Status Job ID Links Posted Started Updated
Runtime
Duration
In Waiting
Machine Teuthology Branch OS Type OS Version Description Nodes
pass 6138136 2021-05-27 18:53:08 2021-05-27 18:53:09 2021-05-27 19:34:21 0:41:12 0:31:55 0:09:17 smithi master centos 8.2 rados/cephadm/thrash/{0-distro/centos_8.2_kubic_stable 1-start 2-thrash 3-tasks/small-objects fixed-2 msgr/async-v2only root} 2
pass 6138137 2021-05-27 18:53:09 2021-05-27 18:53:09 2021-05-27 19:18:05 0:24:56 0:15:12 0:09:44 smithi master centos 8.2 rados/cephadm/smoke/{distro/centos_8.2_kubic_stable fixed-2 mon_election/connectivity start} 2
pass 6138138 2021-05-27 18:53:10 2021-05-27 18:53:10 2021-05-27 19:15:37 0:22:27 0:13:19 0:09:08 smithi master centos 8.2 rados/cephadm/smoke-singlehost/{0-distro$/{centos_8.2_kubic_stable} 1-start 2-services/rgw 3-final} 1
pass 6138139 2021-05-27 18:53:11 2021-05-27 18:53:11 2021-05-27 19:13:57 0:20:46 0:11:02 0:09:44 smithi master centos 8.2 rados/cephadm/workunits/{0-distro/centos_8.2_kubic_stable mon_election/connectivity task/test_adoption} 1
pass 6138140 2021-05-27 18:53:11 2021-05-27 18:53:12 2021-05-27 21:51:44 2:58:32 2:29:50 0:28:42 smithi master rhel 8.3 rados/objectstore/{backends/objectstore-bluestore-b supported-random-distro$/{rhel_8}} 1
pass 6138141 2021-05-27 18:53:12 2021-05-27 18:53:12 2021-05-27 19:17:38 0:24:26 0:15:48 0:08:38 smithi master centos 8.2 rados/cephadm/workunits/{0-distro/centos_8.2_kubic_stable mon_election/classic task/test_cephadm} 1
pass 6138142 2021-05-27 18:53:13 2021-05-27 18:53:13 2021-05-27 19:24:01 0:30:48 0:21:21 0:09:27 smithi master centos 8.3 rados/singleton-nomsgr/{all/multi-backfill-reject mon_election/connectivity rados supported-random-distro$/{centos_8}} 2
pass 6138143 2021-05-27 18:53:14 2021-05-27 18:53:14 2021-05-27 19:42:07 0:48:53 0:39:10 0:09:43 smithi master centos 8.2 rados/cephadm/thrash/{0-distro/centos_8.2_kubic_stable 1-start 2-thrash 3-tasks/snaps-few-objects fixed-2 msgr/async root} 2
pass 6138144 2021-05-27 18:53:14 2021-05-27 18:53:15 2021-05-27 19:23:01 0:29:46 0:21:48 0:07:58 smithi master rhel 8.3 rados/cephadm/smoke-roleless/{0-distro/rhel_8.3_kubic_stable 1-start 2-services/rgw-ingress 3-final} 2
pass 6138145 2021-05-27 18:53:15 2021-05-27 18:53:15 2021-05-27 19:18:57 0:25:42 0:19:39 0:06:03 smithi master rhel 8.3 rados/cephadm/smoke/{distro/rhel_8.3_kubic_stable fixed-2 mon_election/classic start} 2
pass 6138146 2021-05-27 18:53:16 2021-05-27 18:53:16 2021-05-27 19:09:58 0:16:42 0:08:37 0:08:05 smithi master centos 8.3 rados/singleton-nomsgr/{all/pool-access mon_election/connectivity rados supported-random-distro$/{centos_8}} 1
pass 6138147 2021-05-27 18:53:17 2021-05-27 18:53:17 2021-05-27 19:09:58 0:16:41 0:07:20 0:09:21 smithi master centos 8.2 rados/cephadm/workunits/{0-distro/centos_8.2_kubic_stable mon_election/connectivity task/test_cephadm_repos} 1
pass 6138148 2021-05-27 18:53:17 2021-05-27 18:53:18 2021-05-27 19:19:29 0:26:11 0:14:37 0:11:34 smithi master centos 8.2 rados/cephadm/smoke-roleless/{0-distro/centos_8.2_kubic_stable 1-start 2-services/basic 3-final} 2
pass 6138149 2021-05-27 18:53:18 2021-05-27 18:53:18 2021-05-27 19:41:16 0:47:58 0:36:48 0:11:10 smithi master centos 8.2 rados/cephadm/thrash/{0-distro/centos_8.2_kubic_stable 1-start 2-thrash 3-tasks/rados_api_tests fixed-2 msgr/async-v1only root} 2
pass 6138150 2021-05-27 18:53:19 2021-05-27 18:53:19 2021-05-27 19:21:30 0:28:11 0:16:15 0:11:56 smithi master ubuntu 20.04 rados/cephadm/smoke/{distro/ubuntu_20.04 fixed-2 mon_election/connectivity start} 2
pass 6138151 2021-05-27 18:53:20 2021-05-27 18:53:20 2021-05-27 19:19:03 0:25:43 0:18:53 0:06:50 smithi master rhel 8.3 rados/cephadm/smoke-roleless/{0-distro/rhel_8.3_kubic_stable 1-start 2-services/client-keyring 3-final} 2
pass 6138152 2021-05-27 18:53:20 2021-05-27 18:53:21 2021-05-27 19:23:58 0:30:37 0:22:32 0:08:05 smithi master centos 8.2 rados/cephadm/workunits/{0-distro/centos_8.2_kubic_stable mon_election/classic task/test_orch_cli} 1
pass 6138153 2021-05-27 18:53:21 2021-05-27 18:53:21 2021-05-27 19:22:00 0:28:39 0:16:16 0:12:23 smithi master ubuntu 20.04 rados/cephadm/smoke-roleless/{0-distro/ubuntu_20.04 1-start 2-services/iscsi 3-final} 2
pass 6138154 2021-05-27 18:53:22 2021-05-27 18:53:22 2021-05-27 19:21:45 0:28:23 0:20:57 0:07:26 smithi master centos 8.3 rados/valgrind-leaks/{1-start 2-inject-leak/mon centos_latest} 1
pass 6138155 2021-05-27 18:53:23 2021-05-27 18:53:23 2021-05-27 19:59:13 1:05:50 0:55:53 0:09:57 smithi master centos 8.2 rados/cephadm/thrash/{0-distro/centos_8.2_kubic_stable 1-start 2-thrash 3-tasks/radosbench fixed-2 msgr/async-v2only root} 2
pass 6138156 2021-05-27 18:53:23 2021-05-27 18:53:24 2021-05-27 19:19:03 0:25:39 0:15:10 0:10:29 smithi master centos 8.2 rados/cephadm/smoke-roleless/{0-distro/centos_8.2_kubic_stable 1-start 2-services/mirror 3-final} 2
pass 6138157 2021-05-27 18:53:24 2021-05-27 18:53:24 2021-05-27 19:26:36 0:33:12 0:23:04 0:10:08 smithi master centos 8.2 rados/cephadm/dashboard/{0-distro/centos_8.2_kubic_stable task/test_e2e} 2
pass 6138158 2021-05-27 18:53:25 2021-05-27 18:53:25 2021-05-27 19:11:08 0:17:43 0:08:14 0:09:29 smithi master ubuntu 20.04 rados/singleton-nomsgr/{all/balancer mon_election/connectivity rados supported-random-distro$/{ubuntu_latest}} 1
pass 6138159 2021-05-27 18:53:26 2021-05-27 18:53:26 2021-05-27 19:18:47 0:25:21 0:15:07 0:10:14 smithi master centos 8.2 rados/cephadm/smoke/{distro/centos_8.2_kubic_stable fixed-2 mon_election/classic start} 2
pass 6138160 2021-05-27 18:53:26 2021-05-27 18:53:27 2021-05-27 19:13:49 0:20:22 0:11:59 0:08:23 smithi master centos 8.2 rados/cephadm/smoke-singlehost/{0-distro$/{centos_8.2_kubic_stable} 1-start 2-services/basic 3-final} 1
pass 6138161 2021-05-27 18:53:27 2021-05-27 18:53:28 2021-05-27 19:33:32 0:40:04 0:28:38 0:11:26 smithi master ubuntu 20.04 rados/cephadm/upgrade/{1-start-distro/1-start-ubuntu_20.04 2-repo_digest/repo_digest 3-start-upgrade 4-wait mon_election/classic} 2
pass 6138162 2021-05-27 18:53:28 2021-05-27 18:53:28 2021-05-27 19:14:26 0:20:58 0:11:14 0:09:44 smithi master centos 8.2 rados/cephadm/workunits/{0-distro/centos_8.2_kubic_stable mon_election/classic task/test_adoption} 1
pass 6138163 2021-05-27 18:53:29 2021-05-27 18:53:29 2021-05-27 19:17:51 0:24:22 0:15:57 0:08:25 smithi master centos 8.2 rados/cephadm/workunits/{0-distro/centos_8.2_kubic_stable mon_election/connectivity task/test_cephadm} 1
pass 6138164 2021-05-27 18:53:30 2021-05-27 18:53:30 2021-05-27 19:15:44 0:22:14 0:17:26 0:04:48 smithi master rhel 8.3 rados/singleton-nomsgr/{all/ceph-post-file mon_election/classic rados supported-random-distro$/{rhel_8}} 1
pass 6138165 2021-05-27 18:53:30 2021-05-27 18:53:31 2021-05-27 19:34:39 0:41:08 0:31:16 0:09:52 smithi master centos 8.2 rados/cephadm/thrash/{0-distro/centos_8.2_kubic_stable 1-start 2-thrash 3-tasks/small-objects fixed-2 msgr/async root} 2
pass 6138166 2021-05-27 18:53:31 2021-05-27 18:53:31 2021-05-27 19:20:45 0:27:14 0:19:49 0:07:25 smithi master rhel 8.3 rados/cephadm/smoke/{distro/rhel_8.3_kubic_stable fixed-2 mon_election/connectivity start} 2
pass 6138167 2021-05-27 18:53:32 2021-05-27 18:53:32 2021-05-27 19:25:09 0:31:37 0:06:14 0:25:23 smithi master ubuntu 20.04 rados/singleton-nomsgr/{all/export-after-evict mon_election/connectivity rados supported-random-distro$/{ubuntu_latest}} 1
pass 6138168 2021-05-27 18:53:33 2021-05-27 19:10:04 2021-05-27 19:54:11 0:44:07 0:34:05 0:10:02 smithi master centos 8.3 rados/cephadm/upgrade/{1-start-distro/1-start-centos_8.3-octopus 2-repo_digest/defaut 3-start-upgrade 4-wait mon_election/connectivity} 2
pass 6138169 2021-05-27 18:53:33 2021-05-27 19:11:15 2021-05-27 19:30:32 0:19:17 0:07:24 0:11:53 smithi master centos 8.2 rados/cephadm/workunits/{0-distro/centos_8.2_kubic_stable mon_election/classic task/test_cephadm_repos} 1
pass 6138170 2021-05-27 18:53:34 2021-05-27 19:13:56 2021-05-27 19:31:07 0:17:11 0:08:30 0:08:41 smithi master centos 8.3 rados/objectstore/{backends/filejournal supported-random-distro$/{centos_8}} 1
pass 6138171 2021-05-27 18:53:35 2021-05-27 19:14:06 2021-05-27 20:02:21 0:48:15 0:37:10 0:11:05 smithi master centos 8.2 rados/cephadm/thrash/{0-distro/centos_8.2_kubic_stable 1-start 2-thrash 3-tasks/snaps-few-objects fixed-2 msgr/async-v1only root} 2
pass 6138172 2021-05-27 18:53:36 2021-05-27 19:15:47 2021-05-27 19:34:39 0:18:52 0:09:55 0:08:57 smithi master centos 8.3 rados/singleton-nomsgr/{all/health-warnings mon_election/connectivity rados supported-random-distro$/{centos_8}} 1
pass 6138173 2021-05-27 18:53:36 2021-05-27 19:15:47 2021-05-27 19:47:09 0:31:22 0:19:55 0:11:27 smithi master ubuntu 20.04 rados/cephadm/smoke-roleless/{0-distro/ubuntu_20.04 1-start 2-services/rgw-ingress 3-final} 2
pass 6138174 2021-05-27 18:53:37 2021-05-27 19:17:58 2021-05-27 19:45:26 0:27:28 0:16:16 0:11:12 smithi master ubuntu 20.04 rados/cephadm/smoke/{distro/ubuntu_20.04 fixed-2 mon_election/classic start} 2
pass 6138175 2021-05-27 18:53:38 2021-05-27 19:18:08 2021-05-27 19:49:55 0:31:47 0:22:45 0:09:02 smithi master centos 8.2 rados/cephadm/workunits/{0-distro/centos_8.2_kubic_stable mon_election/connectivity task/test_orch_cli} 1
pass 6138176 2021-05-27 18:53:38 2021-05-27 19:18:49 2021-05-27 19:46:17 0:27:28 0:16:26 0:11:02 smithi master centos 8.2 rados/cephadm/smoke-roleless/{0-distro/centos_8.2_kubic_stable 1-start 2-services/rgw 3-final} 2
pass 6138177 2021-05-27 18:53:39 2021-05-27 19:18:59 2021-05-27 19:44:18 0:25:19 0:18:38 0:06:41 smithi master rhel 8.3 rados/cephadm/smoke-roleless/{0-distro/rhel_8.3_kubic_stable 1-start 2-services/basic 3-final} 2
pass 6138178 2021-05-27 18:53:40 2021-05-27 19:19:10 2021-05-27 20:06:10 0:47:00 0:36:11 0:10:49 smithi master centos 8.2 rados/cephadm/thrash/{0-distro/centos_8.2_kubic_stable 1-start 2-thrash 3-tasks/rados_api_tests fixed-2 msgr/async-v2only root} 2
pass 6138179 2021-05-27 18:53:40 2021-05-27 19:19:10 2021-05-27 21:52:18 2:33:08 2:24:56 0:08:12 smithi master ubuntu 20.04 rados/objectstore/{backends/filestore-idempotent-aio-journal supported-random-distro$/{ubuntu_latest}} 1
pass 6138180 2021-05-27 18:53:41 2021-05-27 19:19:11 2021-05-27 19:45:13 0:26:02 0:14:43 0:11:19 smithi master centos 8.2 rados/cephadm/smoke/{distro/centos_8.2_kubic_stable fixed-2 mon_election/connectivity start} 2
pass 6138181 2021-05-27 18:53:42 2021-05-27 19:19:31 2021-05-27 19:39:44 0:20:13 0:10:11 0:10:02 smithi master centos 8.3 rados/singleton-nomsgr/{all/librados_hello_world mon_election/classic rados supported-random-distro$/{centos_8}} 1
pass 6138182 2021-05-27 18:53:42 2021-05-27 19:20:52 2021-05-27 20:01:02 0:40:10 0:28:46 0:11:24 smithi master ubuntu 20.04 rados/cephadm/upgrade/{1-start-distro/1-start-ubuntu_20.04-15.2.9 2-repo_digest/repo_digest 3-start-upgrade 4-wait mon_election/classic} 2
pass 6138183 2021-05-27 18:53:43 2021-05-27 19:21:32 2021-05-27 19:40:25 0:18:53 0:10:32 0:08:21 smithi master centos 8.2 rados/cephadm/workunits/{0-distro/centos_8.2_kubic_stable mon_election/connectivity task/test_adoption} 1
pass 6138184 2021-05-27 18:53:44 2021-05-27 19:21:33 2021-05-27 19:47:49 0:26:16 0:15:34 0:10:42 smithi master ubuntu 20.04 rados/cephadm/smoke-roleless/{0-distro/ubuntu_20.04 1-start 2-services/client-keyring 3-final} 2
pass 6138185 2021-05-27 18:53:45 2021-05-27 19:22:03 2021-05-27 19:50:41 0:28:38 0:20:55 0:07:43 smithi master centos 8.3 rados/valgrind-leaks/{1-start 2-inject-leak/none centos_latest} 1
pass 6138186 2021-05-27 18:53:45 2021-05-27 19:22:03 2021-05-27 19:48:06 0:26:03 0:15:09 0:10:54 smithi master centos 8.2 rados/cephadm/workunits/{0-distro/centos_8.2_kubic_stable mon_election/classic task/test_cephadm} 1
pass 6138187 2021-05-27 18:53:46 2021-05-27 19:23:04 2021-05-27 20:31:11 1:08:07 0:57:55 0:10:12 smithi master centos 8.2 rados/cephadm/thrash/{0-distro/centos_8.2_kubic_stable 1-start 2-thrash 3-tasks/radosbench fixed-2 msgr/async root} 2
pass 6138188 2021-05-27 18:53:47 2021-05-27 19:24:05 2021-05-27 21:49:06 2:25:01 2:16:23 0:08:38 smithi master centos 8.3 rados/objectstore/{backends/filestore-idempotent supported-random-distro$/{centos_8}} 1
pass 6138189 2021-05-27 18:53:47 2021-05-27 19:24:05 2021-05-27 19:50:46 0:26:41 0:19:11 0:07:30 smithi master rhel 8.3 rados/cephadm/smoke/{distro/rhel_8.3_kubic_stable fixed-2 mon_election/classic start} 2
pass 6138190 2021-05-27 18:53:48 2021-05-27 19:25:16 2021-05-27 19:53:07 0:27:51 0:18:28 0:09:23 smithi master centos 8.3 rados/singleton-nomsgr/{all/osd_stale_reads mon_election/connectivity rados supported-random-distro$/{centos_8}} 1
pass 6138191 2021-05-27 18:53:49 2021-05-27 19:26:27 2021-05-27 20:07:22 0:40:55 0:28:26 0:12:29 smithi master ubuntu 20.04 rados/cephadm/upgrade/{1-start-distro/1-start-ubuntu_20.04 2-repo_digest/defaut 3-start-upgrade 4-wait mon_election/connectivity} 2
pass 6138192 2021-05-27 18:53:49 2021-05-27 19:26:28 2021-05-27 19:49:10 0:22:42 0:17:37 0:05:05 smithi master rhel 8.3 rados/singleton-nomsgr/{all/pool-access mon_election/classic rados supported-random-distro$/{rhel_8}} 1
pass 6138193 2021-05-27 18:53:50 2021-05-27 19:26:28 2021-05-27 19:43:22 0:16:54 0:07:23 0:09:31 smithi master centos 8.2 rados/cephadm/workunits/{0-distro/centos_8.2_kubic_stable mon_election/connectivity task/test_cephadm_repos} 1
pass 6138194 2021-05-27 18:53:51 2021-05-27 19:26:39 2021-05-27 20:09:15 0:42:36 0:33:30 0:09:06 smithi master centos 8.2 rados/cephadm/thrash/{0-distro/centos_8.2_kubic_stable 1-start 2-thrash 3-tasks/small-objects fixed-2 msgr/async-v1only root} 2
pass 6138195 2021-05-27 18:53:51 2021-05-27 19:26:40 2021-05-27 19:53:51 0:27:11 0:16:33 0:10:38 smithi master ubuntu 20.04 rados/cephadm/smoke/{distro/ubuntu_20.04 fixed-2 mon_election/connectivity start} 2
pass 6138196 2021-05-27 18:53:52 2021-05-27 19:26:40 2021-05-27 20:00:13 0:33:33 0:23:07 0:10:26 smithi master centos 8.2 rados/cephadm/workunits/{0-distro/centos_8.2_kubic_stable mon_election/classic task/test_orch_cli} 1
fail 6138197 2021-05-27 18:53:53 2021-05-27 19:26:41 2021-05-27 21:48:32 2:21:51 2:11:58 0:09:53 smithi master centos 8.2 rados/upgrade/parallel/{0-start 1-tasks distro1$/{centos_8.2_kubic_stable} mon_election/connectivity upgrade-sequence workload/{ec-rados-default rados_api rados_loadgenbig rbd_import_export test_rbd_api test_rbd_python}} 2
Failure Reason:

SELinux denials found on ubuntu@smithi096.front.sepia.ceph.com: ['type=AVC msg=audit(1622149502.999:7690): avc: denied { read } for pid=80789 comm="safe_timer" name="loadavg" dev="proc" ino=4026532031 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.181:7693): avc: denied { getattr } for pid=77510 comm="safe_timer" path="/var/lib/ceph/mon/ceph-c/store.db" dev="dm-4" ino=33595532 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149528.538:7783): avc: denied { search } for pid=83297 comm="log" name="/" dev="overlay" ino=2492025 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c546,c581 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.362:7806): avc: denied { search } for pid=77510 comm="log" name="/" dev="overlay" ino=2491983 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c170,c181 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149507.559:7742): avc: denied { open } for pid=72828 comm="safe_timer" path="/usr/lib/os-release" dev="overlay" ino=791274 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c455,c670 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.361:7798): avc: denied { write } for pid=75598 comm="log" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=unix_dgram_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.092:7757): avc: denied { getattr } for pid=90522 comm="node_exporter" path="/proc/mdstat" dev="proc" ino=4026532018 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_mdstat_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.362:7802): avc: denied { read } for pid=75598 comm="msgr-worker-1" path="pipe:[275885]" dev="pipefs" ino=275885 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fifo_file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149506.594:7733): avc: denied { read } for pid=80789 comm="msgr-worker-1" path="socket:[315914]" dev="sockfs" ino=315914 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149528.607:7784): avc: denied { search } for pid=85862 comm="log" name="run" dev="sda1" ino=2492052 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c27,c464 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149541.092:7849): avc: denied { search } for pid=90522 comm="node_exporter" name="1" dev="proc" ino=318900 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149531.669:7824): avc: denied { getattr } for pid=72828 comm="safe_timer" path="/usr/lib/os-release" dev="overlay" ino=791274 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c455,c670 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149528.489:7779): avc: denied { getattr } for pid=112225 comm="pgrep" path="/proc/72805" dev="proc" ino=269508 scontext=system_u:system_r:ksmtuned_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149506.133:7727): avc: denied { search } for pid=77510 comm="log" name="/" dev="overlay" ino=2491983 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c170,c181 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.089:7751): avc: denied { getattr } for pid=90522 comm="node_exporter" path="/sys/class/hwmon/hwmon2" dev="sysfs" ino=43630 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=lnk_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.090:7842): avc: denied { open } for pid=90522 comm="node_exporter" path="/sys/devices/system/edac/mc" dev="sysfs" ino=21498 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.866:7686): avc: denied { search } for pid=83297 comm="log" name="/" dev="overlay" ino=2492025 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c546,c581 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.089:7752): avc: denied { read } for pid=90522 comm="node_exporter" name="ce_count" dev="sysfs" ino=43818 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149527.357:7776): avc: denied { search } for pid=75598 comm="log" name="/" dev="overlay" ino=2491957 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c19,c106 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.089:7833): avc: denied { read } for pid=90522 comm="node_exporter" name="fd" dev="proc" ino=319330 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.362:7806): avc: denied { search } for pid=77510 comm="log" name="run" dev="sda1" ino=2491989 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c170,c181 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149531.361:7798): avc: denied { write } for pid=75598 comm="log" name="socket" dev="tmpfs" ino=3377 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=sock_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.090:7841): avc: denied { search } for pid=90522 comm="node_exporter" name="kernel" dev="proc" ino=317115 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.090:7841): avc: denied { open } for pid=90522 comm="node_exporter" path="/proc/sys/kernel/random/entropy_avail" dev="proc" ino=322688 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149506.595:7734): avc: denied { write } for pid=80789 comm="msgr-worker-2" laddr=172.21.15.96 lport=6806 faddr=172.21.15.125 fport=32852 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149528.489:7781): avc: denied { getattr } for pid=112225 comm="pgrep" path="/proc/72828" dev="proc" ino=274152 scontext=system_u:system_r:ksmtuned_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.756:7680): avc: denied { search } for pid=77510 comm="log" name="run" dev="sda1" ino=2491989 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c170,c181 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149506.132:7725): avc: denied { write } for pid=75598 comm="safe_timer" path="pipe:[275885]" dev="pipefs" ino=275885 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fifo_file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.362:7804): avc: denied { write } for pid=75598 comm="msgr-worker-1" laddr=172.21.15.96 lport=49888 faddr=172.21.15.125 fport=3300 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.094:7856): avc: denied { search } for pid=90522 comm="node_exporter" name="host" dev="sda1" ino=2492097 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c514,c984 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149541.090:7839): avc: denied { read } for pid=90522 comm="node_exporter" name="file-nr" dev="proc" ino=324626 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.094:7766): avc: denied { read } for pid=90522 comm="node_exporter" name="file-nr" dev="proc" ino=324626 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149527.659:7778): avc: denied { search } for pid=75598 comm="log" name="run" dev="sda1" ino=2491963 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c19,c106 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149511.089:7744): avc: denied { getattr } for pid=90522 comm="node_exporter" path="/proc" dev="proc" ino=1 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.756:7679): avc: denied { write } for pid=77510 comm="safe_timer" path="pipe:[287751]" dev="pipefs" ino=287751 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fifo_file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.535:7699): avc: denied { getattr } for pid=72828 comm="safe_timer" path="/usr/lib/os-release" dev="overlay" ino=791274 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c455,c670 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.093:7855): avc: denied { search } for pid=90522 comm="node_exporter" name="containers" dev="sda1" ino=1234 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:object_r:container_var_lib_t:s0"', 'type=AVC msg=audit(1622149531.669:7821): avc: denied { read } for pid=72828 comm="safe_timer" name="memory.limit_in_bytes" dev="cgroup" ino=18122 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.093:7854): avc: denied { search } for pid=90522 comm="node_exporter" name="lib" dev="sda1" ino=1094 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.094:7767): avc: denied { open } for pid=90522 comm="node_exporter" path="/proc/sys/kernel/random/entropy_avail" dev="proc" ino=322688 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.093:7762): avc: denied { search } for pid=90522 comm="node_exporter" name="lib" dev="sda1" ino=1094 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.089:7750): avc: denied { read } for pid=90522 comm="node_exporter" name="dev" dev="proc" ino=4026532020 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.094:7766): avc: denied { open } for pid=90522 comm="node_exporter" path="/proc/sys/fs/file-nr" dev="proc" ino=324626 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.089:7746): avc: denied { search } for pid=90522 comm="node_exporter" name="8" dev="proc" ino=318919 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.090:7834): avc: denied { open } for pid=90522 comm="node_exporter" path="/proc/mdstat" dev="proc" ino=4026532018 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_mdstat_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.611:7671): avc: denied { append } for pid=80789 comm="log" path="/var/log/ceph/ceph-osd.0.log" dev="sda1" ino=527552 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149506.205:7728): avc: denied { open } for pid=88373 comm="safe_timer" path="/proc/loadavg" dev="proc" ino=4026532031 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.092:7849): avc: denied { open } for pid=90522 comm="node_exporter" path="/proc/1/mounts" dev="proc" ino=317218 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149506.314:7730): avc: denied { getattr } for pid=75598 comm="safe_timer" name="/" dev="dm-4" ino=128 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.367:7807): avc: denied { search } for pid=72828 comm="log" name="run" dev="sda1" ino=2491938 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c455,c670 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149541.090:7839): avc: denied { open } for pid=90522 comm="node_exporter" path="/proc/sys/fs/file-nr" dev="proc" ino=324626 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.093:7759): avc: denied { search } for pid=90522 comm="node_exporter" name="/" dev="sda1" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.554:7815): avc: denied { read } for pid=83297 comm="safe_timer" name="loadavg" dev="proc" ino=4026532031 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.094:7765): avc: denied { search } for pid=90522 comm="node_exporter" name="host" dev="sda1" ino=2492097 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c514,c984 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149531.362:7800): avc: denied { append } for pid=75598 comm="log" path="/var/log/ceph/ceph-mon.a.log" dev="sda1" ino=527548 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.669:7822): avc: denied { getattr } for pid=72828 comm="safe_timer" path="/sys/fs/cgroup/memory/memory.limit_in_bytes" dev="cgroup" ino=18122 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149533.182:7828): avc: denied { getattr } for pid=77510 comm="safe_timer" path="/var/lib/ceph/mon/ceph-c/store.db" dev="dm-4" ino=33595532 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.093:7854): avc: denied { search } for pid=90522 comm="node_exporter" name="var" dev="sda1" ino=1093 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149507.559:7743): avc: denied { getattr } for pid=72828 comm="safe_timer" path="/usr/lib/os-release" dev="overlay" ino=791274 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c455,c670 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.956:7771): avc: denied { read } for pid=80789 comm="safe_timer" name="online" dev="sysfs" ino=35 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cpu_online_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.090:7843): avc: denied { open } for pid=90522 comm="node_exporter" path="/sys/devices/system/edac/mc/mc0/ce_count" dev="sysfs" ino=43818 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149533.182:7827): avc: denied { search } for pid=77510 comm="safe_timer" name="mon.c" dev="dm-4" ino=16777359 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.181:7692): avc: denied { open } for pid=77510 comm="safe_timer" path="/var/lib/ceph/mon/ceph-c/store.db" dev="dm-4" ino=33595532 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.090:7840): avc: denied { getattr } for pid=90522 comm="node_exporter" path="/sys/devices/system/edac/mc" dev="sysfs" ino=21498 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.523:7696): avc: denied { open } for pid=72828 comm="safe_timer" path="/sys/fs/cgroup/memory/memory.limit_in_bytes" dev="cgroup" ino=18122 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149528.489:7782): avc: denied { read } for pid=112225 comm="pgrep" name="status" dev="proc" ino=274156 scontext=system_u:system_r:ksmtuned_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.523:7696): avc: denied { search } for pid=72828 comm="safe_timer" name="/" dev="sysfs" ino=1 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.015:7786): avc: denied { search } for pid=88373 comm="log" name="run" dev="sda1" ino=2492073 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c725,c736 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149541.089:7830): avc: denied { getattr } for pid=90522 comm="node_exporter" path="/proc" dev="proc" ino=1 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.089:7831): avc: denied { getattr } for pid=90522 comm="node_exporter" path="/proc/8" dev="proc" ino=318919 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.716:7678): avc: denied { search } for pid=88373 comm="log" name="/" dev="overlay" ino=2492067 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c725,c736 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.089:7791): avc: denied { read } for pid=90522 comm="node_exporter" name="mdstat" dev="proc" ino=4026532018 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_mdstat_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149528.538:7783): avc: denied { search } for pid=83297 comm="log" name="run" dev="sda1" ino=2492031 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c546,c581 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149531.572:7817): avc: denied { search } for pid=80789 comm="log" name="/" dev="overlay" ino=2492004 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c36,c558 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.669:7823): avc: denied { read } for pid=72828 comm="safe_timer" name="os-release" dev="overlay" ino=789407 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c455,c670 tclass=lnk_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.316:7695): avc: denied { write } for pid=75598 comm="safe_timer" path="/var/lib/ceph/mon/ceph-a/store.db/000178.log" dev="dm-4" ino=33595550 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149528.700:7785): avc: denied { search } for pid=80789 comm="log" name="/" dev="overlay" ino=2492004 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c36,c558 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.093:7853): avc: denied { search } for pid=90522 comm="node_exporter" name="/" dev="tmpfs" ino=3084 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.611:7670): avc: denied { search } for pid=80789 comm="log" name="/" dev="overlay" ino=2492004 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c36,c558 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.090:7842): avc: denied { read } for pid=90522 comm="node_exporter" name="mc" dev="sysfs" ino=21498 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.361:7798): avc: denied { search } for pid=75598 comm="log" name="diff" dev="sda1" ino=2491957 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_ro_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149541.092:7849): avc: denied { read } for pid=90522 comm="node_exporter" name="mounts" dev="proc" ino=317218 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149502.999:7690): avc: denied { search } for pid=80789 comm="safe_timer" name="/" dev="proc" ino=1 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149507.559:7742): avc: denied { read } for pid=72828 comm="safe_timer" name="os-release" dev="overlay" ino=791274 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c455,c670 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.535:7698): avc: denied { getattr } for pid=72828 comm="safe_timer" name="os-release" dev="sda1" ino=791274 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149511.089:7749): avc: denied { open } for pid=90522 comm="node_exporter" path="/sys/class/hwmon" dev="sysfs" ino=21483 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.555:7816): avc: denied { search } for pid=83297 comm="safe_timer" name="/" dev="sysfs" ino=1 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.756:7681): avc: denied { read } for pid=77510 comm="msgr-worker-2" path="pipe:[287751]" dev="pipefs" ino=287751 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fifo_file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.089:7750): avc: denied { read } for pid=90522 comm="node_exporter" name="net" dev="proc" ino=4026531844 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=lnk_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.361:7799): avc: denied { write } for pid=75598 comm="safe_timer" path="/var/lib/ceph/mon/ceph-a/store.db/000178.log" dev="dm-4" ino=33595550 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.669:7823): avc: denied { open } for pid=72828 comm="safe_timer" path="/usr/lib/os-release" dev="overlay" ino=791274 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c455,c670 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149533.182:7829): avc: denied { getattr } for pid=77510 comm="safe_timer" path="/var/lib/ceph/mon/ceph-c/store.db/LOCK" dev="dm-4" ino=33595536 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149533.182:7827): avc: denied { read } for pid=77510 comm="safe_timer" name="store.db" dev="dm-4" ino=33595532 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149533.182:7827): avc: denied { open } for pid=77510 comm="safe_timer" path="/var/lib/ceph/mon/ceph-c/store.db" dev="dm-4" ino=33595532 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.090:7839): avc: denied { search } for pid=90522 comm="node_exporter" name="sys" dev="proc" ino=4026531854 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.093:7852): avc: denied { search } for pid=90522 comm="node_exporter" name="/" dev="devtmpfs" ino=1025 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.090:7846): avc: denied { getattr } for pid=90522 comm="node_exporter" path="/sys/class/net/eno1" dev="sysfs" ino=35284 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=lnk_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.088:7789): avc: denied { open } for pid=90522 comm="node_exporter" path="/proc/1/mounts" dev="proc" ino=317218 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149528.700:7785): avc: denied { search } for pid=80789 comm="log" name="run" dev="sda1" ino=2492010 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c36,c558 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149541.090:7847): avc: denied { read } for pid=90522 comm="node_exporter" name="hwmon0" dev="sysfs" ino=35483 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=lnk_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.535:7698): avc: denied { search } for pid=72828 comm="safe_timer" name="usr" dev="sda1" ino=1839338 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149511.092:7756): avc: denied { open } for pid=90522 comm="node_exporter" path="/proc/mdstat" dev="proc" ino=4026532018 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_mdstat_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149506.314:7732): avc: denied { write } for pid=75598 comm="safe_timer" path="/var/lib/ceph/mon/ceph-a/store.db/000178.log" dev="dm-4" ino=33595550 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.094:7766): avc: denied { search } for pid=90522 comm="node_exporter" name="sys" dev="proc" ino=4026531854 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.535:7698): avc: denied { read } for pid=72828 comm="safe_timer" name="os-release" dev="sda1" ino=791274 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149511.089:7744): avc: denied { search } for pid=90522 comm="node_exporter" name="/" dev="overlay" ino=2492088 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c514,c984 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.093:7759): avc: denied { getattr } for pid=90522 comm="node_exporter" name="/" dev="tmpfs" ino=3085 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149519.106:7772): avc: denied { read } for pid=72828 comm="mgr-fin" name="localtime" dev="overlay" ino=789389 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c455,c670 tclass=lnk_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.669:7823): avc: denied { open } for pid=72828 comm="safe_timer" path="/usr/lib/os-release" dev="sda1" ino=791274 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149528.538:7783): avc: denied { write } for pid=83297 comm="log" name="socket" dev="tmpfs" ino=3377 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=sock_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.090:7844): avc: denied { getattr } for pid=90522 comm="node_exporter" path="/sys/devices/system/edac/mc/mc0/ce_count" dev="sysfs" ino=43818 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.361:7798): avc: denied { search } for pid=75598 comm="log" name="/" dev="overlay" ino=2491957 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c19,c106 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.517:7814): avc: denied { search } for pid=88373 comm="log" name="/" dev="overlay" ino=2492067 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c725,c736 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.181:7692): avc: denied { read } for pid=77510 comm="safe_timer" name="store.db" dev="dm-4" ino=33595532 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149505.535:7717): avc: denied { append } for pid=72828 comm="log" path="/var/log/ceph/ceph-mgr.y.log" dev="sda1" ino=527549 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.089:7750): avc: denied { open } for pid=90522 comm="node_exporter" path="/proc/8/net/dev" dev="proc" ino=4026532020 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.015:7786): avc: denied { search } for pid=88373 comm="log" name="/" dev="overlay" ino=2492067 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c725,c736 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.523:7697): avc: denied { getattr } for pid=72828 comm="safe_timer" path="/sys/fs/cgroup/memory/memory.limit_in_bytes" dev="cgroup" ino=18122 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.181:7694): avc: denied { getattr } for pid=77510 comm="safe_timer" path="/var/lib/ceph/mon/ceph-c/store.db/LOCK" dev="dm-4" ino=33595536 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149506.132:7726): avc: denied { read } for pid=75598 comm="msgr-worker-1" path="pipe:[275885]" dev="pipefs" ino=275885 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fifo_file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149506.314:7731): avc: denied { getattr } for pid=75598 comm="safe_timer" path="/var/lib/ceph/mon/ceph-a/store.db/LOCK" dev="dm-4" ino=33595525 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.093:7758): avc: denied { search } for pid=90522 comm="node_exporter" name="1" dev="proc" ino=318900 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149527.288:7775): avc: denied { write } for pid=83297 comm="log" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=unix_dgram_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.089:7749): avc: denied { read } for pid=90522 comm="node_exporter" name="hwmon" dev="sysfs" ino=21483 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.089:7748): avc: denied { getattr } for pid=90522 comm="node_exporter" path="/sys/devices/system/edac/mc" dev="sysfs" ino=21498 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149506.205:7728): avc: denied { read } for pid=88373 comm="safe_timer" name="loadavg" dev="proc" ino=4026532031 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.361:7798): avc: denied { search } for pid=75598 comm="log" name="run" dev="sda1" ino=2491963 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c19,c106 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149531.362:7801): avc: denied { write } for pid=75598 comm="safe_timer" path="pipe:[275884]" dev="pipefs" ino=275884 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=fifo_file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.094:7767): avc: denied { read } for pid=90522 comm="node_exporter" name="entropy_avail" dev="proc" ino=322688 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.669:7823): avc: denied { search } for pid=72828 comm="safe_timer" name="usr" dev="sda1" ino=1839338 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149531.088:7788): avc: denied { read } for pid=90522 comm="node_exporter" name="stat" dev="proc" ino=319329 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.535:7698): avc: denied { open } for pid=72828 comm="safe_timer" path="/usr/lib/os-release" dev="overlay" ino=791274 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c455,c670 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.092:7850): avc: denied { getattr } for pid=90522 comm="node_exporter" path="/proc/sys/kernel/random/entropy_avail" dev="proc" ino=322688 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149527.361:7777): avc: denied { search } for pid=72828 comm="log" name="run" dev="sda1" ino=2491938 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c455,c670 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149511.089:7747): avc: denied { read } for pid=90522 comm="node_exporter" name="fd" dev="proc" ino=319330 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.093:7761): avc: denied { search } for pid=90522 comm="node_exporter" name="user" dev="tmpfs" ino=17551 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:user_tmp_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149506.094:7720): avc: denied { search } for pid=85862 comm="log" name="diff" dev="sda1" ino=2492046 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_ro_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149531.367:7807): avc: denied { search } for pid=72828 comm="log" name="/" dev="overlay" ino=1972209 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c455,c670 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.093:7853): avc: denied { search } for pid=90522 comm="node_exporter" name="user" dev="tmpfs" ino=17551 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:user_tmp_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.523:7696): avc: denied { search } for pid=72828 comm="safe_timer" name="container" dev="cgroup" ino=18115 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.088:7788): avc: denied { open } for pid=90522 comm="node_exporter" path="/proc/8/stat" dev="proc" ino=319329 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.089:7830): avc: denied { search } for pid=90522 comm="node_exporter" name="/" dev="overlay" ino=2492088 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c514,c984 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149533.182:7826): avc: denied { getattr } for pid=77510 comm="safe_timer" name="/" dev="dm-4" ino=128 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149528.489:7782): avc: denied { open } for pid=112225 comm="pgrep" path="/proc/72828/status" dev="proc" ino=274156 scontext=system_u:system_r:ksmtuned_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.090:7835): avc: denied { open } for pid=90522 comm="node_exporter" path="/proc/8/net/arp" dev="proc" ino=4026532043 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149528.489:7780): avc: denied { search } for pid=112225 comm="pgrep" name="72805" dev="proc" ino=269508 scontext=system_u:system_r:ksmtuned_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149531.517:7814): avc: denied { search } for pid=88373 comm="log" name="run" dev="sda1" ino=2492073 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c725,c736 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149506.133:7727): avc: denied { search } for pid=77510 comm="log" name="run" dev="sda1" ino=2491989 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c170,c181 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149511.089:7754): avc: denied { getattr } for pid=90522 comm="node_exporter" path="/sys/devices/system/edac/mc/mc0/ce_count" dev="sysfs" ino=43818 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.611:7670): avc: denied { search } for pid=80789 comm="log" name="journal" dev="tmpfs" ino=3373 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.756:7684): avc: denied { search } for pid=75598 comm="log" name="run" dev="sda1" ino=2491963 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c19,c106 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149531.669:7823): avc: denied { read } for pid=72828 comm="safe_timer" name="os-release" dev="overlay" ino=791274 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c455,c670 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.094:7766): avc: denied { search } for pid=90522 comm="node_exporter" name="fs" dev="proc" ino=324625 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.554:7815): avc: denied { search } for pid=83297 comm="safe_timer" name="/" dev="proc" ino=1 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.669:7823): avc: denied { getattr } for pid=72828 comm="safe_timer" name="os-release" dev="sda1" ino=791274 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149531.669:7823): avc: denied { read } for pid=72828 comm="safe_timer" name="os-release" dev="sda1" ino=791274 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149531.362:7803): avc: denied { write } for pid=75598 comm="msgr-worker-0" laddr=172.21.15.96 lport=55332 faddr=172.21.15.96 fport=3301 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.092:7756): avc: denied { read } for pid=90522 comm="node_exporter" name="mdstat" dev="proc" ino=4026532018 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_mdstat_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.523:7696): avc: denied { read } for pid=72828 comm="safe_timer" name="memory.limit_in_bytes" dev="cgroup" ino=18122 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.093:7758): avc: denied { read } for pid=90522 comm="node_exporter" name="mounts" dev="proc" ino=317218 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149541.090:7834): avc: denied { read } for pid=90522 comm="node_exporter" name="mdstat" dev="proc" ino=4026532018 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_mdstat_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.710:7677): avc: denied { search } for pid=85862 comm="log" name="/" dev="overlay" ino=2492046 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c27,c464 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.756:7680): avc: denied { search } for pid=77510 comm="log" name="/" dev="overlay" ino=2491983 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c170,c181 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.094:7764): avc: denied { getattr } for pid=90522 comm="node_exporter" path="/proc/loadavg" dev="proc" ino=4026532031 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.090:7835): avc: denied { read } for pid=90522 comm="node_exporter" name="arp" dev="proc" ino=4026532043 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.090:7836): avc: denied { read } for pid=90522 comm="node_exporter" name="net" dev="proc" ino=4026531844 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=lnk_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.094:7768): avc: denied { getattr } for pid=90522 comm="node_exporter" path="/proc/sys/kernel/random/entropy_avail" dev="proc" ino=322688 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.999:7690): avc: denied { open } for pid=80789 comm="safe_timer" path="/proc/loadavg" dev="proc" ino=4026532031 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149521.090:7773): avc: denied { search } for pid=90522 comm="node_exporter" name="user" dev="tmpfs" ino=17551 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:user_tmp_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.090:7795): avc: denied { read } for pid=90522 comm="node_exporter" name="file-nr" dev="proc" ino=324626 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.792:7685): avc: denied { search } for pid=72828 comm="log" name="/" dev="overlay" ino=1972209 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c455,c670 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149528.489:7782): avc: denied { search } for pid=112225 comm="pgrep" name="72828" dev="proc" ino=274152 scontext=system_u:system_r:ksmtuned_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.092:7851): avc: denied { search } for pid=90522 comm="node_exporter" name="/" dev="sda1" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.090:7845): avc: denied { search } for pid=90522 comm="node_exporter" name="net" dev="proc" ino=318925 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_net_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.792:7685): avc: denied { search } for pid=72828 comm="log" name="run" dev="sda1" ino=2491938 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c455,c670 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149503.666:7700): avc: denied { open } for pid=85862 comm="safe_timer" path="/sys/devices/system/cpu/online" dev="sysfs" ino=35 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cpu_online_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.091:7755): avc: denied { search } for pid=90522 comm="node_exporter" name="rpc" dev="proc" ino=4026532483 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.361:7798): avc: denied { search } for pid=75598 comm="log" name="journal" dev="tmpfs" ino=3373 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.484:7813): avc: denied { search } for pid=85862 comm="log" name="/" dev="overlay" ino=2492046 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c27,c464 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.554:7815): avc: denied { open } for pid=83297 comm="safe_timer" path="/proc/loadavg" dev="proc" ino=4026532031 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.089:7746): avc: denied { read } for pid=90522 comm="node_exporter" name="stat" dev="proc" ino=319329 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.181:7691): avc: denied { getattr } for pid=77510 comm="safe_timer" name="/" dev="dm-4" ino=128 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.094:7767): avc: denied { search } for pid=90522 comm="node_exporter" name="kernel" dev="proc" ino=317115 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.088:7789): avc: denied { read } for pid=90522 comm="node_exporter" name="mounts" dev="proc" ino=317218 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149541.090:7848): avc: denied { getattr } for pid=90522 comm="node_exporter" path="/proc/loadavg" dev="proc" ino=4026532031 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.866:7686): avc: denied { search } for pid=83297 comm="log" name="run" dev="sda1" ino=2492031 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c546,c581 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149531.555:7816): avc: denied { open } for pid=83297 comm="safe_timer" path="/sys/devices/system/cpu/online" dev="sysfs" ino=35 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cpu_online_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.089:7747): avc: denied { open } for pid=90522 comm="node_exporter" path="/proc/8/fd" dev="proc" ino=319330 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149528.607:7784): avc: denied { search } for pid=85862 comm="log" name="/" dev="overlay" ino=2492046 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c27,c464 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.089:7832): avc: denied { search } for pid=90522 comm="node_exporter" name="8" dev="proc" ino=318919 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.710:7677): avc: denied { search } for pid=85862 comm="log" name="run" dev="sda1" ino=2492052 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c27,c464 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149541.090:7835): avc: denied { read } for pid=90522 comm="node_exporter" name="net" dev="proc" ino=4026531844 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=lnk_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.669:7821): avc: denied { open } for pid=72828 comm="safe_timer" path="/sys/fs/cgroup/memory/memory.limit_in_bytes" dev="cgroup" ino=18122 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.089:7746): avc: denied { open } for pid=90522 comm="node_exporter" path="/proc/8/stat" dev="proc" ino=319329 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.535:7698): avc: denied { read } for pid=72828 comm="safe_timer" name="os-release" dev="sda1" ino=789407 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=lnk_file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149533.182:7826): avc: denied { dac_read_search } for pid=77510 comm="safe_timer" capability=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=capability permissive=1 srawcon="system_u:system_r:container_runtime_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149503.535:7698): avc: denied { read } for pid=72828 comm="safe_timer" name="os-release" dev="overlay" ino=789407 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c455,c670 tclass=lnk_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.432:7812): avc: denied { search } for pid=83297 comm="log" name="run" dev="sda1" ino=2492031 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c546,c581 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149531.555:7816): avc: denied { read } for pid=83297 comm="safe_timer" name="online" dev="sysfs" ino=35 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cpu_online_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149506.205:7729): avc: denied { search } for pid=88373 comm="safe_timer" name="/" dev="sysfs" ino=1 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.091:7796): avc: denied { search } for pid=90522 comm="node_exporter" name="kernel" dev="proc" ino=317115 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.089:7794): avc: denied { search } for pid=90522 comm="node_exporter" name="host" dev="sda1" ino=2492097 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c514,c984 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149511.089:7752): avc: denied { open } for pid=90522 comm="node_exporter" path="/sys/devices/system/edac/mc/mc0/ce_count" dev="sysfs" ino=43818 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.361:7798): avc: denied { sendto } for pid=75598 comm="log" path="/run/systemd/journal/socket" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=unix_dgram_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.089:7832): avc: denied { read } for pid=90522 comm="node_exporter" name="stat" dev="proc" ino=319329 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.090:7838): avc: denied { getattr } for pid=90522 comm="node_exporter" path="/proc/mdstat" dev="proc" ino=4026532018 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_mdstat_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.572:7817): avc: denied { search } for pid=80789 comm="log" name="run" dev="sda1" ino=2492010 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c36,c558 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149541.090:7841): avc: denied { read } for pid=90522 comm="node_exporter" name="entropy_avail" dev="proc" ino=322688 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149527.361:7777): avc: denied { search } for pid=72828 comm="log" name="/" dev="overlay" ino=1972209 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c455,c670 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.611:7670): avc: denied { search } for pid=80789 comm="log" name="run" dev="sda1" ino=2492010 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c36,c558 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149503.535:7698): avc: denied { read } for pid=72828 comm="safe_timer" name="os-release" dev="overlay" ino=791274 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c455,c670 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.666:7700): avc: denied { read } for pid=85862 comm="safe_timer" name="online" dev="sysfs" ino=35 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cpu_online_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.093:7762): avc: denied { search } for pid=90522 comm="node_exporter" name="var" dev="sda1" ino=1093 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149528.489:7780): avc: denied { read } for pid=112225 comm="pgrep" name="status" dev="proc" ino=270899 scontext=system_u:system_r:ksmtuned_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149531.089:7790): avc: denied { read } for pid=90522 comm="node_exporter" name="sockstat" dev="proc" ino=4026532060 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.089:7832): avc: denied { open } for pid=90522 comm="node_exporter" path="/proc/8/stat" dev="proc" ino=319329 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.089:7753): avc: denied { read } for pid=90522 comm="node_exporter" name="eno1" dev="sysfs" ino=35284 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=lnk_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.090:7843): avc: denied { read } for pid=90522 comm="node_exporter" name="ce_count" dev="sysfs" ino=43818 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.089:7833): avc: denied { open } for pid=90522 comm="node_exporter" path="/proc/8/fd" dev="proc" ino=319330 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149528.489:7780): avc: denied { open } for pid=112225 comm="pgrep" path="/proc/72805/status" dev="proc" ino=270899 scontext=system_u:system_r:ksmtuned_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149531.089:7791): avc: denied { open } for pid=90522 comm="node_exporter" path="/proc/mdstat" dev="proc" ino=4026532018 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_mdstat_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.090:7837): avc: denied { read } for pid=90522 comm="node_exporter" name="dev" dev="proc" ino=4026532020 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.535:7698): avc: denied { open } for pid=72828 comm="safe_timer" path="/usr/lib/os-release" dev="sda1" ino=791274 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149531.432:7812): avc: denied { search } for pid=83297 comm="log" name="/" dev="overlay" ino=2492025 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c546,c581 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.756:7684): avc: denied { search } for pid=75598 comm="log" name="/" dev="overlay" ino=2491957 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c19,c106 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.094:7769): avc: denied { search } for pid=90522 comm="node_exporter" name="net" dev="proc" ino=318925 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_net_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.181:7691): avc: denied { dac_read_search } for pid=77510 comm="safe_timer" capability=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=capability permissive=1 srawcon="system_u:system_r:container_runtime_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149502.611:7670): avc: denied { sendto } for pid=80789 comm="log" path="/run/systemd/journal/socket" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=unix_dgram_socket permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.093:7763): avc: denied { search } for pid=90522 comm="node_exporter" name="containers" dev="sda1" ino=1234 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:object_r:container_var_lib_t:s0"', 'type=AVC msg=audit(1622149541.090:7839): avc: denied { search } for pid=90522 comm="node_exporter" name="fs" dev="proc" ino=324625 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.089:7792): avc: denied { getattr } for pid=90522 comm="node_exporter" path="/proc/mdstat" dev="proc" ino=4026532018 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_mdstat_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.089:7745): avc: denied { getattr } for pid=90522 comm="node_exporter" path="/proc/8" dev="proc" ino=318919 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.611:7670): avc: denied { search } for pid=80789 comm="log" name="diff" dev="sda1" ino=2492004 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_ro_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149502.611:7670): avc: denied { write } for pid=80789 comm="log" name="socket" dev="tmpfs" ino=3377 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=sock_file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.756:7682): avc: denied { write } for pid=77510 comm="msgr-worker-2" laddr=172.21.15.96 lport=3301 faddr=172.21.15.96 fport=55332 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.669:7823): avc: denied { read } for pid=72828 comm="safe_timer" name="os-release" dev="sda1" ino=789407 scontext=system_u:object_r:unlabeled_t:s0 tcontext=unconfined_u:object_r:container_ro_file_t:s0 tclass=lnk_file permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149531.090:7795): avc: denied { open } for pid=90522 comm="node_exporter" path="/proc/sys/fs/file-nr" dev="proc" ino=324626 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.756:7683): avc: denied { read } for pid=75598 comm="msgr-worker-0" path="socket:[281579]" dev="sockfs" ino=281579 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.088:7787): avc: denied { search } for pid=90522 comm="node_exporter" name="/" dev="overlay" ino=2492088 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c514,c984 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.484:7813): avc: denied { search } for pid=85862 comm="log" name="run" dev="sda1" ino=2492052 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c27,c464 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149531.669:7821): avc: denied { search } for pid=72828 comm="safe_timer" name="container" dev="cgroup" ino=18115 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.093:7760): avc: denied { search } for pid=90522 comm="node_exporter" name="/" dev="devtmpfs" ino=1025 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.092:7851): avc: denied { getattr } for pid=90522 comm="node_exporter" name="/" dev="tmpfs" ino=3085 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149502.716:7678): avc: denied { search } for pid=88373 comm="log" name="run" dev="sda1" ino=2492073 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0:c725,c736 tclass=dir permissive=1 srawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149502.611:7670): avc: denied { write } for pid=80789 comm="log" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=unix_dgram_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149503.181:7692): avc: denied { search } for pid=77510 comm="safe_timer" name="mon.c" dev="dm-4" ino=16777359 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:container_file_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.089:7793): avc: denied { search } for pid=90522 comm="node_exporter" name="containers" dev="sda1" ino=1234 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:object_r:container_var_lib_t:s0"', 'type=AVC msg=audit(1622149507.547:7741): avc: denied { search } for pid=72828 comm="safe_timer" name="container" dev="cgroup" ino=18115 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149527.288:7774): avc: denied { search } for pid=83297 comm="log" name="journal" dev="tmpfs" ino=3373 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.093:7761): avc: denied { search } for pid=90522 comm="node_exporter" name="/" dev="tmpfs" ino=3084 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149531.362:7805): avc: denied { read } for pid=77510 comm="msgr-worker-2" path="socket:[285921]" dev="sockfs" ino=285921 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=tcp_socket permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149541.090:7836): avc: denied { search } for pid=90522 comm="node_exporter" name="rpc" dev="proc" ino=4026532483 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=dir permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.093:7758): avc: denied { open } for pid=90522 comm="node_exporter" path="/proc/1/mounts" dev="proc" ino=317218 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0" trawcon="system_u:system_r:container_runtime_t:s0"', 'type=AVC msg=audit(1622149531.089:7790): avc: denied { open } for pid=90522 comm="node_exporter" path="/proc/8/net/sockstat" dev="proc" ino=4026532060 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"', 'type=AVC msg=audit(1622149511.956:7771): avc: denied { open } for pid=80789 comm="safe_timer" path="/sys/devices/system/cpu/online" dev="sysfs" ino=35 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cpu_online_t:s0 tclass=file permissive=1 srawcon="system_u:system_r:spc_t:s0"']

pass 6138198 2021-05-27 18:53:54 2021-05-27 19:26:27 2021-05-27 20:15:17 0:48:50 0:38:06 0:10:44 smithi master centos 8.2 rados/cephadm/thrash/{0-distro/centos_8.2_kubic_stable 1-start 2-thrash 3-tasks/snaps-few-objects fixed-2 msgr/async-v2only root} 2
pass 6138199 2021-05-27 18:53:54 2021-05-27 19:26:41 2021-05-27 19:53:29 0:26:48 0:18:00 0:08:48 smithi master centos 8.2 rados/cephadm/smoke-roleless/{0-distro/centos_8.2_kubic_stable 1-start 2-services/rgw-ingress 3-final} 2
fail 6138200 2021-05-27 18:53:55 2021-05-27 19:26:26 2021-05-27 20:01:14 0:34:48 0:24:19 0:10:29 smithi master centos 8.2 rados/cephadm/dashboard/{0-distro/centos_8.2_kubic_stable task/test_e2e} 2
Failure Reason:

Command failed (workunit test cephadm/test_dashboard_e2e.sh) on smithi137 with status 1: 'mkdir -p -- /home/ubuntu/cephtest/mnt.0/client.0/tmp && cd -- /home/ubuntu/cephtest/mnt.0/client.0/tmp && CEPH_CLI_TEST_DUP_COMMAND=1 CEPH_REF=0d7daa997099df89c78b1f7162094e81c858bcfe TESTDIR="/home/ubuntu/cephtest" CEPH_ARGS="--cluster ceph" CEPH_ID="0" PATH=$PATH:/usr/sbin CEPH_BASE=/home/ubuntu/cephtest/clone.client.0 CEPH_ROOT=/home/ubuntu/cephtest/clone.client.0 adjust-ulimits ceph-coverage /home/ubuntu/cephtest/archive/coverage timeout 3h /home/ubuntu/cephtest/clone.client.0/qa/workunits/cephadm/test_dashboard_e2e.sh'

pass 6138201 2021-05-27 18:53:56 2021-05-27 19:26:42 2021-05-27 19:58:28 0:31:46 0:24:33 0:07:13 smithi master rhel 8.3 rados/cephadm/orchestrator_cli/{0-random-distro$/{rhel_8.3_kubic_stable} 2-node-mgr orchestrator_cli} 2
pass 6138202 2021-05-27 18:53:56 2021-05-27 19:26:42 2021-05-27 19:52:23 0:25:41 0:14:42 0:10:59 smithi master centos 8.2 rados/cephadm/smoke/{distro/centos_8.2_kubic_stable fixed-2 mon_election/classic start} 2
pass 6138203 2021-05-27 18:53:57 2021-05-27 19:26:42 2021-05-27 19:52:10 0:25:28 0:18:41 0:06:47 smithi master rhel 8.3 rados/singleton-nomsgr/{all/cache-fs-trunc mon_election/connectivity rados supported-random-distro$/{rhel_8}} 1
pass 6138204 2021-05-27 18:53:58 2021-05-27 19:26:43 2021-05-27 19:49:06 0:22:23 0:16:14 0:06:09 smithi master rhel 8.3 rados/cephadm/smoke-singlehost/{0-distro$/{rhel_8.3_kubic_stable} 1-start 2-services/basic 3-final} 1
pass 6138205 2021-05-27 18:53:58 2021-05-27 19:26:43 2021-05-27 20:11:07 0:44:24 0:34:54 0:09:30 smithi master centos 8.3 rados/cephadm/upgrade/{1-start-distro/1-start-centos_8.3-octopus 2-repo_digest/defaut 3-start-upgrade 4-wait mon_election/classic} 2
pass 6138206 2021-05-27 18:53:59 2021-05-27 19:26:44 2021-05-27 19:45:27 0:18:43 0:10:44 0:07:59 smithi master centos 8.2 rados/cephadm/workunits/{0-distro/centos_8.2_kubic_stable mon_election/classic task/test_adoption} 1
pass 6138207 2021-05-27 18:54:00 2021-05-27 19:26:45 2021-05-27 19:54:25 0:27:40 0:20:30 0:07:10 smithi master rhel 8.3 rados/cephadm/smoke-roleless/{0-distro/rhel_8.3_kubic_stable 1-start 2-services/rgw 3-final} 2
pass 6138208 2021-05-27 18:54:01 2021-05-27 19:26:45 2021-05-27 19:52:11 0:25:26 0:15:37 0:09:49 smithi master centos 8.2 rados/cephadm/workunits/{0-distro/centos_8.2_kubic_stable mon_election/connectivity task/test_cephadm} 1
pass 6138209 2021-05-27 18:54:01 2021-05-27 19:26:46 2021-05-27 20:14:40 0:47:54 0:35:54 0:12:00 smithi master centos 8.2 rados/cephadm/thrash/{0-distro/centos_8.2_kubic_stable 1-start 2-thrash 3-tasks/rados_api_tests fixed-2 msgr/async root} 2
pass 6138210 2021-05-27 18:54:02 2021-05-27 19:26:46 2021-05-27 19:52:27 0:25:41 0:19:27 0:06:14 smithi master rhel 8.3 rados/cephadm/smoke/{distro/rhel_8.3_kubic_stable fixed-2 mon_election/connectivity start} 2
pass 6138211 2021-05-27 18:54:03 2021-05-27 19:26:47 2021-05-27 20:06:48 0:40:01 0:29:14 0:10:47 smithi master ubuntu 20.04 rados/cephadm/upgrade/{1-start-distro/1-start-ubuntu_20.04-15.2.9 2-repo_digest/repo_digest 3-start-upgrade 4-wait mon_election/connectivity} 2
pass 6138212 2021-05-27 18:54:03 2021-05-27 19:26:47 2021-05-27 19:57:10 0:30:23 0:21:54 0:08:29 smithi master centos 8.3 rados/valgrind-leaks/{1-start 2-inject-leak/osd centos_latest} 1
pass 6138213 2021-05-27 18:54:04 2021-05-27 19:26:48 2021-05-27 19:43:35 0:16:47 0:08:03 0:08:44 smithi master centos 8.2 rados/cephadm/workunits/{0-distro/centos_8.2_kubic_stable mon_election/classic task/test_cephadm_repos} 1
pass 6138214 2021-05-27 18:54:05 2021-05-27 19:26:48 2021-05-27 20:38:15 1:11:27 1:00:25 0:11:02 smithi master centos 8.2 rados/cephadm/thrash/{0-distro/centos_8.2_kubic_stable 1-start 2-thrash 3-tasks/radosbench fixed-2 msgr/async-v1only root} 2
pass 6138215 2021-05-27 18:54:06 2021-05-27 19:26:49 2021-05-27 19:52:26 0:25:37 0:19:01 0:06:36 smithi master rhel 8.3 rados/singleton-nomsgr/{all/health-warnings mon_election/classic rados supported-random-distro$/{rhel_8}} 1
pass 6138216 2021-05-27 18:54:06 2021-05-27 19:26:49 2021-05-27 19:54:47 0:27:58 0:16:33 0:11:25 smithi master ubuntu 20.04 rados/cephadm/smoke-roleless/{0-distro/ubuntu_20.04 1-start 2-services/mirror 3-final} 2
pass 6138217 2021-05-27 18:54:07 2021-05-27 19:26:49 2021-05-27 19:54:48 0:27:59 0:16:52 0:11:07 smithi master ubuntu 20.04 rados/cephadm/smoke/{distro/ubuntu_20.04 fixed-2 mon_election/classic start} 2
pass 6138218 2021-05-27 18:54:08 2021-05-27 19:26:50 2021-05-27 20:00:23 0:33:33 0:23:05 0:10:28 smithi master centos 8.2 rados/cephadm/workunits/{0-distro/centos_8.2_kubic_stable mon_election/connectivity task/test_orch_cli} 1