Facebook
From bkt, 4 Years ago, written in Plain Text.
Embed
Download Paste or View Raw
Hits: 250
  1. sealert -a /var/log/audit/audit.log
  2.  85% donetype=AVC msg=audit(1579283502.891:89): avc:  denied  { name_bind } for  pid=1122 comm="sshd" src=2284 scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unreserved_port_t:s0 tclass=tcp_socket permissive=1
  3.  
  4. **** Invalid AVC allowed in current policy ***
  5.  
  6. type=AVC msg=audit(1579283506.346:103): avc:  denied  { execute } for  pid=2082 comm="sh" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  7.  
  8. **** Invalid AVC allowed in current policy ***
  9.  
  10. type=AVC msg=audit(1579283506.346:104): avc:  denied  { execute_no_trans } for  pid=2082 comm="sh" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  11.  
  12. **** Invalid AVC allowed in current policy ***
  13.  
  14. type=AVC msg=audit(1579283506.362:105): avc:  denied  { connectto } for  pid=2082 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  15.  
  16. **** Invalid AVC allowed in current policy ***
  17.  
  18.  86% donetype=AVC msg=audit(1579283508.974:114): avc:  denied  { read } for  pid=2301 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=13166 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  19.  
  20. **** Invalid AVC allowed in current policy ***
  21.  
  22. type=AVC msg=audit(1579283510.6:115): avc:  denied  { connectto } for  pid=2526 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  23.  
  24. **** Invalid AVC allowed in current policy ***
  25.  
  26. type=AVC msg=audit(1579283515.131:116): avc:  denied  { execute } for  pid=2839 comm="sh" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  27.  
  28. **** Invalid AVC allowed in current policy ***
  29.  
  30. type=AVC msg=audit(1579283515.131:117): avc:  denied  { execute_no_trans } for  pid=2839 comm="sh" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  31.  
  32. **** Invalid AVC allowed in current policy ***
  33.  
  34. type=AVC msg=audit(1579283520.270:119): avc:  denied  { read } for  pid=4819 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=14064 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  35.  
  36. **** Invalid AVC allowed in current policy ***
  37.  
  38.  86% donetype=AVC msg=audit(1579287153.567:168): avc:  denied  { execute } for  pid=9603 comm="sh" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  39.  
  40. **** Invalid AVC allowed in current policy ***
  41.  
  42. type=AVC msg=audit(1579287153.567:169): avc:  denied  { execute_no_trans } for  pid=9603 comm="sh" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  43.  
  44. **** Invalid AVC allowed in current policy ***
  45.  
  46. type=AVC msg=audit(1579287153.571:170): avc:  denied  { connectto } for  pid=9603 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  47.  
  48. **** Invalid AVC allowed in current policy ***
  49.  
  50. type=AVC msg=audit(1579287153.582:172): avc:  denied  { read } for  pid=9603 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=13116 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  51.  
  52. **** Invalid AVC allowed in current policy ***
  53.  
  54.  86% donetype=AVC msg=audit(1579287224.287:180): avc:  denied  { connectto } for  pid=9958 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  55.  
  56. **** Invalid AVC allowed in current policy ***
  57.  
  58. type=AVC msg=audit(1579287242.678:182): avc:  denied  { execute_no_trans } for  pid=10070 comm="sh" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  59.  
  60. **** Invalid AVC allowed in current policy ***
  61.  
  62. type=AVC msg=audit(1579287242.678:181): avc:  denied  { execute } for  pid=10070 comm="sh" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  63.  
  64. **** Invalid AVC allowed in current policy ***
  65.  
  66.  86% donetype=AVC msg=audit(1579287278.453:184): avc:  denied  { read } for  pid=10260 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=13178 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  67.  
  68. **** Invalid AVC allowed in current policy ***
  69.  
  70. type=AVC msg=audit(1579287662.265:221): avc:  denied  { connectto } for  pid=12897 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  71.  
  72. **** Invalid AVC allowed in current policy ***
  73.  
  74.  87% donetype=AVC msg=audit(1579287753.970:231): avc:  denied  { read } for  pid=13576 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=13116 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  75.  
  76. **** Invalid AVC allowed in current policy ***
  77.  
  78. type=AVC msg=audit(1579288060.896:276): avc:  denied  { execute } for  pid=15633 comm="sh" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  79.  
  80. **** Invalid AVC allowed in current policy ***
  81.  
  82. type=AVC msg=audit(1579288060.897:277): avc:  denied  { execute_no_trans } for  pid=15633 comm="sh" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  83.  
  84. **** Invalid AVC allowed in current policy ***
  85.  
  86. type=AVC msg=audit(1579288060.902:278): avc:  denied  { connectto } for  pid=15633 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  87.  
  88. **** Invalid AVC allowed in current policy ***
  89.  
  90.  87% donetype=AVC msg=audit(1579288060.909:279): avc:  denied  { read } for  pid=15633 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=13015 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  91.  
  92. **** Invalid AVC allowed in current policy ***
  93.  
  94. type=AVC msg=audit(1579288062.61:294): avc:  denied  { execute_no_trans } for  pid=15658 comm="sh" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  95.  
  96. **** Invalid AVC allowed in current policy ***
  97.  
  98. type=AVC msg=audit(1579288062.61:293): avc:  denied  { execute } for  pid=15658 comm="sh" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  99.  
  100. **** Invalid AVC allowed in current policy ***
  101.  
  102. type=AVC msg=audit(1579288062.67:295): avc:  denied  { connectto } for  pid=15658 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  103.  
  104. **** Invalid AVC allowed in current policy ***
  105.  
  106.  87% donetype=AVC msg=audit(1579288062.74:296): avc:  denied  { read } for  pid=15658 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=26712 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  107.  
  108. **** Invalid AVC allowed in current policy ***
  109.  
  110. type=AVC msg=audit(1579288661.840:312): avc:  denied  { execute_no_trans } for  pid=19740 comm="sh" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  111.  
  112. **** Invalid AVC allowed in current policy ***
  113.  
  114. type=AVC msg=audit(1579288661.840:311): avc:  denied  { execute } for  pid=19740 comm="sh" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  115.  
  116. **** Invalid AVC allowed in current policy ***
  117.  
  118.  88% donetype=AVC msg=audit(1579288680.90:324): avc:  denied  { read } for  pid=19825 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=14064 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  119.  
  120. **** Invalid AVC allowed in current policy ***
  121.  
  122.  88% donetype=AVC msg=audit(1579290803.341:450): avc:  denied  { execute } for  pid=1774 comm="zbx_service_res" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  123.  
  124. **** Invalid AVC allowed in current policy ***
  125.  
  126. type=AVC msg=audit(1579290803.341:451): avc:  denied  { execute_no_trans } for  pid=1774 comm="zbx_service_res" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  127.  
  128. **** Invalid AVC allowed in current policy ***
  129.  
  130. type=AVC msg=audit(1579290803.346:452): avc:  denied  { connectto } for  pid=1774 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  131.  
  132. **** Invalid AVC allowed in current policy ***
  133.  
  134.  88% donetype=AVC msg=audit(1579290804.474:476): avc:  denied  { execute } for  pid=1805 comm="zbx_service_res" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  135.  
  136. **** Invalid AVC allowed in current policy ***
  137.  
  138. type=AVC msg=audit(1579290804.474:477): avc:  denied  { execute_no_trans } for  pid=1805 comm="zbx_service_res" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  139.  
  140. **** Invalid AVC allowed in current policy ***
  141.  
  142. type=AVC msg=audit(1579290804.488:478): avc:  denied  { connectto } for  pid=1805 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  143.  
  144. **** Invalid AVC allowed in current policy ***
  145.  
  146. type=AVC msg=audit(1579290813.261:483): avc:  denied  { read } for  pid=1926 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=13116 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  147.  
  148. **** Invalid AVC allowed in current policy ***
  149.  
  150. type=AVC msg=audit(1579290824.18:492): avc:  denied  { connectto } for  pid=1983 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  151.  
  152. **** Invalid AVC allowed in current policy ***
  153.  
  154.  88% donetype=AVC msg=audit(1579290843.471:493): avc:  denied  { execute } for  pid=2073 comm="zbx_service_res" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  155.  
  156. **** Invalid AVC allowed in current policy ***
  157.  
  158. type=AVC msg=audit(1579290843.471:494): avc:  denied  { execute_no_trans } for  pid=2073 comm="zbx_service_res" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  159.  
  160. **** Invalid AVC allowed in current policy ***
  161.  
  162.  88% donetype=AVC msg=audit(1579290933.496:502): avc:  denied  { read } for  pid=2845 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=13116 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  163.  
  164. **** Invalid AVC allowed in current policy ***
  165.  
  166. type=AVC msg=audit(1579291261.487:542): avc:  denied  { execute } for  pid=5098 comm="sh" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  167.  
  168. **** Invalid AVC allowed in current policy ***
  169.  
  170. type=AVC msg=audit(1579291261.487:543): avc:  denied  { execute_no_trans } for  pid=5098 comm="sh" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  171.  
  172. **** Invalid AVC allowed in current policy ***
  173.  
  174. type=AVC msg=audit(1579291261.491:544): avc:  denied  { connectto } for  pid=5098 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  175.  
  176. **** Invalid AVC allowed in current policy ***
  177.  
  178.  89% donetype=AVC msg=audit(1579291311.202:545): avc:  denied  { read } for  pid=5459 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=11808 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  179.  
  180. **** Invalid AVC allowed in current policy ***
  181.  
  182.  89% donetype=AVC msg=audit(1579292687.482:660): avc:  denied  { connectto } for  pid=14729 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  183.  
  184. **** Invalid AVC allowed in current policy ***
  185.  
  186. type=AVC msg=audit(1579292688.640:686): avc:  denied  { execute } for  pid=14755 comm="sh" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  187.  
  188. **** Invalid AVC allowed in current policy ***
  189.  
  190. type=AVC msg=audit(1579292688.640:687): avc:  denied  { execute_no_trans } for  pid=14755 comm="sh" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  191.  
  192. **** Invalid AVC allowed in current policy ***
  193.  
  194.  89% donetype=AVC msg=audit(1579292688.646:688): avc:  denied  { connectto } for  pid=14755 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  195.  
  196. **** Invalid AVC allowed in current policy ***
  197.  
  198. type=AVC msg=audit(1579292689.749:693): avc:  denied  { read } for  pid=14792 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=13166 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  199.  
  200. **** Invalid AVC allowed in current policy ***
  201.  
  202. type=AVC msg=audit(1579292994.724:710): avc:  denied  { connectto } for  pid=16909 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  203.  
  204. **** Invalid AVC allowed in current policy ***
  205.  
  206.  89% donetype=AVC msg=audit(1579293033.315:711): avc:  denied  { execute } for  pid=17223 comm="sh" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  207.  
  208. **** Invalid AVC allowed in current policy ***
  209.  
  210. type=AVC msg=audit(1579293033.316:712): avc:  denied  { execute_no_trans } for  pid=17223 comm="sh" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  211.  
  212. **** Invalid AVC allowed in current policy ***
  213.  
  214.  89% donetype=AVC msg=audit(1579293034.350:715): avc:  denied  { read } for  pid=17234 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=11819 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  215.  
  216. **** Invalid AVC allowed in current policy ***
  217.  
  218. type=AVC msg=audit(1579293362.337:751): avc:  denied  { connectto } for  pid=19382 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  219.  
  220. **** Invalid AVC allowed in current policy ***
  221.  
  222. type=AVC msg=audit(1579293365.727:753): avc:  denied  { execute_no_trans } for  pid=19408 comm="zbx_service_res" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  223.  
  224. **** Invalid AVC allowed in current policy ***
  225.  
  226. type=AVC msg=audit(1579293365.727:752): avc:  denied  { execute } for  pid=19408 comm="zbx_service_res" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  227.  
  228. **** Invalid AVC allowed in current policy ***
  229.  
  230. type=AVC msg=audit(1579293401.36:756): avc:  denied  { execute } for  pid=19693 comm="sh" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  231.  
  232. **** Invalid AVC allowed in current policy ***
  233.  
  234. type=AVC msg=audit(1579293401.37:757): avc:  denied  { execute_no_trans } for  pid=19693 comm="sh" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  235.  
  236. **** Invalid AVC allowed in current policy ***
  237.  
  238.  90% donetype=AVC msg=audit(1579293401.43:758): avc:  denied  { connectto } for  pid=19693 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  239.  
  240. **** Invalid AVC allowed in current policy ***
  241.  
  242. type=AVC msg=audit(1579293401.62:763): avc:  denied  { read } for  pid=19693 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=13015 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  243.  
  244. **** Invalid AVC allowed in current policy ***
  245.  
  246. type=AVC msg=audit(1579293404.424:768): avc:  denied  { execute } for  pid=19712 comm="sh" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  247.  
  248. **** Invalid AVC allowed in current policy ***
  249.  
  250. type=AVC msg=audit(1579293404.424:769): avc:  denied  { execute_no_trans } for  pid=19712 comm="sh" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  251.  
  252. **** Invalid AVC allowed in current policy ***
  253.  
  254. type=AVC msg=audit(1579293404.430:770): avc:  denied  { connectto } for  pid=19712 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  255.  
  256. **** Invalid AVC allowed in current policy ***
  257.  
  258.  90% donetype=AVC msg=audit(1579293409.779:775): avc:  denied  { read } for  pid=19735 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=13166 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  259.  
  260. **** Invalid AVC allowed in current policy ***
  261.  
  262.  90% donetype=AVC msg=audit(1579293813.511:787): avc:  denied  { read } for  pid=22520 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=13116 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  263.  
  264. **** Invalid AVC allowed in current policy ***
  265.  
  266. type=AVC msg=audit(1579293926.437:837): avc:  denied  { execute } for  pid=23372 comm="zbx_service_res" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  267.  
  268. **** Invalid AVC allowed in current policy ***
  269.  
  270. type=AVC msg=audit(1579293926.437:838): avc:  denied  { execute_no_trans } for  pid=23372 comm="zbx_service_res" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  271.  
  272. **** Invalid AVC allowed in current policy ***
  273.  
  274. type=AVC msg=audit(1579293926.450:839): avc:  denied  { connectto } for  pid=23372 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  275.  
  276. **** Invalid AVC allowed in current policy ***
  277.  
  278.  90% donetype=AVC msg=audit(1579293933.650:841): avc:  denied  { read } for  pid=23450 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=13116 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  279.  
  280. **** Invalid AVC allowed in current policy ***
  281.  
  282. type=AVC msg=audit(1579293957.845:861): avc:  denied  { connectto } for  pid=23662 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  283.  
  284. **** Invalid AVC allowed in current policy ***
  285.  
  286. type=AVC msg=audit(1579293962.346:863): avc:  denied  { execute_no_trans } for  pid=23748 comm="sh" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  287.  
  288. **** Invalid AVC allowed in current policy ***
  289.  
  290. type=AVC msg=audit(1579293962.346:862): avc:  denied  { execute } for  pid=23748 comm="sh" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  291.  
  292. **** Invalid AVC allowed in current policy ***
  293.  
  294. type=AVC msg=audit(1579293962.367:864): avc:  denied  { read } for  pid=23748 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=14031 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  295.  
  296. **** Invalid AVC allowed in current policy ***
  297.  
  298.  90% donetype=AVC msg=audit(1579294224.294:871): avc:  denied  { execute_no_trans } for  pid=25773 comm="zbx_service_res" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  299.  
  300. **** Invalid AVC allowed in current policy ***
  301.  
  302. type=AVC msg=audit(1579294224.294:870): avc:  denied  { execute } for  pid=25773 comm="zbx_service_res" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  303.  
  304. **** Invalid AVC allowed in current policy ***
  305.  
  306. type=AVC msg=audit(1579294224.299:872): avc:  denied  { connectto } for  pid=25773 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  307.  
  308. **** Invalid AVC allowed in current policy ***
  309.  
  310.  91% donetype=AVC msg=audit(1579294233.214:885): avc:  denied  { read } for  pid=25882 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=13116 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  311.  
  312. **** Invalid AVC allowed in current policy ***
  313.  
  314. type=AVC msg=audit(1579294862.357:900): avc:  denied  { execute } for  pid=30386 comm="sh" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  315.  
  316. **** Invalid AVC allowed in current policy ***
  317.  
  318. type=AVC msg=audit(1579294862.357:901): avc:  denied  { execute_no_trans } for  pid=30386 comm="sh" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  319.  
  320. **** Invalid AVC allowed in current policy ***
  321.  
  322. type=AVC msg=audit(1579294862.362:902): avc:  denied  { connectto } for  pid=30386 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  323.  
  324. **** Invalid AVC allowed in current policy ***
  325.  
  326. type=AVC msg=audit(1579294862.368:903): avc:  denied  { read } for  pid=30386 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=14031 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  327.  
  328. **** Invalid AVC allowed in current policy ***
  329.  
  330.  91% donetype=AVC msg=audit(1579295236.318:907): avc:  denied  { execute_no_trans } for  pid=519 comm="zbx_service_res" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  331.  
  332. **** Invalid AVC allowed in current policy ***
  333.  
  334. type=AVC msg=audit(1579295236.318:906): avc:  denied  { execute } for  pid=519 comm="zbx_service_res" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  335.  
  336. **** Invalid AVC allowed in current policy ***
  337.  
  338. type=AVC msg=audit(1579295236.323:908): avc:  denied  { connectto } for  pid=519 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  339.  
  340. **** Invalid AVC allowed in current policy ***
  341.  
  342. type=AVC msg=audit(1579295239.491:916): avc:  denied  { execute_no_trans } for  pid=556 comm="zbx_service_res" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  343.  
  344. **** Invalid AVC allowed in current policy ***
  345.  
  346. type=AVC msg=audit(1579295239.491:915): avc:  denied  { execute } for  pid=556 comm="zbx_service_res" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  347.  
  348. **** Invalid AVC allowed in current policy ***
  349.  
  350. type=AVC msg=audit(1579295239.495:917): avc:  denied  { connectto } for  pid=556 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  351.  
  352. **** Invalid AVC allowed in current policy ***
  353.  
  354.  91% donetype=AVC msg=audit(1579295253.137:924): avc:  denied  { read } for  pid=709 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=13116 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  355.  
  356. **** Invalid AVC allowed in current policy ***
  357.  
  358. type=AVC msg=audit(1579295856.102:935): avc:  denied  { connectto } for  pid=5302 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  359.  
  360. **** Invalid AVC allowed in current policy ***
  361.  
  362. type=AVC msg=audit(1579295860.394:936): avc:  denied  { execute } for  pid=5331 comm="sh" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  363.  
  364. **** Invalid AVC allowed in current policy ***
  365.  
  366. type=AVC msg=audit(1579295860.395:937): avc:  denied  { execute_no_trans } for  pid=5331 comm="sh" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  367.  
  368. **** Invalid AVC allowed in current policy ***
  369.  
  370. type=AVC msg=audit(1579295861.548:938): avc:  denied  { read } for  pid=5349 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=26712 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  371.  
  372. **** Invalid AVC allowed in current policy ***
  373.  
  374.  91% donetype=AVC msg=audit(1579295886.613:945): avc:  denied  { execute } for  pid=5523 comm="zbx_service_res" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  375.  
  376. **** Invalid AVC allowed in current policy ***
  377.  
  378. type=AVC msg=audit(1579295886.613:946): avc:  denied  { execute_no_trans } for  pid=5523 comm="zbx_service_res" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  379.  
  380. **** Invalid AVC allowed in current policy ***
  381.  
  382. type=AVC msg=audit(1579295886.617:947): avc:  denied  { connectto } for  pid=5523 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  383.  
  384. **** Invalid AVC allowed in current policy ***
  385.  
  386. type=AVC msg=audit(1579295890.853:957): avc:  denied  { execute_no_trans } for  pid=5580 comm="zbx_service_res" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  387.  
  388. **** Invalid AVC allowed in current policy ***
  389.  
  390. type=AVC msg=audit(1579295890.853:956): avc:  denied  { execute } for  pid=5580 comm="zbx_service_res" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  391.  
  392. **** Invalid AVC allowed in current policy ***
  393.  
  394. type=AVC msg=audit(1579295890.857:958): avc:  denied  { connectto } for  pid=5580 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  395.  
  396. **** Invalid AVC allowed in current policy ***
  397.  
  398.  91% donetype=AVC msg=audit(1579295913.449:967): avc:  denied  { read } for  pid=5806 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=13116 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  399.  
  400. **** Invalid AVC allowed in current policy ***
  401.  
  402. type=AVC msg=audit(1579296962.598:1020): avc:  denied  { connectto } for  pid=13224 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  403.  
  404. **** Invalid AVC allowed in current policy ***
  405.  
  406.  92% donetype=AVC msg=audit(1579296962.608:1021): avc:  denied  { read } for  pid=13224 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=172577 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  407.  
  408. **** Invalid AVC allowed in current policy ***
  409.  
  410. type=AVC msg=audit(1579297116.7:1034): avc:  denied  { connectto } for  pid=14351 comm="systemctl" path="/run/dbus/system_bus_socket" scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
  411.  
  412. **** Invalid AVC allowed in current policy ***
  413.  
  414. type=AVC msg=audit(1579297167.602:1048): avc:  denied  { execute_no_trans } for  pid=14703 comm="zbx_service_res" path="/usr/bin/systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  415.  
  416. **** Invalid AVC allowed in current policy ***
  417.  
  418. type=AVC msg=audit(1579297167.602:1047): avc:  denied  { execute } for  pid=14703 comm="zbx_service_res" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  419.  
  420. **** Invalid AVC allowed in current policy ***
  421.  
  422.  92% donetype=AVC msg=audit(1579297181.605:1049): avc:  denied  { read } for  pid=14818 comm="systemctl" name="cgroup.procs" dev="cgroup" ino=26712 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1
  423.  
  424. **** Invalid AVC allowed in current policy ***
  425.  
  426. type=AVC msg=audit(1579297199.209:1052): avc:  denied  { execute } for  pid=14933 comm="sh" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  427.  
  428. **** Invalid AVC allowed in current policy ***
  429.  
  430.  92% donetype=AVC msg=audit(1579297265.540:1067): avc:  denied  { execute } for  pid=15408 comm="zbx_service_res" name="systemctl" dev="sda2" ino=1052055 scontext=system_u:system_r:zabbix_agent_t:s0 tcontext=system_u:object_r:systemd_systemctl_exec_t:s0 tclass=file permissive=1
  431.  
  432. **** Invalid AVC allowed in current policy ***
  433.  
  434. 100% done
  435. found 0 alerts in /var/log/audit/audit.log
  436.