ID
Status
Ceph Branch
Suite Branch
Teuthology Branch
Machine
OS
Nodes
Description
Failure Reason
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
centos 8.3
rados/valgrind-leaks/{1-start 2-inject-leak/mon centos_latest}
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
rhel 8.3
rados/cephadm/smoke-singlehost/{0-distro$/{rhel_8.3_kubic_stable} 1-start 2-services/basic 3-final}
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
ubuntu 20.04
rados/cephadm/smoke-roleless/{0-distro/ubuntu_20.04 1-start 2-services/nfs-ingress2 3-final}
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
ubuntu 20.04
rados/monthrash/{ceph clusters/3-mons mon_election/connectivity msgr-failures/few msgr/async objectstore/filestore-xfs rados supported-random-distro$/{ubuntu_latest} thrashers/force-sync-many workloads/pool-create-delete}
Command failed on smithi065 with status 124: 'sudo adjust-ulimits ceph-coverage /home/ubuntu/cephtest/archive/coverage timeout 120 ceph --cluster ceph quorum_status'
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
ubuntu 20.04
rados/thrash-erasure-code/{ceph clusters/{fixed-2 openstack} fast/normal mon_election/connectivity msgr-failures/fastclose objectstore/bluestore-low-osd-mem-target rados recovery-overrides/{more-partial-recovery} supported-random-distro$/{ubuntu_latest} thrashers/default thrashosds-health workloads/ec-radosbench}
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
centos 8.3
rados/verify/{centos_latest ceph clusters/{fixed-2 openstack} d-thrash/default/{default thrashosds-health} mon_election/classic msgr-failures/few msgr/async-v1only objectstore/bluestore-bitmap rados tasks/rados_api_tests validater/valgrind}
Command failed (workunit test rados/test.sh) on smithi036 with status 124: 'mkdir -p -- /home/ubuntu/cephtest/mnt.0/client.0/tmp && cd -- /home/ubuntu/cephtest/mnt.0/client.0/tmp && CEPH_CLI_TEST_DUP_COMMAND=1 CEPH_REF=f81345ca72228f2b22752a42ef3d4cfb048530bb TESTDIR="/home/ubuntu/cephtest" CEPH_ARGS="--cluster ceph" CEPH_ID="0" PATH=$PATH:/usr/sbin CEPH_BASE=/home/ubuntu/cephtest/clone.client.0 CEPH_ROOT=/home/ubuntu/cephtest/clone.client.0 CEPH_MNT=/home/ubuntu/cephtest/mnt.0 ALLOW_TIMEOUTS=1 adjust-ulimits ceph-coverage /home/ubuntu/cephtest/archive/coverage timeout 6h /home/ubuntu/cephtest/clone.client.0/qa/workunits/rados/test.sh'
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
centos 8.stream
rados/thrash-erasure-code-shec/{ceph clusters/{fixed-4 openstack} mon_election/connectivity msgr-failures/fastclose objectstore/bluestore-comp-snappy rados recovery-overrides/{more-partial-recovery} supported-random-distro$/{centos_8.stream} thrashers/default thrashosds-health workloads/ec-rados-plugin=shec-k=4-m=3-c=2}
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
centos 8.3
rados/thrash-erasure-code/{ceph clusters/{fixed-2 openstack} fast/normal mon_election/connectivity msgr-failures/osd-delay objectstore/filestore-xfs rados recovery-overrides/{more-partial-recovery} supported-random-distro$/{centos_8} thrashers/minsize_recovery thrashosds-health workloads/ec-small-objects-fast-read}
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
centos 8.2
rados/cephadm/thrash/{0-distro/centos_8.2_kubic_stable 1-start 2-thrash 3-tasks/radosbench fixed-2 msgr/async root}
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
centos 8.3
rados/thrash/{0-size-min-size-overrides/3-size-2-min-size 1-pg-log-overrides/short_pg_log 2-recovery-overrides/{more-active-recovery} 3-scrub-overrides/{max-simultaneous-scrubs-3} backoff/peering ceph clusters/{fixed-2 openstack} crc-failures/default d-balancer/on mon_election/connectivity msgr-failures/osd-dispatch-delay msgr/async objectstore/bluestore-comp-zlib rados supported-random-distro$/{centos_8} thrashers/mapgap thrashosds-health workloads/small-objects}
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
centos 8.stream
rados/multimon/{clusters/6 mon_election/classic msgr-failures/many msgr/async no_pools objectstore/bluestore-bitmap rados supported-random-distro$/{centos_8.stream} tasks/mon_clock_with_skews}
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
centos 8.stream
rados/singleton/{all/max-pg-per-osd.from-replica mon_election/connectivity msgr-failures/many msgr/async-v2only objectstore/bluestore-hybrid rados supported-random-distro$/{centos_8.stream}}
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
centos 8.3
rados/singleton-nomsgr/{all/version-number-sanity mon_election/classic rados supported-random-distro$/{centos_8}}
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
centos 8.2
rados/cephadm/workunits/{0-distro/centos_8.2_kubic_stable mon_election/classic task/test_orch_cli}
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
ubuntu 20.04
rados/thrash/{0-size-min-size-overrides/2-size-2-min-size 1-pg-log-overrides/normal_pg_log 2-recovery-overrides/{more-active-recovery} 3-scrub-overrides/{max-simultaneous-scrubs-3} backoff/peering_and_degraded ceph clusters/{fixed-2 openstack} crc-failures/bad_map_crc_failure d-balancer/crush-compat mon_election/classic msgr-failures/fastclose msgr/async-v1only objectstore/bluestore-comp-zstd rados supported-random-distro$/{ubuntu_latest} thrashers/morepggrow thrashosds-health workloads/snaps-few-objects-balanced}
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
rhel 8.4
rados/basic/{ceph clusters/{fixed-2 openstack} mon_election/connectivity msgr-failures/few msgr/async-v1only objectstore/bluestore-stupid rados supported-random-distro$/{rhel_8} tasks/rados_workunit_loadgen_mix}
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
centos 8.2
rados/upgrade/parallel/{0-start 1-tasks distro1$/{centos_8.2_kubic_stable} mon_election/connectivity upgrade-sequence workload/{ec-rados-default rados_api rados_loadgenbig rbd_import_export test_rbd_api test_rbd_python}}
SELinux denials found on ubuntu@smithi097.front.sepia.ceph.com: ['type=AVC msg=audit(1626898226.171:8299): avc: denied { search } for pid=91291 comm="node_exporter" name="/" dev="sda1" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898223.654:8273): avc: denied { sendto } for pid=92986 comm="conmon" path="/run/systemd/journal/socket" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=unix_dgram_socket permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898206.168:8177): avc: denied { search } for pid=91291 comm="node_exporter" name="kernel" dev="proc" ino=327112 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.599:8234): avc: denied { search } for pid=78343 comm="log" name="/" dev="overlay" ino=2623650 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c226,c511 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898202.095:8109): avc: denied { read } for pid=89229 comm="safe_timer" name="online" dev="sysfs" ino=35 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cpu_online_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.501:8228): avc: denied { append } for pid=84146 comm="log" path="/var/log/ceph/ceph-osd.1.log" dev="sda1" ino=396655 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.259:8099): avc: denied { search } for pid=89229 comm="log" name="/" dev="overlay" ino=2752553 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c44,c367 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.168:8173): avc: denied { open } for pid=91291 comm="node_exporter" path="/proc/7/fd" dev="proc" ino=323428 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898218.080:8252): avc: denied { open } for pid=73634 comm="safe_timer" path="/usr/lib/os-release" dev="sda1" ino=1971784 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898217.599:8231): avc: denied { read } for pid=73634 comm="msgr-worker-2" path="pipe:[282156]" dev="pipefs" ino=282156 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fifo_file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898224.256:8278): avc: denied { name_connect } for pid=73634 comm="msgr-worker-1" dest=6824 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unreserved_port_t:s0 tclass=tcp_socket permissive=1', 'type=AVC msg=audit(1626898201.494:8101): avc: denied { open } for pid=81625 comm="osd_srv_heartbt" path="/proc/loadavg" dev="proc" ino=4026532031 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.559:8135): avc: denied { search } for pid=89229 comm="log" name="run" dev="sda1" ino=2752559 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c44,c367 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898223.654:8273): avc: denied { search } for pid=92986 comm="conmon" name="systemd" dev="tmpfs" ino=16474 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:init_var_run_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898226.169:8290): avc: denied { read } for pid=91291 comm="node_exporter" name="eno1" dev="sysfs" ino=37228 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=lnk_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.168:8286): avc: denied { open } for pid=91291 comm="node_exporter" path="/sys/class/net" dev="sysfs" ino=21600 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.136:8082): avc: denied { getattr } for pid=73634 comm="msgr-worker-2" laddr=172.21.15.97 lport=43084 faddr=172.21.15.183 fport=6824 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898216.168:8217): avc: denied { search } for pid=91291 comm="node_exporter" name="rpc" dev="proc" ino=4026532482 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.208:8088): avc: denied { search } for pid=76426 comm="log" name="run" dev="sda1" ino=2623630 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c104,c598 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898225.930:8280): avc: denied { getattr } for pid=73634 comm="mgr-fin" path="/usr/share/ceph/mgr" dev="sda1" ino=2360491 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898201.208:8091): avc: denied { write } for pid=76426 comm="msgr-worker-0" laddr=172.21.15.97 lport=34076 faddr=172.21.15.97 fport=3301 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.171:8195): avc: denied { search } for pid=91291 comm="node_exporter" name="lib" dev="sda1" ino=1094 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898214.719:8215): avc: denied { getattr } for pid=73634 comm="dashboard" path="/usr/lib/python3.6/site-packages/cheroot/connections.py" dev="overlay" ino=2098453 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c221,c486 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.984:8108): avc: denied { getattr } for pid=73634 comm="safe_timer" path="/usr/lib/os-release" dev="overlay" ino=1971784 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c221,c486 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.168:8286): avc: denied { read } for pid=91291 comm="node_exporter" name="net" dev="sysfs" ino=21600 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.210:8095): avc: denied { dac_read_search } for pid=76426 comm="fn_monstore" capability=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=capability permissive=1 srawcon="system_u:system_r:container_runtime_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898201.210:8095): avc: denied { search } for pid=76426 comm="fn_monstore" name="mon.a" dev="dm-4" ino=16777348 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898214.162:8211): avc: denied { getattr } for pid=73634 comm="dashboard" laddr=172.21.15.97 lport=8443 faddr=172.21.15.97 fport=48604 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.210:8097): avc: denied { unlink } for pid=76426 comm="fn_monstore" name="external_log_to" dev="dm-4" ino=16777376 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.169:8186): avc: denied { read } for pid=91291 comm="node_exporter" name="stats" dev="sysfs" ino=48743 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898223.654:8273): avc: denied { write } for pid=92986 comm="conmon" name="socket" dev="tmpfs" ino=16094 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=sock_file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898226.168:8288): avc: denied { search } for pid=91291 comm="node_exporter" name="sys" dev="proc" ino=4026531854 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.656:8144): avc: denied { read } for pid=73634 comm="dashboard" name="lib" dev="sda1" ino=789997 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=lnk_file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898201.208:8088): avc: denied { search } for pid=76426 comm="log" name="/" dev="overlay" ino=2623624 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c104,c598 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898205.215:8160): avc: denied { open } for pid=76426 comm="fn_monstore" path="/var/lib/ceph/mon/ceph-a" dev="dm-4" ino=16777348 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898205.424:8161): avc: denied { search } for pid=84146 comm="safe_timer" name="/" dev="sysfs" ino=1 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898202.706:8110): avc: denied { getattr } for pid=78343 comm="safe_timer" name="/" dev="dm-4" ino=128 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.707:8243): avc: denied { getattr } for pid=78343 comm="safe_timer" path="/var/lib/ceph/mon/ceph-c/store.db/LOCK" dev="dm-4" ino=33595536 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.168:8177): avc: denied { search } for pid=91291 comm="node_exporter" name="sys" dev="proc" ino=4026531854 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.169:8295): avc: denied { open } for pid=91291 comm="node_exporter" path="/proc/7/net/dev" dev="proc" ino=4026532020 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.168:8176): avc: denied { open } for pid=91291 comm="node_exporter" path="/sys/class/hwmon" dev="sysfs" ino=21564 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.168:8172): avc: denied { read } for pid=91291 comm="node_exporter" name="stat" dev="proc" ino=323427 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.170:8192): avc: denied { getattr } for pid=91291 comm="node_exporter" name="/" dev="tmpfs" ino=16466 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.116:8067): avc: denied { write } for pid=81625 comm="log" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=unix_dgram_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.116:8067): avc: denied { search } for pid=81625 comm="log" name="run" dev="sda1" ino=2623677 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c62,c765 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898226.168:8287): avc: denied { read } for pid=91291 comm="node_exporter" name="net" dev="proc" ino=4026531844 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=lnk_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.169:8293): avc: denied { read } for pid=91291 comm="node_exporter" name="mdstat" dev="proc" ino=4026532018 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_mdstat_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.171:8298): avc: denied { read } for pid=91291 comm="node_exporter" name="mounts" dev="proc" ino=324469 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898219.190:8265): avc: denied { open } for pid=76426 comm="fn_monstore" path="/var/lib/ceph/mon/ceph-a/external_log_to" dev="dm-4" ino=16777376 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.116:8067): avc: denied { search } for pid=81625 comm="log" name="diff" dev="sda1" ino=2623671 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_ro_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898216.171:8218): avc: denied { search } for pid=91291 comm="node_exporter" name="var" dev="sda1" ino=1093 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.169:8293): avc: denied { open } for pid=91291 comm="node_exporter" path="/proc/mdstat" dev="proc" ino=4026532018 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_mdstat_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.984:8107): avc: denied { read } for pid=73634 comm="safe_timer" name="os-release" dev="overlay" ino=1971784 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c221,c486 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898202.706:8112): avc: denied { getattr } for pid=78343 comm="safe_timer" path="/var/lib/ceph/mon/ceph-c/store.db/LOCK" dev="dm-4" ino=33595536 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.209:8094): avc: denied { write } for pid=76426 comm="safe_timer" path="/var/lib/ceph/mon/ceph-a/store.db/000199.log" dev="dm-4" ino=33595541 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898207.707:8199): avc: denied { getattr } for pid=78343 comm="safe_timer" path="/var/lib/ceph/mon/ceph-c/store.db/LOCK" dev="dm-4" ino=33595536 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898204.994:8154): avc: denied { search } for pid=81625 comm="osd_srv_heartbt" name="/" dev="proc" ino=1 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898218.570:8255): avc: denied { create } for pid=93009 comm="alertmanager" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.259:8100): avc: denied { search } for pid=86718 comm="log" name="/" dev="overlay" ino=2752532 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c366,c697 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.169:8187): avc: denied { search } for pid=91291 comm="node_exporter" name="rpc" dev="proc" ino=4026532482 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898223.654:8272): avc: denied { read } for pid=92986 comm="conmon" path="pipe:[332151]" dev="pipefs" ino=332151 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fifo_file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898201.972:8105): avc: denied { read } for pid=73634 comm="safe_timer" name="memory.limit_in_bytes" dev="cgroup" ino=18122 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898205.214:8157): avc: denied { dac_read_search } for pid=76426 comm="fn_monstore" capability=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=capability permissive=1 srawcon="system_u:system_r:container_runtime_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898224.256:8279): avc: denied { shutdown } for pid=73634 comm="msgr-worker-1" laddr=172.21.15.97 lport=43196 faddr=172.21.15.183 fport=6824 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898218.080:8252): avc: denied { read } for pid=73634 comm="safe_timer" name="os-release" dev="overlay" ino=1971784 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c221,c486 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.559:8136): avc: denied { search } for pid=86718 comm="log" name="/" dev="overlay" ino=2752532 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c366,c697 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.136:8085): avc: denied { search } for pid=84146 comm="log" name="/" dev="overlay" ino=2752513 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c285,c482 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.984:8147): avc: denied { read } for pid=73634 comm="safe_timer" name="cpuinfo" dev="proc" ino=4026532028 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.116:8067): avc: denied { search } for pid=81625 comm="log" name="journal" dev="tmpfs" ino=16748 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.208:8093): avc: denied { search } for pid=78343 comm="log" name="run" dev="sda1" ino=2623656 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c226,c511 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898201.210:8097): avc: denied { rename } for pid=76426 comm="fn_monstore" name="external_log_to.tmp" dev="dm-4" ino=16777385 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898218.570:8263): avc: denied { write } for pid=93009 comm="alertmanager" path="socket:[403463]" dev="sockfs" ino=403463 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898219.190:8267): avc: denied { rename } for pid=78343 comm="ms_dispatch" name="external_log_to.tmp" dev="dm-4" ino=16777390 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898213.654:8206): avc: denied { search } for pid=92986 comm="conmon" name="/" dev="tmpfs" ino=16465 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898226.169:8294): avc: denied { getattr } for pid=91291 comm="node_exporter" path="/proc/mdstat" dev="proc" ino=4026532018 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_mdstat_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.210:8098): avc: denied { open } for pid=76426 comm="fn_monstore" path="/var/lib/ceph/mon/ceph-a" dev="dm-4" ino=16777348 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898205.213:8156): avc: denied { write } for pid=76426 comm="safe_timer" path="/var/lib/ceph/mon/ceph-a/store.db/000199.log" dev="dm-4" ino=33595541 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898218.570:8257): avc: denied { name_connect } for pid=93009 comm="alertmanager" dest=8443 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:http_port_t:s0 tclass=tcp_socket permissive=1', 'type=AVC msg=audit(1626898206.169:8183): avc: denied { getattr } for pid=91291 comm="node_exporter" path="/sys/devices/pci0000:00/0000:00:1c.4/0000:07:00.0/hwmon/hwmon0/uevent" dev="sysfs" ino=37425 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.208:8087): avc: denied { write } for pid=76426 comm="safe_timer" path="pipe:[286219]" dev="pipefs" ino=286219 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fifo_file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898213.280:8201): avc: denied { sendto } for pid=84146 comm="log" path="/run/systemd/journal/socket" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=unix_dgram_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.169:8290): avc: denied { read } for pid=91291 comm="node_exporter" name="addr_assign_type" dev="sysfs" ino=37236 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898205.214:8157): avc: denied { open } for pid=76426 comm="fn_monstore" path="/var/lib/ceph/mon/ceph-a/external_log_to" dev="dm-4" ino=16777382 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898209.255:8200): avc: denied { name_connect } for pid=73634 comm="msgr-worker-1" dest=6824 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unreserved_port_t:s0 tclass=tcp_socket permissive=1', 'type=AVC msg=audit(1626898217.707:8241): avc: denied { read } for pid=78343 comm="safe_timer" name="store.db" dev="dm-4" ino=33595532 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.169:8181): avc: denied { read } for pid=91291 comm="node_exporter" name="netstat" dev="proc" ino=4026532061 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.169:8188): avc: denied { read } for pid=91291 comm="node_exporter" name="file-nr" dev="proc" ino=327111 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.136:8078): avc: denied { setopt } for pid=73634 comm="msgr-worker-2" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.116:8067): avc: denied { search } for pid=81625 comm="log" name="/" dev="overlay" ino=2623671 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c62,c765 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.168:8172): avc: denied { open } for pid=91291 comm="node_exporter" path="/proc/7/stat" dev="proc" ino=323427 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.697:8236): avc: denied { search } for pid=81625 comm="osd_srv_heartbt" name="/" dev="proc" ino=1 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898213.654:8204): avc: denied { use } for pid=93009 comm="alertmanager" path="pipe:[332151]" dev="pipefs" ino=332151 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fd permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898206.169:8180): avc: denied { getattr } for pid=91291 comm="node_exporter" path="/sys/devices/pci0000:00/0000:00:1c.4/0000:07:00.0/hwmon/hwmon0" dev="sysfs" ino=37424 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898214.162:8210): avc: denied { getopt } for pid=73634 comm="dashboard" laddr=172.21.15.97 lport=8443 faddr=172.21.15.97 fport=48604 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.211:8115): avc: denied { accept } for pid=73634 comm="dashboard" laddr=172.21.15.97 lport=8443 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.707:8241): avc: denied { open } for pid=78343 comm="safe_timer" path="/var/lib/ceph/mon/ceph-c/store.db" dev="dm-4" ino=33595532 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.697:8236): avc: denied { read } for pid=81625 comm="osd_srv_heartbt" name="loadavg" dev="proc" ino=4026532031 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.136:8079): avc: denied { connect } for pid=73634 comm="msgr-worker-2" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.171:8299): avc: denied { getattr } for pid=91291 comm="node_exporter" name="/" dev="tmpfs" ino=16466 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898216.068:8216): avc: denied { read } for pid=73634 comm="safe_timer" name="os-release" dev="overlay" ino=1971784 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c221,c486 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898219.190:8265): avc: denied { read } for pid=76426 comm="fn_monstore" name="external_log_to" dev="dm-4" ino=16777376 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.501:8227): avc: denied { search } for pid=84146 comm="log" name="journal" dev="tmpfs" ino=16748 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.984:8107): avc: denied { search } for pid=73634 comm="safe_timer" name="usr" dev="sda1" ino=1968460 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898217.501:8227): avc: denied { search } for pid=84146 comm="log" name="diff" dev="sda1" ino=2752513 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_ro_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898226.110:8281): avc: denied { ioctl } for pid=73634 comm="mgr-fin" path="/usr/share/ceph/mgr/cephadm/serve.py" dev="overlay" ino=2360510 ioctlcmd=0x5401 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c221,c486 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898219.190:8266): avc: denied { add_name } for pid=76426 comm="fn_monstore" name="external_log_to.tmp" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.501:8227): avc: denied { write } for pid=84146 comm="log" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=unix_dgram_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.169:8296): avc: denied { read } for pid=91291 comm="node_exporter" name="file-nr" dev="proc" ino=327111 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.559:8134): avc: denied { search } for pid=81625 comm="log" name="/" dev="overlay" ino=2623671 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c62,c765 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.208:8092): avc: denied { read } for pid=78343 comm="msgr-worker-1" path="socket:[294157]" dev="sockfs" ino=294157 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898205.215:8159): avc: denied { remove_name } for pid=76426 comm="fn_monstore" name="external_log_to.tmp" dev="dm-4" ino=16777376 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.697:8239): avc: denied { search } for pid=86718 comm="log" name="run" dev="sda1" ino=2752538 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c366,c697 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898226.168:8282): avc: denied { getattr } for pid=91291 comm="node_exporter" path="/proc" dev="proc" ino=1 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.116:8067): avc: denied { write } for pid=81625 comm="log" name="socket" dev="tmpfs" ino=16094 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=sock_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.211:8117): avc: denied { getattr } for pid=73634 comm="dashboard" laddr=172.21.15.97 lport=8443 faddr=172.21.15.97 fport=48524 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.259:8100): avc: denied { search } for pid=86718 comm="log" name="run" dev="sda1" ino=2752538 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c366,c697 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898201.136:8081): avc: denied { read } for pid=73634 comm="msgr-worker-2" path="socket:[392074]" dev="sockfs" ino=392074 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.169:8185): avc: denied { getattr } for pid=91291 comm="node_exporter" path="/proc/loadavg" dev="proc" ino=4026532031 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.171:8193): avc: denied { search } for pid=91291 comm="node_exporter" name="/" dev="devtmpfs" ino=3 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.171:8301): avc: denied { search } for pid=91291 comm="node_exporter" name="user" dev="tmpfs" ino=12527 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:user_tmp_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.599:8232): avc: denied { write } for pid=73634 comm="msgr-worker-2" laddr=172.21.15.97 lport=34128 faddr=172.21.15.97 fport=3301 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.168:8285): avc: denied { read } for pid=91291 comm="node_exporter" name="fd" dev="proc" ino=323428 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.968:8249): avc: denied { search } for pid=89229 comm="safe_timer" name="/" dev="sysfs" ino=1 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898213.654:8206): avc: denied { search } for pid=92986 comm="conmon" name="/" dev="sda1" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898207.707:8198): avc: denied { getattr } for pid=78343 comm="safe_timer" path="/var/lib/ceph/mon/ceph-c/store.db" dev="dm-4" ino=33595532 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.697:8239): avc: denied { search } for pid=86718 comm="log" name="/" dev="overlay" ino=2752532 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c366,c697 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.210:8095): avc: denied { read } for pid=76426 comm="fn_monstore" name="external_log_to" dev="dm-4" ino=16777376 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.446:8133): avc: denied { search } for pid=84146 comm="log" name="journal" dev="tmpfs" ino=16748 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.984:8146): avc: denied { getattr } for pid=73634 comm="safe_timer" path="/sys/fs/cgroup/memory/memory.limit_in_bytes" dev="cgroup" ino=18122 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.168:8170): avc: denied { getattr } for pid=91291 comm="node_exporter" path="/proc" dev="proc" ino=1 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898205.215:8159): avc: denied { unlink } for pid=76426 comm="fn_monstore" name="external_log_to" dev="dm-4" ino=16777382 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.984:8145): avc: denied { open } for pid=73634 comm="safe_timer" path="/sys/fs/cgroup/memory/memory.limit_in_bytes" dev="cgroup" ino=18122 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.208:8093): avc: denied { search } for pid=78343 comm="log" name="/" dev="overlay" ino=2623650 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c226,c511 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.169:8188): avc: denied { open } for pid=91291 comm="node_exporter" path="/proc/sys/fs/file-nr" dev="proc" ino=327111 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898216.938:8223): avc: denied { read } for pid=89229 comm="safe_timer" name="online" dev="sysfs" ino=35 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cpu_online_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898218.570:8256): avc: denied { setopt } for pid=93009 comm="alertmanager" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.136:8085): avc: denied { search } for pid=84146 comm="log" name="run" dev="sda1" ino=2752517 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c285,c482 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898201.136:8077): avc: denied { create } for pid=73634 comm="msgr-worker-2" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.210:8096): avc: denied { create } for pid=76426 comm="fn_monstore" name="external_log_to.tmp" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898219.190:8266): avc: denied { create } for pid=76426 comm="fn_monstore" name="external_log_to.tmp" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.172:8306): avc: denied { getattr } for pid=91291 comm="node_exporter" path="/proc/sys/kernel/random/entropy_avail" dev="proc" ino=327114 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.171:8302): avc: denied { search } for pid=91291 comm="node_exporter" name="var" dev="sda1" ino=1093 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.972:8105): avc: denied { search } for pid=73634 comm="safe_timer" name="container" dev="cgroup" ino=18115 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.171:8304): avc: denied { search } for pid=91291 comm="node_exporter" name="host" dev="sda1" ino=2752583 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c158,c161 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898203.654:8139): avc: denied { write } for pid=92986 comm="conmon" name="socket" dev="tmpfs" ino=16094 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=sock_file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898205.214:8157): avc: denied { read } for pid=76426 comm="fn_monstore" name="external_log_to" dev="dm-4" ino=16777382 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.169:8289): avc: denied { getattr } for pid=91291 comm="node_exporter" path="/sys/class/net/eno2" dev="sysfs" ino=38422 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=lnk_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.210:8095): avc: denied { open } for pid=76426 comm="fn_monstore" path="/var/lib/ceph/mon/ceph-a/external_log_to" dev="dm-4" ino=16777376 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.697:8237): avc: denied { search } for pid=81625 comm="log" name="run" dev="sda1" ino=2623677 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c62,c765 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898203.211:8113): avc: denied { name_connect } for pid=93009 comm="alertmanager" dest=8443 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:http_port_t:s0 tclass=tcp_socket permissive=1', 'type=AVC msg=audit(1626898204.994:8154): avc: denied { search } for pid=81625 comm="osd_srv_heartbt" name="diff" dev="sda1" ino=2623671 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_ro_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898205.214:8158): avc: denied { write } for pid=76426 comm="fn_monstore" name="mon.a" dev="dm-4" ino=16777348 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.170:8192): avc: denied { search } for pid=91291 comm="node_exporter" name="/" dev="sda1" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898218.080:8252): avc: denied { search } for pid=73634 comm="safe_timer" name="usr" dev="sda1" ino=1968460 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898218.570:8262): avc: denied { getattr } for pid=73634 comm="dashboard" laddr=172.21.15.97 lport=8443 faddr=172.21.15.97 fport=48618 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.169:8188): avc: denied { search } for pid=91291 comm="node_exporter" name="fs" dev="proc" ino=327110 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.171:8303): avc: denied { search } for pid=91291 comm="node_exporter" name="containers" dev="sda1" ino=1234 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:object_r:container_var_lib_t:s0"', 'type=AVC msg=audit(1626898201.984:8107): avc: denied { read } for pid=73634 comm="safe_timer" name="os-release" dev="overlay" ino=1968307 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c221,c486 tclass=lnk_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898218.068:8251): avc: denied { getattr } for pid=73634 comm="safe_timer" path="/sys/fs/cgroup/memory/memory.limit_in_bytes" dev="cgroup" ino=18122 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898219.190:8267): avc: denied { remove_name } for pid=78343 comm="ms_dispatch" name="external_log_to.tmp" dev="dm-4" ino=16777390 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.654:8139): avc: denied { search } for pid=92986 comm="conmon" name="systemd" dev="tmpfs" ino=16474 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:init_var_run_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898219.190:8267): avc: denied { unlink } for pid=78343 comm="ms_dispatch" name="external_log_to" dev="dm-4" ino=16777385 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.136:8080): avc: denied { write } for pid=73634 comm="msgr-worker-2" laddr=172.21.15.97 lport=43084 faddr=172.21.15.183 fport=6824 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898218.570:8258): avc: denied { accept } for pid=73634 comm="dashboard" laddr=172.21.15.97 lport=8443 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.654:8138): avc: denied { read } for pid=92986 comm="conmon" path="pipe:[332151]" dev="pipefs" ino=332151 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fifo_file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898217.599:8229): avc: denied { search } for pid=73634 comm="log" name="run" dev="sda1" ino=2623602 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c221,c486 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898201.136:8083): avc: denied { search } for pid=73634 comm="log" name="run" dev="sda1" ino=2623602 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c221,c486 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898205.214:8158): avc: denied { add_name } for pid=76426 comm="fn_monstore" name="external_log_to.tmp" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898218.080:8252): avc: denied { read } for pid=73634 comm="safe_timer" name="os-release" dev="sda1" ino=1971784 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898201.210:8096): avc: denied { add_name } for pid=76426 comm="fn_monstore" name="external_log_to.tmp" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.168:8174): avc: denied { read } for pid=91291 comm="node_exporter" name="net" dev="proc" ino=4026531844 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=lnk_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898213.606:8202): avc: denied { shutdown } for pid=89229 comm="msgr-worker-2" laddr=172.21.15.97 lport=6826 faddr=172.21.15.97 fport=52938 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898216.938:8223): avc: denied { open } for pid=89229 comm="safe_timer" path="/sys/devices/system/cpu/online" dev="sysfs" ino=35 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cpu_online_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.168:8288): avc: denied { search } for pid=91291 comm="node_exporter" name="net" dev="proc" ino=328440 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_net_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.169:8291): avc: denied { getattr } for pid=91291 comm="node_exporter" path="/sys/fs/xfs" dev="sysfs" ino=48673 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898218.068:8250): avc: denied { read } for pid=73634 comm="safe_timer" name="memory.limit_in_bytes" dev="cgroup" ino=18122 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.008:8169): avc: denied { open } for pid=73634 comm="safe_timer" path="/usr/lib/os-release" dev="sda1" ino=1971784 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898226.169:8295): avc: denied { read } for pid=91291 comm="node_exporter" name="dev" dev="proc" ino=4026532020 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898223.654:8273): avc: denied { write } for pid=92986 comm="conmon" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=unix_dgram_socket permissive=1 srawcon="system_u:system_r:container_runtime_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898213.973:8207): avc: denied { write } for pid=86718 comm="msgr-worker-1" laddr=172.21.15.97 lport=39444 faddr=172.21.15.97 fport=6808 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898205.214:8157): avc: denied { search } for pid=76426 comm="fn_monstore" name="mon.a" dev="dm-4" ino=16777348 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898218.080:8252): avc: denied { open } for pid=73634 comm="safe_timer" path="/usr/lib/os-release" dev="overlay" ino=1971784 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c221,c486 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898218.068:8250): avc: denied { open } for pid=73634 comm="safe_timer" path="/sys/fs/cgroup/memory/memory.limit_in_bytes" dev="cgroup" ino=18122 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.697:8238): avc: denied { search } for pid=89229 comm="log" name="run" dev="sda1" ino=2752559 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c44,c367 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898201.984:8107): avc: denied { open } for pid=73634 comm="safe_timer" path="/usr/lib/os-release" dev="overlay" ino=1971784 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c221,c486 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626899113.607:8423): avc: denied { shutdown } for pid=84146 comm="msgr-worker-0" laddr=172.21.15.97 lport=56042 faddr=172.21.15.97 fport=6826 scontext=system_u:system_r:spc_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1', 'type=AVC msg=audit(1626898218.570:8259): avc: denied { getopt } for pid=93009 comm="alertmanager" laddr=172.21.15.97 lport=48618 faddr=172.21.15.97 fport=8443 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.501:8227): avc: denied { search } for pid=84146 comm="log" name="run" dev="sda1" ino=2752517 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c285,c482 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898202.706:8111): avc: denied { getattr } for pid=78343 comm="safe_timer" path="/var/lib/ceph/mon/ceph-c/store.db" dev="dm-4" ino=33595532 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.984:8145): avc: denied { read } for pid=73634 comm="safe_timer" name="memory.limit_in_bytes" dev="cgroup" ino=18122 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.599:8235): avc: denied { search } for pid=76426 comm="log" name="run" dev="sda1" ino=2623630 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c104,c598 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898206.171:8194): avc: denied { search } for pid=91291 comm="node_exporter" name="/" dev="tmpfs" ino=16465 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.169:8290): avc: denied { open } for pid=91291 comm="node_exporter" path="/sys/devices/pci0000:00/0000:00:1c.4/0000:07:00.0/net/eno1/addr_assign_type" dev="sysfs" ino=37236 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898213.654:8204): avc: denied { write } for pid=93009 comm="alertmanager" path="pipe:[332151]" dev="pipefs" ino=332151 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fifo_file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898206.168:8176): avc: denied { read } for pid=91291 comm="node_exporter" name="hwmon" dev="sysfs" ino=21564 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.168:8284): avc: denied { open } for pid=91291 comm="node_exporter" path="/proc/7/stat" dev="proc" ino=323427 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.208:8090): avc: denied { write } for pid=76426 comm="msgr-worker-1" laddr=172.21.15.97 lport=47832 faddr=172.21.15.183 fport=3300 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.169:8186): avc: denied { open } for pid=91291 comm="node_exporter" path="/sys/fs/xfs/dm-4/stats/stats" dev="sysfs" ino=48743 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898213.654:8205): avc: denied { read } for pid=92986 comm="conmon" path="pipe:[332151]" dev="pipefs" ino=332151 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fifo_file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898226.168:8285): avc: denied { open } for pid=91291 comm="node_exporter" path="/proc/7/fd" dev="proc" ino=323428 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.697:8236): avc: denied { open } for pid=81625 comm="osd_srv_heartbt" path="/proc/loadavg" dev="proc" ino=4026532031 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.208:8089): avc: denied { read } for pid=76426 comm="msgr-worker-1" path="pipe:[286219]" dev="pipefs" ino=286219 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fifo_file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.171:8301): avc: denied { search } for pid=91291 comm="node_exporter" name="/" dev="tmpfs" ino=16465 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.136:8086): avc: denied { shutdown } for pid=73634 comm="msgr-worker-2" laddr=172.21.15.97 lport=43084 faddr=172.21.15.183 fport=6824 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.501:8227): avc: denied { search } for pid=84146 comm="log" name="/" dev="overlay" ino=2752513 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c285,c482 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898223.654:8271): avc: denied { write } for pid=93009 comm="alertmanager" path="pipe:[332151]" dev="pipefs" ino=332151 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fifo_file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898226.168:8283): avc: denied { getattr } for pid=91291 comm="node_exporter" path="/proc/7" dev="proc" ino=328434 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.169:8292): avc: denied { getattr } for pid=91291 comm="node_exporter" path="/sys/fs/xfs/stats/stats" dev="sysfs" ino=48675 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.168:8172): avc: denied { search } for pid=91291 comm="node_exporter" name="7" dev="proc" ino=328434 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.170:8191): avc: denied { getattr } for pid=91291 comm="node_exporter" name="/" dev="sda1" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898223.654:8271): avc: denied { use } for pid=93009 comm="alertmanager" path="pipe:[332151]" dev="pipefs" ino=332151 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fd permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898218.068:8250): avc: denied { search } for pid=73634 comm="safe_timer" name="container" dev="cgroup" ino=18115 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898213.973:8208): avc: denied { read } for pid=81625 comm="msgr-worker-1" path="socket:[316046]" dev="sockfs" ino=316046 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.559:8136): avc: denied { search } for pid=86718 comm="log" name="run" dev="sda1" ino=2752538 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c366,c697 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898206.169:8180): avc: denied { read } for pid=91291 comm="node_exporter" name="hwmon0" dev="sysfs" ino=37428 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=lnk_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.501:8227): avc: denied { sendto } for pid=84146 comm="log" path="/run/systemd/journal/socket" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=unix_dgram_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898205.214:8158): avc: denied { create } for pid=76426 comm="fn_monstore" name="external_log_to.tmp" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.168:8177): avc: denied { open } for pid=91291 comm="node_exporter" path="/proc/sys/kernel/random/entropy_avail" dev="proc" ino=327114 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898216.171:8218): avc: denied { search } for pid=91291 comm="node_exporter" name="lib" dev="sda1" ino=1094 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.599:8229): avc: denied { search } for pid=73634 comm="log" name="/" dev="overlay" ino=1968074 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c221,c486 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898205.521:8167): avc: denied { getattr } for pid=73634 comm="dashboard" path="/usr/lib/python3.6/site-packages/cheroot/connections.py" dev="sda1" ino=2098453 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898205.996:8168): avc: denied { search } for pid=73634 comm="safe_timer" name="container" dev="cgroup" ino=18115 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.168:8171): avc: denied { getattr } for pid=91291 comm="node_exporter" path="/proc/7" dev="proc" ino=328434 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.168:8282): avc: denied { search } for pid=91291 comm="node_exporter" name="/" dev="overlay" ino=2752574 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c158,c161 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.656:8144): avc: denied { search } for pid=73634 comm="dashboard" name="usr" dev="sda1" ino=1968460 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898201.210:8096): avc: denied { write } for pid=76426 comm="fn_monstore" name="mon.a" dev="dm-4" ino=16777348 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.211:8114): avc: denied { getopt } for pid=93009 comm="alertmanager" laddr=172.21.15.97 lport=48524 faddr=172.21.15.97 fport=8443 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.168:8177): avc: denied { read } for pid=91291 comm="node_exporter" name="entropy_avail" dev="proc" ino=327114 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898218.570:8260): avc: denied { getattr } for pid=93009 comm="alertmanager" laddr=172.21.15.97 lport=48618 faddr=172.21.15.97 fport=8443 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.984:8107): avc: denied { getattr } for pid=73634 comm="safe_timer" name="os-release" dev="sda1" ino=1971784 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898226.170:8297): avc: denied { getattr } for pid=91291 comm="node_exporter" path="/proc/loadavg" dev="proc" ino=4026532031 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898205.495:8166): avc: denied { read } for pid=81625 comm="msgr-worker-1" path="pipe:[299593]" dev="pipefs" ino=299593 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fifo_file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.559:8135): avc: denied { search } for pid=89229 comm="log" name="/" dev="overlay" ino=2752553 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c44,c367 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.136:8083): avc: denied { search } for pid=73634 comm="log" name="/" dev="overlay" ino=1968074 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c221,c486 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.172:8305): avc: denied { search } for pid=91291 comm="node_exporter" name="kernel" dev="proc" ino=327112 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.968:8249): avc: denied { open } for pid=89229 comm="safe_timer" path="/sys/devices/system/cpu/online" dev="sysfs" ino=35 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cpu_online_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898223.654:8273): avc: denied { search } for pid=92986 comm="conmon" name="journal" dev="tmpfs" ino=16748 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898226.169:8296): avc: denied { search } for pid=91291 comm="node_exporter" name="fs" dev="proc" ino=327110 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.654:8139): avc: denied { write } for pid=92986 comm="conmon" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=unix_dgram_socket permissive=1 srawcon="system_u:system_r:container_runtime_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898206.169:8184): avc: denied { getattr } for pid=91291 comm="node_exporter" path="/proc/mdstat" dev="proc" ino=4026532018 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_mdstat_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898218.080:8252): avc: denied { read } for pid=73634 comm="safe_timer" name="os-release" dev="overlay" ino=1968307 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c221,c486 tclass=lnk_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898218.080:8253): avc: denied { getattr } for pid=73634 comm="safe_timer" path="/usr/lib/os-release" dev="overlay" ino=1971784 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c221,c486 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.171:8196): avc: denied { search } for pid=91291 comm="node_exporter" name="containers" dev="sda1" ino=1234 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:object_r:container_var_lib_t:s0"', 'type=AVC msg=audit(1626898206.169:8190): avc: denied { open } for pid=91291 comm="node_exporter" path="/proc/1/mounts" dev="proc" ino=324469 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898223.654:8273): avc: denied { search } for pid=92986 comm="conmon" name="/" dev="tmpfs" ino=16465 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898216.933:8222): avc: denied { name_connect } for pid=93009 comm="alertmanager" dest=8443 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:http_port_t:s0 tclass=tcp_socket permissive=1', 'type=AVC msg=audit(1626898201.984:8107): avc: denied { read } for pid=73634 comm="safe_timer" name="os-release" dev="sda1" ino=1971784 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898206.169:8178): avc: denied { getattr } for pid=91291 comm="node_exporter" path="/sys/class/hwmon/hwmon2" dev="sysfs" ino=46242 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=lnk_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898223.654:8273): avc: denied { search } for pid=92986 comm="conmon" name="/" dev="sda1" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898217.210:8224): avc: denied { search } for pid=78343 comm="log" name="run" dev="sda1" ino=2623656 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c226,c511 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898206.169:8190): avc: denied { search } for pid=91291 comm="node_exporter" name="1" dev="proc" ino=327049 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898206.169:8190): avc: denied { read } for pid=91291 comm="node_exporter" name="mounts" dev="proc" ino=324469 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898217.599:8234): avc: denied { search } for pid=78343 comm="log" name="run" dev="sda1" ino=2623656 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c226,c511 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898217.210:8224): avc: denied { search } for pid=78343 comm="log" name="/" dev="overlay" ino=2623650 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c226,c511 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898218.080:8252): avc: denied { getattr } for pid=73634 comm="safe_timer" name="os-release" dev="sda1" ino=1971784 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898203.654:8139): avc: denied { search } for pid=92986 comm="conmon" name="journal" dev="tmpfs" ino=16748 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898217.501:8227): avc: denied { write } for pid=84146 comm="log" name="socket" dev="tmpfs" ino=16094 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=sock_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.654:8139): avc: denied { search } for pid=92986 comm="conmon" name="/" dev="sda1" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898226.168:8287): avc: denied { search } for pid=91291 comm="node_exporter" name="rpc" dev="proc" ino=4026532482 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.599:8230): avc: denied { write } for pid=73634 comm="safe_timer" path="pipe:[282156]" dev="pipefs" ino=282156 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fifo_file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.169:8296): avc: denied { open } for pid=91291 comm="node_exporter" path="/proc/sys/fs/file-nr" dev="proc" ino=327111 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.116:8067): avc: denied { sendto } for pid=81625 comm="log" path="/run/systemd/journal/socket" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=unix_dgram_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.171:8302): avc: denied { search } for pid=91291 comm="node_exporter" name="lib" dev="sda1" ino=1094 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.654:8137): avc: denied { write } for pid=93009 comm="alertmanager" path="pipe:[332151]" dev="pipefs" ino=332151 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fifo_file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898206.169:8181): avc: denied { open } for pid=91291 comm="node_exporter" path="/proc/7/net/netstat" dev="proc" ino=4026532061 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898216.068:8216): avc: denied { open } for pid=73634 comm="safe_timer" path="/usr/lib/os-release" dev="overlay" ino=1971784 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c221,c486 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.210:8097): avc: denied { remove_name } for pid=76426 comm="fn_monstore" name="external_log_to.tmp" dev="dm-4" ino=16777385 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898214.162:8209): avc: denied { accept } for pid=73634 comm="dashboard" laddr=172.21.15.97 lport=8443 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898205.215:8160): avc: denied { read } for pid=76426 comm="fn_monstore" name="mon.a" dev="dm-4" ino=16777348 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.168:8284): avc: denied { read } for pid=91291 comm="node_exporter" name="stat" dev="proc" ino=323427 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.168:8173): avc: denied { read } for pid=91291 comm="node_exporter" name="fd" dev="proc" ino=323428 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.972:8105): avc: denied { open } for pid=73634 comm="safe_timer" path="/sys/fs/cgroup/memory/memory.limit_in_bytes" dev="cgroup" ino=18122 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898218.188:8254): avc: denied { write } for pid=76426 comm="safe_timer" path="/var/lib/ceph/mon/ceph-a/store.db/000199.log" dev="dm-4" ino=33595541 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.968:8249): avc: denied { read } for pid=89229 comm="safe_timer" name="online" dev="sysfs" ino=35 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cpu_online_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.136:8079): avc: denied { name_connect } for pid=73634 comm="msgr-worker-2" dest=6824 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unreserved_port_t:s0 tclass=tcp_socket permissive=1', 'type=AVC msg=audit(1626898203.654:8137): avc: denied { use } for pid=93009 comm="alertmanager" path="pipe:[332151]" dev="pipefs" ino=332151 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fd permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898203.211:8116): avc: denied { getopt } for pid=73634 comm="dashboard" laddr=172.21.15.97 lport=8443 faddr=172.21.15.97 fport=48524 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.169:8179): avc: denied { getattr } for pid=91291 comm="node_exporter" path="/proc/sys/kernel/random/entropy_avail" dev="proc" ino=327114 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.697:8236): avc: denied { search } for pid=81625 comm="osd_srv_heartbt" name="/" dev="overlay" ino=2623671 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c62,c765 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.168:8175): avc: denied { read } for pid=91291 comm="node_exporter" name="net" dev="proc" ino=4026531844 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=lnk_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.599:8233): avc: denied { read } for pid=78343 comm="msgr-worker-2" path="socket:[291254]" dev="sockfs" ino=291254 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.707:8240): avc: denied { getattr } for pid=78343 comm="safe_timer" name="/" dev="dm-4" ino=128 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.972:8106): avc: denied { getattr } for pid=73634 comm="safe_timer" path="/sys/fs/cgroup/memory/memory.limit_in_bytes" dev="cgroup" ino=18122 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.008:8169): avc: denied { read } for pid=73634 comm="safe_timer" name="os-release" dev="sda1" ino=1971784 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898203.559:8134): avc: denied { search } for pid=81625 comm="log" name="run" dev="sda1" ino=2623677 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c62,c765 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898217.697:8238): avc: denied { search } for pid=89229 comm="log" name="/" dev="overlay" ino=2752553 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c44,c367 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.654:8139): avc: denied { search } for pid=92986 comm="conmon" name="/" dev="tmpfs" ino=16465 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898217.707:8241): avc: denied { search } for pid=78343 comm="safe_timer" name="mon.c" dev="dm-4" ino=16777359 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.171:8300): avc: denied { search } for pid=91291 comm="node_exporter" name="/" dev="devtmpfs" ino=3 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.259:8099): avc: denied { search } for pid=89229 comm="log" name="run" dev="sda1" ino=2752559 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c44,c367 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898205.215:8159): avc: denied { rename } for pid=76426 comm="fn_monstore" name="external_log_to.tmp" dev="dm-4" ino=16777376 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.707:8240): avc: denied { dac_read_search } for pid=78343 comm="safe_timer" capability=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=capability permissive=1 srawcon="system_u:system_r:container_runtime_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898218.570:8261): avc: denied { getopt } for pid=73634 comm="dashboard" laddr=172.21.15.97 lport=8443 faddr=172.21.15.97 fport=48618 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.494:8101): avc: denied { read } for pid=81625 comm="osd_srv_heartbt" name="loadavg" dev="proc" ino=4026532031 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898205.495:8165): avc: denied { write } for pid=81625 comm="osd_srv_heartbt" path="pipe:[299593]" dev="pipefs" ino=299593 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fifo_file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.136:8084): avc: denied { append } for pid=73634 comm="log" path="/var/log/ceph/ceph-mgr.y.log" dev="sda1" ino=395315 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.171:8298): avc: denied { open } for pid=91291 comm="node_exporter" path="/proc/1/mounts" dev="proc" ino=324469 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898201.210:8098): avc: denied { read } for pid=76426 comm="fn_monstore" name="mon.a" dev="dm-4" ino=16777348 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.169:8182): avc: denied { read } for pid=91291 comm="node_exporter" name="mdstat" dev="proc" ino=4026532018 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_mdstat_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898219.190:8266): avc: denied { write } for pid=76426 comm="fn_monstore" name="mon.a" dev="dm-4" ino=16777348 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.169:8182): avc: denied { open } for pid=91291 comm="node_exporter" path="/proc/mdstat" dev="proc" ino=4026532018 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_mdstat_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898202.095:8109): avc: denied { open } for pid=89229 comm="safe_timer" path="/sys/devices/system/cpu/online" dev="sysfs" ino=35 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cpu_online_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.172:8305): avc: denied { open } for pid=91291 comm="node_exporter" path="/proc/sys/kernel/random/entropy_avail" dev="proc" ino=327114 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.494:8101): avc: denied { search } for pid=81625 comm="osd_srv_heartbt" name="/" dev="proc" ino=1 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.599:8235): avc: denied { search } for pid=76426 comm="log" name="/" dev="overlay" ino=2623624 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c104,c598 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.972:8105): avc: denied { search } for pid=73634 comm="safe_timer" name="/" dev="sysfs" ino=1 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.171:8194): avc: denied { search } for pid=91291 comm="node_exporter" name="user" dev="tmpfs" ino=12527 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:user_tmp_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.984:8107): avc: denied { read } for pid=73634 comm="safe_timer" name="os-release" dev="sda1" ino=1968307 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=lnk_file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898206.171:8195): avc: denied { search } for pid=91291 comm="node_exporter" name="var" dev="sda1" ino=1093 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.171:8298): avc: denied { search } for pid=91291 comm="node_exporter" name="1" dev="proc" ino=327049 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898218.080:8252): avc: denied { read } for pid=73634 comm="safe_timer" name="os-release" dev="sda1" ino=1968307 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=lnk_file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898218.570:8264): avc: denied { read } for pid=93009 comm="alertmanager" path="socket:[403463]" dev="sockfs" ino=403463 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.654:8139): avc: denied { sendto } for pid=92986 comm="conmon" path="/run/systemd/journal/socket" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=unix_dgram_socket permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898206.171:8197): avc: denied { search } for pid=91291 comm="node_exporter" name="host" dev="sda1" ino=2752583 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c158,c161 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898225.930:8280): avc: denied { getattr } for pid=73634 comm="mgr-fin" path="/usr/share/ceph/mgr" dev="overlay" ino=2360491 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c221,c486 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898201.984:8107): avc: denied { open } for pid=73634 comm="safe_timer" path="/usr/lib/os-release" dev="sda1" ino=1971784 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1626898226.172:8305): avc: denied { read } for pid=91291 comm="node_exporter" name="entropy_avail" dev="proc" ino=327114 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898203.984:8147): avc: denied { open } for pid=73634 comm="safe_timer" path="/proc/cpuinfo" dev="proc" ino=4026532028 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898204.995:8155): avc: denied { append } for pid=81625 comm="log" path="/var/log/ceph/ceph-osd.0.log" dev="sda1" ino=395320 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.169:8189): avc: denied { search } for pid=91291 comm="node_exporter" name="net" dev="proc" ino=328440 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_net_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898213.606:8203): avc: denied { setopt } for pid=89229 comm="msgr-worker-0" laddr=172.21.15.97 lport=6826 faddr=172.21.15.97 fport=56042 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898217.707:8242): avc: denied { getattr } for pid=78343 comm="safe_timer" path="/var/lib/ceph/mon/ceph-c/store.db" dev="dm-4" ino=33595532 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898206.168:8170): avc: denied { search } for pid=91291 comm="node_exporter" name="/" dev="overlay" ino=2752574 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c158,c161 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898226.168:8284): avc: denied { search } for pid=91291 comm="node_exporter" name="7" dev="proc" ino=328434 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1626898218.570:8257): avc: denied { connect } for pid=93009 comm="alertmanager" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"']
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
centos 8.stream
rados/thrash-erasure-code-isa/{arch/x86_64 ceph clusters/{fixed-2 openstack} mon_election/classic msgr-failures/fastclose objectstore/filestore-xfs rados recovery-overrides/{more-async-partial-recovery} supported-random-distro$/{centos_8.stream} thrashers/default thrashosds-health workloads/ec-rados-plugin=isa-k=2-m=1}
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
rhel 8.3
rados/cephadm/smoke-singlehost/{0-distro$/{rhel_8.3_kubic_stable} 1-start 2-services/basic 3-final}
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
ubuntu 20.04
rados/monthrash/{ceph clusters/9-mons mon_election/classic msgr-failures/mon-delay msgr/async-v2only objectstore/bluestore-comp-zstd rados supported-random-distro$/{ubuntu_latest} thrashers/force-sync-many workloads/snaps-few-objects}
hit max job timeout
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
centos 8.2
rados/dashboard/{centos_8.2_kubic_stable debug/mgr mon_election/classic random-objectstore$/{bluestore-low-osd-mem-target} tasks/e2e}
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
centos 8.3
rados/thrash/{0-size-min-size-overrides/3-size-2-min-size 1-pg-log-overrides/short_pg_log 2-recovery-overrides/{more-async-recovery} 3-scrub-overrides/{max-simultaneous-scrubs-3} backoff/peering_and_degraded ceph clusters/{fixed-2 openstack} crc-failures/default d-balancer/on mon_election/connectivity msgr-failures/osd-dispatch-delay msgr/async-v1only objectstore/bluestore-comp-lz4 rados supported-random-distro$/{centos_8} thrashers/careful thrashosds-health workloads/rados_api_tests}
Command failed (workunit test rados/test.sh) on smithi085 with status 124: 'mkdir -p -- /home/ubuntu/cephtest/mnt.0/client.0/tmp && cd -- /home/ubuntu/cephtest/mnt.0/client.0/tmp && CEPH_CLI_TEST_DUP_COMMAND=1 CEPH_REF=f81345ca72228f2b22752a42ef3d4cfb048530bb TESTDIR="/home/ubuntu/cephtest" CEPH_ARGS="--cluster ceph" CEPH_ID="0" PATH=$PATH:/usr/sbin CEPH_BASE=/home/ubuntu/cephtest/clone.client.0 CEPH_ROOT=/home/ubuntu/cephtest/clone.client.0 CEPH_MNT=/home/ubuntu/cephtest/mnt.0 adjust-ulimits ceph-coverage /home/ubuntu/cephtest/archive/coverage timeout 3h /home/ubuntu/cephtest/clone.client.0/qa/workunits/rados/test.sh'
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
ubuntu 20.04
rados/standalone/{supported-random-distro$/{ubuntu_latest} workloads/scrub}
Command failed (workunit test scrub/osd-scrub-repair.sh) on smithi071 with status 1: 'mkdir -p -- /home/ubuntu/cephtest/mnt.0/client.0/tmp && cd -- /home/ubuntu/cephtest/mnt.0/client.0/tmp && CEPH_CLI_TEST_DUP_COMMAND=1 CEPH_REF=f81345ca72228f2b22752a42ef3d4cfb048530bb TESTDIR="/home/ubuntu/cephtest" CEPH_ARGS="--cluster ceph" CEPH_ID="0" PATH=$PATH:/usr/sbin CEPH_BASE=/home/ubuntu/cephtest/clone.client.0 CEPH_ROOT=/home/ubuntu/cephtest/clone.client.0 CEPH_MNT=/home/ubuntu/cephtest/mnt.0 adjust-ulimits ceph-coverage /home/ubuntu/cephtest/archive/coverage timeout 3h /home/ubuntu/cephtest/clone.client.0/qa/standalone/scrub/osd-scrub-repair.sh'
wip-sseshasa-testing-2021-07-14-1320
wip-sseshasa-testing-2021-07-14-1320
master
smithi
centos 8.2
rados/cephadm/workunits/{0-distro/centos_8.2_kubic_stable mon_election/classic task/test_orch_cli}