscall=11 success=yes exit=0 a0=942a08e a1=bfd85ff8 a2=bfd86004 a3=bfd86e94 items=0 ppid=19238 pid=19239 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794352.992:14427): avc:  denied  { search } for  pid=19239 comm="httpd" name="etc" dev=dm-0 ino=9329761 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794352.992:14427): arch=40000003 syscall=33 success=no exit=-2 a0=901e4f a1=4 a2=904fc0 a3=0 items=0 ppid=19238 pid=19239 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794352.992:14428): avc:  denied  { read } for  pid=19239 comm="httpd" name="ld.so.cache" dev=dm-0 ino=9330488 scontext=system_u:system_r:myapache_t:s0 tcontext=staff_u:object_r:ld_so_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1163794352.992:14428): arch=40000003 syscall=5 success=yes exit=3 a0=902037 a1=0 a2=0 a3=ffffffff items=0 ppid=19238 pid=19239 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794352.992:14429): avc:  denied  { getattr } for  pid=19239 comm="httpd" name="ld.so.cache" dev=dm-0 ino=9330488 scontext=system_u:system_r:myapache_t:s0 tcontext=staff_u:object_r:ld_so_cache_t:s0 tclass=file
type=SYSCALL msg=audit(1163794352.992:14429): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfa8a340 a2=904fc0 a3=ffffffff items=0 ppid=19238 pid=19239 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794352.992:14429):  path="/etc/ld.so.cache"
type=AVC msg=audit(1163794352.992:14430): avc:  denied  { search } for  pid=19239 comm="httpd" name="lib" dev=dm-0 ino=13716385 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=AVC msg=audit(1163794352.992:14430): avc:  denied  { read } for  pid=19239 comm="httpd" name="libm.so.6" dev=dm-0 ino=13716419 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=lnk_file
type=AVC msg=audit(1163794352.992:14430): avc:  denied  { read } for  pid=19239 comm="httpd" name="libm-2.5.90.so" dev=dm-0 ino=13716401 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163794352.992:14430): arch=40000003 syscall=5 success=yes exit=3 a0=b7f0666b a1=0 a2=19e a3=b7f0666b items=0 ppid=19238 pid=19239 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794353.008:14431): avc:  denied  { getattr } for  pid=19239 comm="httpd" name="libm-2.5.90.so" dev=dm-0 ino=13716401 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163794353.008:14431): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfa8a3a4 a2=904fc0 a3=4 items=0 ppid=19238 pid=19239 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794353.008:14431):  path="/lib/i686/nosegneg/libm-2.5.90.so"
type=AVC msg=audit(1163794353.008:14432): avc:  denied  { execute } for  pid=19239 comm="httpd" name="libm-2.5.90.so" dev=dm-0 ino=13716401 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:shlib_t:s0 tclass=file
type=SYSCALL msg=audit(1163794353.008:14432): arch=40000003 syscall=192 success=yes exit=7204864 a0=0 a1=26080 a2=5 a3=802 items=0 ppid=19238 pid=19239 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794353.008:14432):  path="/lib/i686/nosegneg/libm-2.5.90.so"
type=AVC msg=audit(1163794353.012:14433): avc:  denied  { search } for  pid=19239 comm="httpd" name="usr" dev=dm-0 ino=10311841 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794353.012:14433): arch=40000003 syscall=5 success=yes exit=3 a0=b7f10c9f a1=0 a2=53f a3=b7f10c9f items=0 ppid=19238 pid=19239 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794353.012:14434): avc:  denied  { read } for  pid=19239 comm="httpd" name="libldap-2.3.so.0" dev=dm-0 ino=10318754 scontext=system_u:system_r:myapache_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163794353.012:14434): arch=40000003 syscall=5 success=yes exit=3 a0=b7f069aa a1=0 a2=1b2 a3=b7f069aa items=0 ppid=19238 pid=19239 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794353.016:14435): avc:  denied  { read } for  pid=19239 comm="httpd" name="ld-2.5.90.so" dev=dm-0 ino=13716553 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:ld_so_t:s0 tclass=file
type=SYSCALL msg=audit(1163794353.016:14435): arch=40000003 syscall=125 success=yes exit=0 a0=904000 a1=1000 a2=1 a3=380 items=0 ppid=19238 pid=19239 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794353.016:14435):  path="/lib/ld-2.5.90.so"
type=AVC msg=audit(1163794368.013:14436): avc:  denied  { audit_write } for  pid=19240 comm="run_init" capability=29 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=capability
type=USER_AUTH msg=audit(1163794368.013:14437): user pid=19240 uid=0 auid=500 subj=staff_u:staff_r:staff_t:s0 msg='PAM: authentication acct=kmacmill : exe="/usr/sbin/run_init" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=SYSCALL msg=audit(1163794368.013:14436): arch=40000003 syscall=102 success=yes exit=128 a0=b a1=bfd7f790 a2=a47ff4 a3=bfd861d0 items=0 ppid=19119 pid=19240 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 comm="run_init" exe="/usr/sbin/run_init" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=USER_ACCT msg=audit(1163794368.013:14438): user pid=19240 uid=0 auid=500 subj=staff_u:staff_r:staff_t:s0 msg='PAM: accounting acct=kmacmill : exe="/usr/sbin/run_init" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=AVC msg=audit(1163794368.065:14439): avc:  denied  { search } for  pid=19248 comm="httpd" name="httpd" dev=dm-0 ino=9330261 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:httpd_config_t:s0 tclass=dir
type=AVC msg=audit(1163794368.065:14439): avc:  denied  { getattr } for  pid=19248 comm="httpd" name="httpd.conf" dev=dm-0 ino=9331739 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:httpd_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163794368.065:14439): arch=40000003 syscall=195 success=yes exit=0 a0=8e98020 a1=bfe2040c a2=b8aff4 a3=8000 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794368.065:14439):  path="/etc/httpd/conf/httpd.conf"
type=AVC msg=audit(1163794368.065:14440): avc:  denied  { read } for  pid=19248 comm="httpd" name="httpd.conf" dev=dm-0 ino=9331739 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:httpd_config_t:s0 tclass=file
type=SYSCALL msg=audit(1163794368.065:14440): arch=40000003 syscall=5 success=yes exit=3 a0=8e98020 a1=8000 a2=1b6 a3=8000 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.065:14441): avc:  denied  { getattr } for  pid=19248 comm="httpd" name="httpd" dev=dm-0 ino=9330261 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:httpd_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794368.065:14441): arch=40000003 syscall=195 success=yes exit=0 a0=8e99188 a1=bfe201ec a2=b8aff4 a3=8000 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794368.065:14441):  path="/etc/httpd"
type=AVC msg=audit(1163794368.065:14442): avc:  denied  { read } for  pid=19248 comm="httpd" name="modules" dev=dm-0 ino=9331255 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:httpd_modules_t:s0 tclass=lnk_file
type=AVC msg=audit(1163794368.065:14442): avc:  denied  { search } for  pid=19248 comm="httpd" name="httpd" dev=dm-0 ino=10640259 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:httpd_modules_t:s0 tclass=dir
type=AVC msg=audit(1163794368.065:14442): avc:  denied  { read } for  pid=19248 comm="httpd" name="mod_auth_basic.so" dev=dm-0 ino=10639225 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:httpd_modules_t:s0 tclass=file
type=SYSCALL msg=audit(1163794368.065:14442): arch=40000003 syscall=5 success=yes exit=4 a0=8ea2550 a1=0 a2=b8c150 a3=8ea2550 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.065:14443): avc:  denied  { getattr } for  pid=19248 comm="httpd" name="mod_auth_basic.so" dev=dm-0 ino=10639225 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:httpd_modules_t:s0 tclass=file
type=SYSCALL msg=audit(1163794368.065:14443): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfe1fb20 a2=1e1fc0 a3=5 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794368.065:14443):  path="/usr/lib/httpd/modules/mod_auth_basic.so"
type=AVC msg=audit(1163794368.065:14444): avc:  denied  { execute } for  pid=19248 comm="httpd" name="mod_auth_basic.so" dev=dm-0 ino=10639225 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:httpd_modules_t:s0 tclass=file
type=SYSCALL msg=audit(1163794368.065:14444): arch=40000003 syscall=192 success=yes exit=6766592 a0=0 a1=30bc a2=5 a3=802 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794368.065:14444):  path="/usr/lib/httpd/modules/mod_auth_basic.so"
type=AVC msg=audit(1163794368.077:14445): avc:  denied  { read } for  pid=19248 comm="httpd" name="conf.d" dev=dm-0 ino=9330352 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:httpd_config_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794368.077:14445): arch=40000003 syscall=5 success=yes exit=4 a0=8ebd788 a1=18800 a2=1e1fc0 a3=8ebd768 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.089:14446): avc:  denied  { search } for  pid=19248 comm="httpd" name="sbin" dev=dm-0 ino=10311842 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=dir
type=AVC msg=audit(1163794368.089:14446): avc:  denied  { getattr } for  pid=19248 comm="httpd" name="suexec" dev=dm-0 ino=10321423 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:httpd_suexec_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794368.089:14446): arch=40000003 syscall=195 success=yes exit=0 a0=d76b1e a1=bfe2068c a2=b8aff4 a3=73b170 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794368.089:14446):  path="/usr/sbin/suexec"
type=AVC msg=audit(1163794368.089:14447): avc:  denied  { create } for  pid=19248 comm="httpd" scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163794368.089:14447): arch=40000003 syscall=102 success=yes exit=3 a0=1 a1=bfe203f4 a2=b8aff4 a3=8e6378b items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.089:14448): avc:  denied  { bind } for  pid=19248 comm="httpd" scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163794368.089:14448): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bfe203f4 a2=b8aff4 a3=3 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.089:14449): avc:  denied  { getattr } for  pid=19248 comm="httpd" scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163794368.089:14449): arch=40000003 syscall=102 success=yes exit=0 a0=6 a1=bfe203f4 a2=b8aff4 a3=3 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.089:14450): avc:  denied  { write } for  pid=19248 comm="httpd" scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=netlink_route_socket
type=AVC msg=audit(1163794368.089:14450): avc:  denied  { nlmsg_read } for  pid=19248 comm="httpd" scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163794368.089:14450): arch=40000003 syscall=102 success=yes exit=20 a0=b a1=bfe1f32c a2=b8aff4 a3=ffffffb8 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.089:14451): avc:  denied  { read } for  pid=19248 comm="httpd" scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=netlink_route_socket
type=SYSCALL msg=audit(1163794368.089:14451): arch=40000003 syscall=102 success=yes exit=188 a0=11 a1=bfe1f32c a2=b8aff4 a3=ffffffb8 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.089:14452): avc:  denied  { create } for  pid=19248 comm="httpd" scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=udp_socket
type=SYSCALL msg=audit(1163794368.089:14452): arch=40000003 syscall=102 success=yes exit=3 a0=1 a1=bfe20300 a2=b8aff4 a3=8edd850 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.089:14453): avc:  denied  { connect } for  pid=19248 comm="httpd" scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=udp_socket
type=SYSCALL msg=audit(1163794368.089:14453): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfe20300 a2=b8aff4 a3=3 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.089:14454): avc:  denied  { getattr } for  pid=19248 comm="httpd" laddr=0000:0000:0000:0000:0000:0000:0000:0001 lport=33036 faddr=0000:0000:0000:0000:0000:0000:0000:0001 fport=80 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=udp_socket
type=SYSCALL msg=audit(1163794368.089:14454): arch=40000003 syscall=102 success=yes exit=0 a0=6 a1=bfe20300 a2=b8aff4 a3=3 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.089:14455): avc:  denied  { create } for  pid=19248 comm="httpd" scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163794368.089:14455): arch=40000003 syscall=102 success=yes exit=3 a0=1 a1=bfe20560 a2=8fe1e8 a3=8e63900 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.089:14456): avc:  denied  { read } for  pid=19248 comm="httpd" name="nsswitch.conf" dev=dm-0 ino=9334508 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163794368.089:14456): arch=40000003 syscall=5 success=yes exit=5 a0=b72f9d a1=0 a2=1b6 a3=8eddcd0 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.089:14457): avc:  denied  { getattr } for  pid=19248 comm="httpd" name="nsswitch.conf" dev=dm-0 ino=9334508 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file
type=SYSCALL msg=audit(1163794368.089:14457): arch=40000003 syscall=197 success=yes exit=0 a0=5 a1=bfe203a4 a2=b8aff4 a3=8eddcd0 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794368.089:14457):  path="/etc/nsswitch.conf"
type=AVC msg=audit(1163794368.089:14458): avc:  denied  { search } for  pid=19248 comm="httpd" name="lib" dev=dm-0 ino=13716385 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794368.089:14458): arch=40000003 syscall=5 success=yes exit=5 a0=b7f9495c a1=0 a2=150 a3=b7f9495c items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.089:14459): avc:  denied  { search } for  pid=19248 comm="httpd" name="www" dev=dm-0 ino=14436677 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:httpd_sys_content_t:s0 tclass=dir
type=AVC msg=audit(1163794368.089:14459): avc:  denied  { getattr } for  pid=19248 comm="httpd" name="html" dev=dm-0 ino=14436704 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:httpd_sys_content_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794368.089:14459): arch=40000003 syscall=195 success=yes exit=0 a0=8ed4198 a1=bfe204bc a2=b8aff4 a3=8000 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794368.089:14459):  path="/var/www/html"
type=AVC msg=audit(1163794368.089:14460): avc:  denied  { read } for  pid=19248 comm="httpd" name="resolv.conf" dev=dm-0 ino=9330239 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163794368.089:14460): arch=40000003 syscall=5 success=yes exit=5 a0=b72e73 a1=0 a2=1b6 a3=8eeaf90 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.089:14461): avc:  denied  { getattr } for  pid=19248 comm="httpd" name="resolv.conf" dev=dm-0 ino=9330239 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file
type=SYSCALL msg=audit(1163794368.089:14461): arch=40000003 syscall=197 success=yes exit=0 a0=5 a1=bfe1dd04 a2=b8aff4 a3=8eeaf90 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794368.089:14461):  path="/etc/resolv.conf"
type=AVC msg=audit(1163794368.097:14462): avc:  denied  { setopt } for  pid=19248 comm="httpd" scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163794368.097:14462): arch=40000003 syscall=102 success=yes exit=0 a0=e a1=bfe206f0 a2=8fe1e8 a3=8e63900 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.097:14463): avc:  denied  { bind } for  pid=19248 comm="httpd" scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=tcp_socket
type=AVC msg=audit(1163794368.097:14463): avc:  denied  { name_bind } for  pid=19248 comm="httpd" src=80 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:http_port_t:s0 tclass=tcp_socket
type=AVC msg=audit(1163794368.097:14463): avc:  denied  { node_bind } for  pid=19248 comm="httpd" src=80 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:unspec_node_t:s0 tclass=tcp_socket
type=AVC msg=audit(1163794368.097:14463): avc:  denied  { net_bind_service } for  pid=19248 comm="httpd" capability=10 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=capability
type=SYSCALL msg=audit(1163794368.097:14463): arch=40000003 syscall=102 success=yes exit=0 a0=2 a1=bfe20710 a2=8fe1e8 a3=8e63790 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.097:14464): avc:  denied  { listen } for  pid=19248 comm="httpd" lport=80 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163794368.097:14464): arch=40000003 syscall=102 success=yes exit=0 a0=4 a1=bfe20710 a2=8fe1e8 a3=8e638e0 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.097:14465): avc:  denied  { read } for  pid=19248 comm="httpd" name="logs" dev=dm-0 ino=9330432 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:httpd_log_t:s0 tclass=lnk_file
type=AVC msg=audit(1163794368.097:14465): avc:  denied  { search } for  pid=19248 comm="httpd" name="log" dev=dm-0 ino=14436604 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=dir
type=AVC msg=audit(1163794368.097:14465): avc:  denied  { search } for  pid=19248 comm="httpd" name="httpd" dev=dm-0 ino=14436676 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:httpd_log_t:s0 tclass=dir
type=AVC msg=audit(1163794368.097:14465): avc:  denied  { append } for  pid=19248 comm="httpd" name="error_log" dev=dm-0 ino=14437040 scontext=system_u:system_r:myapache_t:s0 tcontext=user_u:object_r:httpd_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163794368.097:14465): arch=40000003 syscall=5 success=yes exit=7 a0=8e93580 a1=8441 a2=1b6 a3=8441 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.097:14466): avc:  denied  { read } for  pid=19248 comm="httpd" name="filesystems" dev=proc ino=-268435452 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file
type=SYSCALL msg=audit(1163794368.097:14466): arch=40000003 syscall=5 success=yes exit=9 a0=e870b0 a1=8000 a2=0 a3=8000 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.101:14467): avc:  denied  { read } for  pid=19248 comm="httpd" name="localtime" dev=dm-0 ino=9331954 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163794368.101:14467): arch=40000003 syscall=5 success=yes exit=9 a0=b725e0 a1=0 a2=1b6 a3=8f351b8 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.101:14468): avc:  denied  { getattr } for  pid=19248 comm="httpd" name="localtime" dev=dm-0 ino=9331954 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163794368.101:14468): arch=40000003 syscall=197 success=yes exit=0 a0=9 a1=bfe1c3e8 a2=b8aff4 a3=8f351b8 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794368.101:14468):  path="/etc/localtime"
type=AVC msg=audit(1163794368.105:14469): avc:  denied  { create } for  pid=19248 comm="httpd" key=0 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=sem
type=SYSCALL msg=audit(1163794368.105:14469): arch=40000003 syscall=117 success=yes exit=458753 a0=2 a1=0 a2=1 a3=380 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.105:14470): avc:  denied  { unix_write } for  pid=19248 comm="httpd" key=0 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=sem
type=AVC msg=audit(1163794368.105:14470): avc:  denied  { write } for  pid=19248 comm="httpd" key=0 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=sem
type=SYSCALL msg=audit(1163794368.105:14470): arch=40000003 syscall=117 success=yes exit=0 a0=3 a1=70001 a2=0 a3=110 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.105:14471): avc:  denied  { setattr } for  pid=19248 comm="httpd" key=0 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=sem
type=SYSCALL msg=audit(1163794368.105:14471): arch=40000003 syscall=117 success=yes exit=0 a0=3 a1=70001 a2=0 a3=101 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.105:14472): avc:  denied  { destroy } for  pid=19248 comm="httpd" key=0 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=sem
type=SYSCALL msg=audit(1163794368.105:14472): arch=40000003 syscall=117 success=yes exit=0 a0=3 a1=70001 a2=0 a3=100 items=0 ppid=19247 pid=19248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts7 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.117:14473): avc:  denied  { search } for  pid=19249 comm="httpd" name="sbin" dev=dm-0 ino=10311842 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:sbin_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794368.117:14473): arch=40000003 syscall=195 success=yes exit=0 a0=d76b1e a1=bfe2068c a2=b8aff4 a3=73b170 items=0 ppid=19248 pid=19249 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.125:14474): avc:  denied  { read } for  pid=19249 comm="httpd" name="urandom" dev=tmpfs ino=1972 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163794368.125:14474): arch=40000003 syscall=5 success=yes exit=9 a0=8f7bcb a1=0 a2=8ec810 a3=14 items=0 ppid=19248 pid=19249 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.125:14475): avc:  denied  { read } for  pid=19249 comm="httpd" name="run" dev=dm-0 ino=9330354 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1163794368.125:14475): arch=40000003 syscall=195 success=no exit=-2 a0=8f0d818 a1=bfe2053c a2=b8aff4 a3=10 items=0 ppid=19248 pid=19249 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.125:14476): avc:  denied  { write } for  pid=19249 comm="httpd" name="run" dev=dm-0 ino=14436616 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=AVC msg=audit(1163794368.125:14476): avc:  denied  { add_name } for  pid=19249 comm="httpd" name="httpd.pid" scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=AVC msg=audit(1163794368.125:14476): avc:  denied  { create } for  pid=19249 comm="httpd" name="httpd.pid" scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163794368.125:14476): arch=40000003 syscall=5 success=yes exit=9 a0=8f0d818 a1=8241 a2=1a4 a3=8241 items=0 ppid=19248 pid=19249 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.125:14477): avc:  denied  { write } for  pid=19249 comm="httpd" name="httpd.pid" dev=dm-0 ino=14436960 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163794368.125:14477): arch=40000003 syscall=4 success=yes exit=6 a0=9 a1=8f417b8 a2=6 a3=6 items=0 ppid=19248 pid=19249 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794368.125:14477):  path="/var/run/httpd.pid"
type=AVC msg=audit(1163794368.125:14478): avc:  denied  { setgid } for  pid=19250 comm="httpd" capability=6 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=capability
type=SYSCALL msg=audit(1163794368.125:14478): arch=40000003 syscall=214 success=yes exit=0 a0=30 a1=0 a2=8fe060 a3=bfe20510 items=0 ppid=19249 pid=19250 auid=500 uid=0 gid=48 euid=0 suid=0 fsuid=0 egid=48 sgid=48 fsgid=48 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.125:14479): avc:  denied  { search } for  pid=19250 comm="httpd" name="sys" dev=proc ino=-268435429 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:sysctl_t:s0 tclass=dir
type=AVC msg=audit(1163794368.125:14479): avc:  denied  { search } for  pid=19250 comm="httpd" name="kernel" dev=proc ino=-268435417 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=dir
type=AVC msg=audit(1163794368.125:14479): avc:  denied  { read } for  pid=19250 comm="httpd" name="ngroups_max" dev=proc ino=-268435370 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=file
type=SYSCALL msg=audit(1163794368.125:14479): arch=40000003 syscall=5 success=yes exit=9 a0=b72766 a1=0 a2=a a3=8ee1128 items=0 ppid=19249 pid=19250 auid=500 uid=0 gid=48 euid=0 suid=0 fsuid=0 egid=48 sgid=48 fsgid=48 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.125:14480): avc:  denied  { search } for  pid=19250 comm="httpd" name="etc" dev=dm-0 ino=9329761 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794368.125:14480): arch=40000003 syscall=5 success=yes exit=9 a0=6b42d8 a1=0 a2=1b6 a3=8f49d48 items=0 ppid=19249 pid=19250 auid=500 uid=0 gid=48 euid=0 suid=0 fsuid=0 egid=48 sgid=48 fsgid=48 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.125:14481): avc:  denied  { setuid } for  pid=19250 comm="httpd" capability=7 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=capability
type=SYSCALL msg=audit(1163794368.125:14481): arch=40000003 syscall=213 success=yes exit=0 a0=30 a1=108 a2=1 a3=bfe20510 items=0 ppid=19249 pid=19250 auid=500 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794368.125:14482): avc:  denied  { accept } for  pid=19250 comm="httpd" lport=80 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=tcp_socket
type=AVC msg=audit(1163794376.422:14483): avc:  denied  { read } for  pid=19263 comm="mozilla-xremote" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163794376.422:14483): arch=40000003 syscall=33 success=yes exit=0 a0=bf816f92 a1=4 a2=da3a64 a3=bf816f92 items=0 ppid=19262 pid=19263 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mozilla-xremote" exe="/usr/lib/firefox-2.0/mozilla-xremote-client" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794381.358:14484): avc:  denied  { tcp_recv } for  pid=16548 comm="firefox-bin" saddr=127.0.0.1 src=35667 daddr=127.0.0.1 dest=80 netif=lo scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:netif_t:s0 tclass=netif
type=AVC msg=audit(1163794381.358:14484): avc:  denied  { tcp_recv } for  pid=16548 comm="firefox-bin" saddr=127.0.0.1 src=35667 daddr=127.0.0.1 dest=80 netif=lo scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=node
type=AVC msg=audit(1163794381.358:14484): avc:  denied  { recv_msg } for  pid=16548 comm="firefox-bin" saddr=127.0.0.1 src=35667 daddr=127.0.0.1 dest=80 netif=lo scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=tcp_socket
type=AVC msg=audit(1163794381.358:14484): avc:  denied  { tcp_send } for  pid=16548 comm="firefox-bin" saddr=127.0.0.1 src=80 daddr=127.0.0.1 dest=35667 netif=lo scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:netif_t:s0 tclass=netif
type=AVC msg=audit(1163794381.358:14484): avc:  denied  { tcp_send } for  pid=16548 comm="firefox-bin" saddr=127.0.0.1 src=80 daddr=127.0.0.1 dest=35667 netif=lo scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=node
type=AVC msg=audit(1163794381.358:14484): avc:  denied  { send_msg } for  pid=16548 comm="firefox-bin" saddr=127.0.0.1 src=80 daddr=127.0.0.1 dest=35667 netif=lo scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163794381.358:14484): arch=40000003 syscall=102 success=no exit=-115 a0=3 a1=b7cdbff0 a2=4932550 a3=0 items=0 ppid=1 pid=16548 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=SYSCALL msg=audit(1163794368.125:14482): arch=40000003 syscall=102 success=yes exit=10 a0=5 a1=bfe20500 a2=8fe1e8 a3=8f47c28 items=0 ppid=19249 pid=19250 auid=500 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794381.362:14485): avc:  denied  { getattr } for  pid=19250 comm="httpd" laddr=0000:0000:0000:0000:0000:ffff:7f00:0001 lport=80 faddr=0000:0000:0000:0000:0000:ffff:7f00:0001 fport=35667 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163794381.362:14485): arch=40000003 syscall=102 success=yes exit=0 a0=6 a1=bfe204f0 a2=8fe1e8 a3=8f47c28 items=0 ppid=19249 pid=19250 auid=500 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794381.362:14486): avc:  denied  { read } for  pid=19250 comm="httpd" name="[220857]" dev=sockfs ino=220857 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163794381.362:14486): arch=40000003 syscall=3 success=yes exit=387 a0=a a1=8f53f18 a2=1f40 a3=8f47c28 items=0 ppid=19249 pid=19250 auid=500 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794381.362:14486):  path="socket:[220857]"
type=AVC msg=audit(1163794381.362:14487): avc:  denied  { getattr } for  pid=19250 comm="httpd" name="noindex.html" dev=dm-0 ino=14436695 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:httpd_sys_content_t:s0 tclass=file
type=SYSCALL msg=audit(1163794381.362:14487): arch=40000003 syscall=195 success=yes exit=0 a0=8f56a78 a1=bfe2027c a2=b8aff4 a3=8170 items=0 ppid=19249 pid=19250 auid=500 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794381.362:14487):  path="/var/www/error/noindex.html"
type=AVC msg=audit(1163794381.366:14488): avc:  denied  { read } for  pid=19250 comm="httpd" name="noindex.html" dev=dm-0 ino=14436695 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:httpd_sys_content_t:s0 tclass=file
type=SYSCALL msg=audit(1163794381.366:14488): arch=40000003 syscall=5 success=yes exit=11 a0=8f56b00 a1=8000 a2=0 a3=8000 items=0 ppid=19249 pid=19250 auid=500 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794381.366:14489): avc:  denied  { write } for  pid=19250 comm="httpd" name="[220857]" dev=sockfs ino=220857 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163794381.366:14489): arch=40000003 syscall=146 success=yes exit=4153 a0=a a1=bfe1de78 a2=2 a3=2 items=0 ppid=19249 pid=19250 auid=500 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794381.366:14489):  path="socket:[220857]"
type=AVC msg=audit(1163794381.366:14490): avc:  denied  { shutdown } for  pid=19250 comm="httpd" laddr=0000:0000:0000:0000:0000:ffff:7f00:0001 lport=80 faddr=0000:0000:0000:0000:0000:ffff:7f00:0001 fport=35667 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163794381.366:14490): arch=40000003 syscall=102 success=yes exit=0 a0=d a1=bfe20300 a2=8fe1e8 a3=8f47dc0 items=0 ppid=19249 pid=19250 auid=500 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794381.370:14491): avc:  denied  { read } for  pid=19250 comm="httpd" name="[220847]" dev=pipefs ino=220847 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=fifo_file
type=SYSCALL msg=audit(1163794381.370:14491): arch=40000003 syscall=3 success=no exit=-11 a0=5 a1=bfe20563 a2=1 a3=1 items=0 ppid=19249 pid=19250 auid=500 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794381.370:14491):  path="pipe:[220847]"
type=USER_AUTH msg=audit(1163794389.543:14492): user pid=19266 uid=0 auid=500 subj=staff_u:staff_r:staff_t:s0 msg='PAM: authentication acct=kmacmill : exe="/usr/sbin/run_init" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=USER_ACCT msg=audit(1163794389.543:14493): user pid=19266 uid=0 auid=500 subj=staff_u:staff_r:staff_t:s0 msg='PAM: accounting acct=kmacmill : exe="/usr/sbin/run_init" (hostname=?, addr=?, terminal=pts/2 res=success)'
type=AVC msg=audit(1163794389.559:14494): avc:  denied  { kill } for  pid=19249 comm="httpd" capability=5 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=capability
type=AVC msg=audit(1163794389.559:14494): avc:  denied  { signal } for  pid=19249 comm="httpd" scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:system_r:myapache_t:s0 tclass=process
type=SYSCALL msg=audit(1163794389.559:14494): arch=40000003 syscall=37 success=yes exit=0 a0=ffffb4cf a1=f a2=b8aff4 a3=8f417b8 items=0 ppid=1 pid=19249 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794389.647:14495): avc:  denied  { write } for  pid=19249 comm="httpd" name="run" dev=dm-0 ino=14436616 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=AVC msg=audit(1163794389.647:14495): avc:  denied  { remove_name } for  pid=19249 comm="httpd" name="httpd.pid" dev=dm-0 ino=14436960 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
type=AVC msg=audit(1163794389.647:14495): avc:  denied  { unlink } for  pid=19249 comm="httpd" name="httpd.pid" dev=dm-0 ino=14436960 scontext=system_u:system_r:myapache_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=file
type=SYSCALL msg=audit(1163794389.647:14495): arch=40000003 syscall=10 success=yes exit=0 a0=8f0d960 a1=8f0d960 a2=d7f004 a3=8f0d960 items=0 ppid=1 pid=19249 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:myapache_t:s0 key=(null)
type=AVC msg=audit(1163794669.408:14496): avc:  denied  { getattr } for  pid=19286 comm="evolution" name=".evolution" dev=dm-0 ino=6776355 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794669.408:14496): arch=40000003 syscall=195 success=yes exit=0 a0=8e69188 a1=aa35b0cc a2=758aff4 a3=4 items=0 ppid=1 pid=19286 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794669.408:14496):  path="/home/kmacmill/.evolution"
type=AVC msg=audit(1163794669.408:14497): avc:  denied  { search } for  pid=19286 comm="evolution" name=".evolution" dev=dm-0 ino=6776355 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794669.408:14497): arch=40000003 syscall=33 success=yes exit=0 a0=8e69188 a1=0 a2=bae708 a3=10 items=0 ppid=1 pid=19286 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163794669.408:14498): avc:  denied  { read } for  pid=19286 comm="evolution" name="summary" dev=dm-0 ino=6814052 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163794669.408:14498): arch=40000003 syscall=5 success=yes exit=25 a0=8fe0700 a1=0 a2=1b6 a3=9238950 items=0 ppid=1 pid=19286 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163794669.408:14499): avc:  denied  { getattr } for  pid=19286 comm="evolution" name="summary" dev=dm-0 ino=6814052 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163794669.408:14499): arch=40000003 syscall=197 success=yes exit=0 a0=19 a1=aa35af48 a2=758aff4 a3=9238950 items=0 ppid=1 pid=19286 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794669.408:14499):  path="/home/kmacmill/.evolution/mail/imap/kmacmill@pobox-2.corp.redhat.com/folders/INBOX/summary"
type=AVC msg=audit(1163794669.408:14500): avc:  denied  { read } for  pid=19286 comm="evolution" name="INBOX" dev=dm-0 ino=6809503 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794669.408:14500): arch=40000003 syscall=5 success=yes exit=25 a0=91e8710 a1=18800 a2=758c120 a3=91e8710 items=0 ppid=1 pid=19286 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163794669.408:14501): avc:  denied  { send_msg } for  pid=19286 comm="evolution" saddr=10.11.14.219 src=37722 daddr=10.11.255.15 dest=993 netif=tun0 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:pop_port_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163794669.408:14501): arch=40000003 syscall=102 success=yes exit=42 a0=9 a1=aa35aeb0 a2=4932550 a3=0 items=0 ppid=1 pid=19286 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163794669.472:14502): avc:  denied  { recv_msg } for  pid=15069 comm="vpnc" saddr=10.11.255.15 src=993 daddr=10.11.14.219 dest=37722 netif=tun0 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:pop_port_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163794669.472:14502): arch=40000003 syscall=4 success=yes exit=52 a0=4 a1=805c570 a2=34 a3=bfd587e4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163794670.312:14503): avc:  denied  { write } for  pid=19286 comm="evolution" name="fedora-devel" dev=dm-0 ino=6814265 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=AVC msg=audit(1163794670.312:14503): avc:  denied  { add_name } for  pid=19286 comm="evolution" name="summary~" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=AVC msg=audit(1163794670.312:14503): avc:  denied  { create } for  pid=19286 comm="evolution" name="summary~" scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163794670.312:14503): arch=40000003 syscall=5 success=yes exit=43 a0=aa35afd0 a1=242 a2=180 a3=9269aa8 items=0 ppid=1 pid=19286 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163794670.312:14504): avc:  denied  { write } for  pid=19286 comm="evolution" name="summary~" dev=dm-0 ino=6814465 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163794670.312:14504): arch=40000003 syscall=4 success=yes exit=40 a0=2b a1=b219f000 a2=28 a3=28 items=0 ppid=1 pid=19286 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794670.312:14504):  path="/home/kmacmill/.evolution/mail/imap/kmacmill@pobox-2.corp.redhat.com/folders/INBOX/subfolders/lists/subfolders/fedora-devel/summary~"
type=AVC msg=audit(1163794670.320:14505): avc:  denied  { remove_name } for  pid=19286 comm="evolution" name="summary~" dev=dm-0 ino=6814465 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=dir
type=AVC msg=audit(1163794670.320:14505): avc:  denied  { rename } for  pid=19286 comm="evolution" name="summary~" dev=dm-0 ino=6814465 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=AVC msg=audit(1163794670.320:14505): avc:  denied  { unlink } for  pid=19286 comm="evolution" name="summary" dev=dm-0 ino=6812263 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163794670.320:14505): arch=40000003 syscall=38 success=yes exit=0 a0=aa35afd0 a1=9269aa8 a2=1dcbd8 a3=8f952f0 items=0 ppid=1 pid=19286 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163794674.004:14506): avc:  denied  { lock } for  pid=19290 comm="evolution" name="Inbox" dev=dm-0 ino=6778778 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=staff_u:object_r:staff_evolution_home_t:s0 tclass=file
type=SYSCALL msg=audit(1163794674.004:14506): arch=40000003 syscall=221 success=yes exit=0 a0=19 a1=6 a2=b40911fc a3=b40911fc items=0 ppid=1 pid=19290 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794674.004:14506):  path="/home/kmacmill/.evolution/mail/local/Inbox"
type=USER_ACCT msg=audit(1163794801.068:14507): user pid=19295 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163794801.068:14508): login pid=19295 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163794801.072:14509): user pid=19295 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163794801.072:14510): user pid=19295 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163794801.076:14511): avc:  denied  { execute } for  pid=19296 comm="sh" name="sa1" dev=dm-0 ino=12865251 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=AVC msg=audit(1163794801.076:14511): avc:  denied  { execute_no_trans } for  pid=19296 comm="sh" name="sa1" dev=dm-0 ino=12865251 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163794801.076:14511): arch=40000003 syscall=11 success=yes exit=0 a0=93561b0 a1=9356358 a2=9356290 a3=9356008 items=0 ppid=19295 pid=19296 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sa1" exe="/bin/bash" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163794801.076:14511):  path="/usr/lib/sa/sa1"
type=AVC msg=audit(1163794801.080:14512): avc:  denied  { execute } for  pid=19296 comm="sa1" name="sadc" dev=dm-0 ino=12865253 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163794801.080:14512): avc:  denied  { execute_no_trans } for  pid=19296 comm="sa1" name="sadc" dev=dm-0 ino=12865253 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=AVC msg=audit(1163794801.080:14512): avc:  denied  { read } for  pid=19296 comm="sa1" name="sadc" dev=dm-0 ino=12865253 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163794801.080:14512): arch=40000003 syscall=11 success=yes exit=0 a0=9779d48 a1=9779740 a2=9779d60 a3=9779740 items=0 ppid=19295 pid=19296 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163794801.080:14512):  path="/usr/lib/sa/sadc"
type=AVC_PATH msg=audit(1163794801.080:14512):  path="/usr/lib/sa/sadc"
type=AVC msg=audit(1163794801.080:14513): avc:  denied  { search } for  pid=19296 comm="sadc" name="net" dev=proc ino=-268435432 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=dir
type=AVC msg=audit(1163794801.080:14513): avc:  denied  { read } for  pid=19296 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163794801.080:14513): arch=40000003 syscall=5 success=yes exit=3 a0=80502e1 a1=0 a2=1b6 a3=89747f8 items=0 ppid=19295 pid=19296 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163794801.080:14514): avc:  denied  { getattr } for  pid=19296 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163794801.080:14514): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfd4be78 a2=b16ff4 a3=89747f8 items=0 ppid=19295 pid=19296 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163794801.080:14514):  path="/proc/net/dev"
type=AVC msg=audit(1163794801.080:14515): avc:  denied  { search } for  pid=19296 comm="sadc" name="sa" dev=dm-0 ino=14607631 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794801.080:14515): arch=40000003 syscall=33 success=yes exit=0 a0=bfd4c224 a1=0 a2=bfd4c118 a3=bfd4c120 items=0 ppid=19295 pid=19296 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163794801.080:14516): avc:  denied  { read append } for  pid=19296 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163794801.080:14516): arch=40000003 syscall=5 success=yes exit=3 a0=bfd4c224 a1=402 a2=bfd4c3e8 a3=bfd4c120 items=0 ppid=19295 pid=19296 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163794801.084:14517): avc:  denied  { search } for  pid=19296 comm="sadc" name="fs" dev=proc ino=-268435428 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir
type=AVC msg=audit(1163794801.084:14517): avc:  denied  { read } for  pid=19296 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163794801.084:14517): arch=40000003 syscall=5 success=yes exit=4 a0=80502ef a1=0 a2=1b6 a3=8975348 items=0 ppid=19295 pid=19296 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163794801.084:14518): avc:  denied  { getattr } for  pid=19296 comm="sadc" name="dentry-state" dev=proc ino=-268435230 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file
type=SYSCALL msg=audit(1163794801.084:14518): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bfd4bcd0 a2=b16ff4 a3=8975348 items=0 ppid=19295 pid=19296 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163794801.084:14518):  path="/proc/sys/fs/dentry-state"
type=AVC msg=audit(1163794801.084:14519): avc:  denied  { search } for  pid=19296 comm="sadc" name="rpc" dev=proc ino=-268433616 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1163794801.084:14519): arch=40000003 syscall=5 success=no exit=-2 a0=8050215 a1=0 a2=1b6 a3=8975348 items=0 ppid=19295 pid=19296 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163794801.084:14520): avc:  denied  { lock } for  pid=19296 comm="sadc" name="sa17" dev=dm-0 ino=14600257 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysstat_log_t:s0 tclass=file
type=SYSCALL msg=audit(1163794801.084:14520): arch=40000003 syscall=143 success=yes exit=0 a0=3 a1=6 a2=bfd4c120 a3=3 items=0 ppid=19295 pid=19296 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163794801.084:14520):  path="/var/log/sa/sa17"
type=CRED_DISP msg=audit(1163794801.096:14521): user pid=19295 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163794801.096:14522): user pid=19295 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163794809.593:14523): avc:  denied  { write } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163794809.593:14523): arch=40000003 syscall=4 success=yes exit=105 a0=4 a1=805c570 a2=69 a3=bfd587e4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794809.593:14523):  path="/dev/net/tun"
type=AVC msg=audit(1163794809.593:14524): avc:  denied  { read } for  pid=15069 comm="vpnc" name="tun" dev=tmpfs ino=1473 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163794809.593:14524): arch=40000003 syscall=3 success=yes exit=52 a0=4 a1=805c5a0 a2=1000 a3=805c5a0 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC_PATH msg=audit(1163794809.593:14524):  path="/dev/net/tun"
type=AVC msg=audit(1163795269.282:14525): avc:  denied  { send_msg } for  pid=19323 comm="evolution" saddr=10.11.14.219 src=37722 daddr=10.11.255.15 dest=993 netif=tun0 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:pop_port_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163795269.282:14525): arch=40000003 syscall=102 success=yes exit=43 a0=9 a1=b2c8eee0 a2=4932550 a3=0 items=0 ppid=1 pid=19323 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="evolution" exe="/usr/bin/evolution-2.10" subj=staff_u:staff_r:staff_mozilla_t:s0 key=(null)
type=AVC msg=audit(1163795269.294:14526): avc:  denied  { recv_msg } for  pid=15069 comm="vpnc" saddr=10.11.255.15 src=993 daddr=10.11.14.219 dest=37722 netif=tun0 scontext=staff_u:staff_r:staff_mozilla_t:s0 tcontext=system_u:object_r:pop_port_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1163795269.294:14526): arch=40000003 syscall=4 success=yes exit=151 a0=4 a1=805c570 a2=97 a3=bfd587e4 items=0 ppid=15067 pid=15069 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="vpnc" exe="/usr/sbin/vpnc" subj=staff_u:staff_r:staff_t:s0 key=(null)
type=AVC msg=audit(1163795334.190:14527): avc:  denied  { search } for  pid=19330 comm="open-browser.sh" name="locale" dev=dm-0 ino=10311858 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=AVC msg=audit(1163795334.190:14527): avc:  denied  { read } for  pid=19330 comm="open-browser.sh" name="locale-archive" dev=dm-0 ino=11588566 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163795334.190:14527): arch=40000003 syscall=5 success=yes exit=3 a0=b72b60 a1=8000 a2=1 a3=bfab8b30 items=0 ppid=18600 pid=19330 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="open-browser.sh" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163795334.194:14528): avc:  denied  { getattr } for  pid=19330 comm="open-browser.sh" name="locale-archive" dev=dm-0 ino=11588566 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163795334.194:14528): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=b8aaa0 a2=b89ff4 a3=bfab8b30 items=0 ppid=18600 pid=19330 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="open-browser.sh" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163795334.194:14528):  path="/usr/lib/locale/locale-archive"
type=AVC msg=audit(1163795334.194:14529): avc:  denied  { read } for  pid=19330 comm="open-browser.sh" name="meminfo" dev=proc ino=-268435454 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file
type=SYSCALL msg=audit(1163795334.194:14529): arch=40000003 syscall=5 success=yes exit=3 a0=b71afa a1=0 a2=1b6 a3=8e6aa60 items=0 ppid=18600 pid=19330 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="open-browser.sh" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163795334.194:14530): avc:  denied  { getattr } for  pid=19330 comm="open-browser.sh" name="meminfo" dev=proc ino=-268435454 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file
type=SYSCALL msg=audit(1163795334.194:14530): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfab6ca8 a2=b89ff4 a3=8e6aa60 items=0 ppid=18600 pid=19330 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="open-browser.sh" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163795334.194:14530):  path="/proc/meminfo"
type=AVC msg=audit(1163795334.194:14531): avc:  denied  { read } for  pid=19330 comm="open-browser.sh" name="gconv-modules.cache" dev=dm-0 ino=10386358 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163795334.194:14531): arch=40000003 syscall=5 success=yes exit=3 a0=b72b3c a1=0 a2=0 a3=bfab8d90 items=0 ppid=18600 pid=19330 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="open-browser.sh" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163795334.194:14532): avc:  denied  { getattr } for  pid=19330 comm="open-browser.sh" name="gconv-modules.cache" dev=dm-0 ino=10386358 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=staff_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163795334.194:14532): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfab8c38 a2=b89ff4 a3=3 items=0 ppid=18600 pid=19330 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="open-browser.sh" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163795334.194:14532):  path="/usr/lib/gconv/gconv-modules.cache"
type=AVC msg=audit(1163795334.210:14533): avc:  denied  { read } for  pid=19332 comm="gnome-open" name="locale.alias" dev=dm-0 ino=10314034 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163795334.210:14533): arch=40000003 syscall=5 success=yes exit=3 a0=40484c a1=8000 a2=1b6 a3=920ec80 items=0 ppid=19331 pid=19332 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-open" exe="/usr/bin/gnome-open" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163795334.214:14534): avc:  denied  { search } for  pid=19332 comm="gnome-open" name="nscd" dev=dm-0 ino=14436932 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:nscd_var_run_t:s0 tclass=dir
type=SYSCALL msg=audit(1163795334.214:14534): arch=40000003 syscall=102 success=no exit=-2 a0=3 a1=bfe91640 a2=95eff4 a3=3 items=0 ppid=19331 pid=19332 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-open" exe="/usr/bin/gnome-open" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163795334.214:14535): avc:  denied  { read } for  pid=19332 comm="gnome-open" name="urandom" dev=tmpfs ino=1972 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163795334.214:14535): arch=40000003 syscall=5 success=yes exit=23 a0=3d4880 a1=8000 a2=1b6 a3=9217be8 items=0 ppid=19331 pid=19332 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-open" exe="/usr/bin/gnome-open" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163795334.214:14536): avc:  denied  { getattr } for  pid=19332 comm="gnome-open" name="urandom" dev=tmpfs ino=1972 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163795334.214:14536): arch=40000003 syscall=197 success=yes exit=0 a0=17 a1=bfe918fc a2=95eff4 a3=9217be8 items=0 ppid=19331 pid=19332 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-open" exe="/usr/bin/gnome-open" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163795334.214:14536):  path="/dev/urandom"
type=AVC msg=audit(1163795334.214:14537): avc:  denied  { ioctl } for  pid=19332 comm="gnome-open" name="urandom" dev=tmpfs ino=1972 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file
type=SYSCALL msg=audit(1163795334.214:14537): arch=40000003 syscall=54 success=no exit=-22 a0=17 a1=5401 a2=bfe9185c a3=bfe9189c items=0 ppid=19331 pid=19332 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="gnome-open" exe="/usr/bin/gnome-open" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163795334.214:14537):  path="/dev/urandom"
type=AVC msg=audit(1163795334.306:14538): avc:  denied  { read } for  pid=19337 comm="mozilla-xremote" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163795334.306:14538): arch=40000003 syscall=33 success=yes exit=0 a0=bff70f74 a1=4 a2=da3a64 a3=bff70f74 items=0 ppid=19336 pid=19337 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mozilla-xremote" exe="/usr/lib/firefox-2.0/mozilla-xremote-client" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163795334.306:14539): avc:  denied  { getattr } for  pid=19337 comm="mozilla-xremote" name=".gdm0UWNIT" dev=dm-0 ino=14469400 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1163795334.306:14539): arch=40000003 syscall=197 success=yes exit=0 a0=4 a1=bff6e4ac a2=4a7ff4 a3=9b2aab0 items=0 ppid=19336 pid=19337 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="mozilla-xremote" exe="/usr/lib/firefox-2.0/mozilla-xremote-client" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163795334.306:14539):  path="/tmp/.gdm0UWNIT"
type=AVC msg=audit(1163795334.414:14540): avc:  denied  { search } for  pid=19340 comm="sed" name="locale" dev=dm-0 ino=10311858 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=dir
type=SYSCALL msg=audit(1163795334.414:14540): arch=40000003 syscall=5 success=yes exit=3 a0=f34b60 a1=8000 a2=1 a3=bf940af0 items=0 ppid=19338 pid=19340 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="sed" exe="/bin/sed" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC msg=audit(1163795334.418:14541): avc:  denied  { getattr } for  pid=19334 comm="firefox" name="en-US.jar" dev=dm-0 ino=10385588 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163795334.418:14541): arch=40000003 syscall=195 success=yes exit=0 a0=87fb608 a1=bf8cb788 a2=6b2ff4 a3=87fbaa0 items=0 ppid=1 pid=19334 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox" exe="/bin/bash" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163795334.418:14541):  path="/usr/lib/firefox-2.0/chrome/en-US.jar"
type=AVC msg=audit(1163795334.418:14542): avc:  denied  { execute } for  pid=19334 comm="firefox" name="firefox-bin" dev=dm-0 ino=10379247 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=AVC msg=audit(1163795334.418:14542): avc:  denied  { execute_no_trans } for  pid=19334 comm="firefox" name="firefox-bin" dev=dm-0 ino=10379247 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=AVC msg=audit(1163795334.418:14542): avc:  denied  { read } for  pid=19334 comm="firefox" name="firefox-bin" dev=dm-0 ino=10379247 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163795334.418:14542): arch=40000003 syscall=11 success=yes exit=0 a0=87fbf10 a1=87fc900 a2=87fbbf8 a3=87fc900 items=0 ppid=1 pid=19334 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163795334.418:14542):  path="/usr/lib/firefox-2.0/firefox-bin"
type=AVC_PATH msg=audit(1163795334.418:14542):  path="/usr/lib/firefox-2.0/firefox-bin"
type=AVC msg=audit(1163795334.462:14543): avc:  denied  { getattr } for  pid=19334 comm="firefox-bin" name="firefox-bin" dev=dm-0 ino=10379247 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:mozilla_exec_t:s0 tclass=file
type=SYSCALL msg=audit(1163795334.462:14543): arch=40000003 syscall=196 success=yes exit=0 a0=bfb12748 a1=bfb1223c a2=f10ff4 a3=bfb14750 items=0 ppid=1 pid=19334 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="firefox-bin" exe="/usr/lib/firefox-2.0/firefox-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163795334.462:14543):  path="/usr/lib/firefox-2.0/firefox-bin"
type=AVC msg=audit(1163795338.318:14544): avc:  denied  { getattr } for  pid=18600 comm="thunderbird-bin" name="localtime" dev=dm-0 ino=9331954 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:locale_t:s0 tclass=file
type=SYSCALL msg=audit(1163795338.318:14544): arch=40000003 syscall=195 success=yes exit=0 a0=10fb5e0 a1=bfc60370 a2=1113ff4 a3=0 items=0 ppid=18595 pid=18600 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=AVC_PATH msg=audit(1163795338.318:14544):  path="/etc/localtime"
type=AVC msg=audit(1163795354.383:14545): avc:  denied  { read } for  pid=18600 comm="thunderbird-bin" name="en-US.jar" dev=dm-0 ino=10737661 scontext=staff_u:staff_r:staff_thunderbird_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
type=SYSCALL msg=audit(1163795354.383:14545): arch=40000003 syscall=5 success=yes exit=56 a0=a015638 a1=8000 a2=0 a3=8000 items=0 ppid=18595 pid=18600 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) comm="thunderbird-bin" exe="/usr/lib/thunderbird-1.5.0.7/thunderbird-bin" subj=staff_u:staff_r:staff_thunderbird_t:s0 key=(null)
type=USER_ACCT msg=audit(1163795401.162:14546): user pid=19347 uid=0 auid=4294967295 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: accounting acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=LOGIN msg=audit(1163795401.162:14547): login pid=19347 uid=0 old auid=4294967295 new auid=0
type=USER_START msg=audit(1163795401.162:14548): user pid=19347 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session open acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=CRED_ACQ msg=audit(1163795401.162:14549): user pid=19347 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=AVC msg=audit(1163795401.170:14550): avc:  denied  { read } for  pid=19348 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163795401.170:14550): arch=40000003 syscall=5 success=yes exit=3 a0=80502e1 a1=0 a2=1b6 a3=90c57f8 items=0 ppid=19347 pid=19348 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1163795401.170:14551): avc:  denied  { getattr } for  pid=19348 comm="sadc" name="dev" dev=proc ino=-268434164 scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file
type=SYSCALL msg=audit(1163795401.170:14551): arch=40000003 syscall=197 success=yes exit=0 a0=3 a1=bfa14b38 a2=3baff4 a3=90c57f8 items=0 ppid=19347 pid=19348 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) comm="sadc" exe="/usr/lib/sa/sadc" subj=system_u:system_r:crond_t:s0-s0:c0.c1023 key=(null)
type=AVC_PATH msg=audit(1163795401.170:14551):  path="/proc/net/dev"
type=CRED_DISP msg=audit(1163795401.178:14552): user pid=19347 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: setcred acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'
type=USER_END msg=audit(1163795401.182:14553): user pid=19347 uid=0 auid=0 subj=system_u:system_r:crond_t:s0-s0:c0.c1023 msg='PAM: session close acct=root : exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron res=success)'