Advertisement
Guest User

Untitled

a guest
Jan 3rd, 2012
29
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 208.54 KB | None | 0 0
  1. # cat messages | grep audit
  2. Jan 3 01:47:18 verbanski kernel: audit: initializing netlink socket (disabled)
  3. Jan 3 01:47:18 verbanski kernel: type=2000 audit(1325555106.918:1): initialized
  4. Jan 3 01:47:18 verbanski kernel: type=1403 audit(1325555132.923:2): policy loaded auid=4294967295 ses=4294967295
  5. Jan 3 01:47:18 verbanski kernel: type=1400 audit(1325555134.380:3): avc: denied { read } for pid=437 comm="hwclock" name="ld.so.cache" dev=sda5 ino=29590662 scontext=system_u:system_r:hwclock_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
  6. Jan 3 01:47:18 verbanski kernel: type=1400 audit(1325555134.380:4): avc: denied { getattr } for pid=437 comm="hwclock" path="/etc/ld.so.cache" dev=sda5 ino=29590662 scontext=system_u:system_r:hwclock_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file
  7. Jan 3 01:47:18 verbanski kernel: type=1400 audit(1325573135.910:6): avc: denied { read } for pid=578 comm="pam_console_app" name="ld.so.cache" dev=sda5 ino=29590662 scontext=system_u:system_r:pam_console_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
  8. Jan 3 01:47:18 verbanski kernel: type=1400 audit(1325573135.910:5): avc: denied { read } for pid=581 comm="pam_console_app" name="ld.so.cache" dev=sda5 ino=29590662 scontext=system_u:system_r:pam_console_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
  9. Jan 3 01:47:18 verbanski kernel: type=1400 audit(1325573135.910:7): avc: denied { getattr } for pid=581 comm="pam_console_app" path="/etc/ld.so.cache" dev=sda5 ino=29590662 scontext=system_u:system_r:pam_console_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file
  10. Jan 3 01:47:19 verbanski kernel: type=1400 audit(1325573239.175:8): avc: denied { write } for pid=1973 comm="setroubleshootd" name="site-packages" dev=sda5 ino=15631987 scontext=system_u:system_r:setroubleshootd_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
  11. Jan 3 01:47:19 verbanski kernel: type=1400 audit(1325573239.175:9): avc: denied { remove_name } for pid=1973 comm="setroubleshootd" name="libxml2.pyc" dev=sda5 ino=15632325 scontext=system_u:system_r:setroubleshootd_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
  12. Jan 3 01:47:19 verbanski kernel: type=1400 audit(1325573239.175:10): avc: denied { unlink } for pid=1973 comm="setroubleshootd" name="libxml2.pyc" dev=sda5 ino=15632325 scontext=system_u:system_r:setroubleshootd_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
  13. Jan 3 01:47:19 verbanski kernel: type=1400 audit(1325573239.202:11): avc: denied { add_name } for pid=1973 comm="setroubleshootd" name="libxml2.pyc" scontext=system_u:system_r:setroubleshootd_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir
  14. Jan 3 01:47:19 verbanski kernel: type=1400 audit(1325573239.202:12): avc: denied { create } for pid=1973 comm="setroubleshootd" name="libxml2.pyc" scontext=system_u:system_r:setroubleshootd_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
  15. Jan 3 01:47:19 verbanski kernel: type=1400 audit(1325573239.202:13): avc: denied { write } for pid=1973 comm="setroubleshootd" path="/usr/lib/python2.4/site-packages/libxml2.pyc" dev=sda5 ino=15632325 scontext=system_u:system_r:setroubleshootd_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
  16. Jan 3 01:47:19 verbanski kernel: type=1400 audit(1325573239.705:14): avc: denied { write } for pid=2000 comm="named" name="named" dev=sda5 ino=11075594 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:named_zone_t:s0 tclass=dir
  17. Jan 3 01:47:29 verbanski kernel: type=1400 audit(1325573249.398:15): avc: denied { write } for pid=2703 comm="spamd" path="/var/run/restartsrv/startup/spamd" dev=sda5 ino=11075805 scontext=system_u:system_r:spamd_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=file
  18. Jan 3 01:47:29 verbanski kernel: type=1400 audit(1325573249.400:16): avc: denied { ioctl } for pid=2703 comm="spamd" path="/var/run/restartsrv/startup/spamd" dev=sda5 ino=11075805 scontext=system_u:system_r:spamd_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=file
  19. Jan 3 01:47:30 verbanski kernel: type=1400 audit(1325573250.136:17): avc: denied { read } for pid=2727 comm="dovecot" name="dovecot.crt" dev=sda5 ino=11075798 scontext=system_u:system_r:dovecot_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  20. Jan 3 01:47:30 verbanski kernel: type=1400 audit(1325573250.203:18): avc: denied { setcap } for pid=2732 comm="dovecot" scontext=system_u:system_r:dovecot_t:s0 tcontext=system_u:system_r:dovecot_t:s0 tclass=process
  21. Jan 3 01:47:30 verbanski kernel: type=1400 audit(1325573250.206:19): avc: denied { create } for pid=2732 comm="dovecot" name="dovecot.conf" scontext=system_u:system_r:dovecot_t:s0 tcontext=system_u:object_r:dovecot_var_run_t:s0 tclass=lnk_file
  22. Jan 3 01:47:44 verbanski kernel: type=1400 audit(1325573264.570:22): avc: denied { execute } for pid=3384 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  23. Jan 3 01:47:44 verbanski kernel: type=1400 audit(1325573264.571:23): avc: denied { execute_no_trans } for pid=3384 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  24. Jan 3 01:47:44 verbanski kernel: type=1400 audit(1325573264.572:24): avc: denied { read } for pid=3384 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  25. Jan 3 01:50:41 verbanski kernel: type=1400 audit(1325573441.782:30): avc: denied { execmod } for pid=3636 comm="php" path="/usr/local/IonCube/ioncube_loader_lin_5.3.so" dev=sda5 ino=16712645 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
  26. Jan 3 01:57:33 verbanski kernel: type=1400 audit(1325573853.746:31): avc: denied { execute } for pid=3718 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  27. Jan 3 01:57:33 verbanski kernel: type=1400 audit(1325573853.746:32): avc: denied { execute_no_trans } for pid=3718 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  28. Jan 3 01:57:33 verbanski kernel: type=1400 audit(1325573853.746:33): avc: denied { read } for pid=3718 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  29. Jan 3 01:57:33 verbanski kernel: type=1400 audit(1325573853.756:34): avc: denied { getattr } for pid=3718 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  30. Jan 3 01:57:33 verbanski kernel: type=1400 audit(1325573853.756:35): avc: denied { getattr } for pid=3718 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  31. Jan 3 01:57:33 verbanski kernel: type=1400 audit(1325573853.757:36): avc: denied { write } for pid=3718 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  32. Jan 3 01:57:33 verbanski kernel: type=1400 audit(1325573853.757:37): avc: denied { connectto } for pid=3718 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  33. Jan 3 01:57:33 verbanski kernel: type=1400 audit(1325573853.759:38): avc: denied { read } for pid=3718 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  34. Jan 3 02:03:04 verbanski kernel: type=1400 audit(1325574184.156:39): avc: denied { execmod } for pid=3785 comm="php" path="/usr/local/IonCube/ioncube_loader_lin_5.3.so" dev=sda5 ino=16712645 scontext=root:system_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
  35. Jan 3 02:07:34 verbanski kernel: type=1400 audit(1325574454.407:40): avc: denied { execute } for pid=3833 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  36. Jan 3 02:07:34 verbanski kernel: type=1400 audit(1325574454.407:41): avc: denied { execute_no_trans } for pid=3833 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  37. Jan 3 02:07:34 verbanski kernel: type=1400 audit(1325574454.408:42): avc: denied { read } for pid=3833 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  38. Jan 3 02:07:34 verbanski kernel: type=1400 audit(1325574454.417:43): avc: denied { getattr } for pid=3833 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  39. Jan 3 02:07:34 verbanski kernel: type=1400 audit(1325574454.417:44): avc: denied { getattr } for pid=3833 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  40. Jan 3 02:07:34 verbanski kernel: type=1400 audit(1325574454.418:45): avc: denied { write } for pid=3833 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  41. Jan 3 02:07:34 verbanski kernel: type=1400 audit(1325574454.418:46): avc: denied { connectto } for pid=3833 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  42. Jan 3 02:07:34 verbanski kernel: type=1400 audit(1325574454.419:47): avc: denied { read } for pid=3833 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  43. Jan 3 02:12:34 verbanski kernel: type=1400 audit(1325574754.658:48): avc: denied { execute } for pid=3892 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  44. Jan 3 02:12:34 verbanski kernel: type=1400 audit(1325574754.658:49): avc: denied { execute_no_trans } for pid=3892 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  45. Jan 3 02:12:34 verbanski kernel: type=1400 audit(1325574754.658:50): avc: denied { read } for pid=3892 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  46. Jan 3 02:12:34 verbanski kernel: type=1400 audit(1325574754.667:51): avc: denied { getattr } for pid=3892 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  47. Jan 3 02:12:34 verbanski kernel: type=1400 audit(1325574754.669:52): avc: denied { read } for pid=3892 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  48. Jan 3 02:22:35 verbanski kernel: type=1400 audit(1325575355.303:53): avc: denied { getattr } for pid=4015 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  49. Jan 3 02:22:35 verbanski kernel: type=1400 audit(1325575355.304:54): avc: denied { write } for pid=4015 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  50. Jan 3 02:22:35 verbanski kernel: type=1400 audit(1325575355.304:55): avc: denied { connectto } for pid=4015 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  51. Jan 3 02:32:35 verbanski kernel: type=1400 audit(1325575955.840:56): avc: denied { execute } for pid=4115 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  52. Jan 3 02:32:35 verbanski kernel: type=1400 audit(1325575955.841:57): avc: denied { execute_no_trans } for pid=4115 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  53. Jan 3 02:32:35 verbanski kernel: type=1400 audit(1325575955.841:58): avc: denied { read } for pid=4115 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  54. Jan 3 02:32:35 verbanski kernel: type=1400 audit(1325575955.850:59): avc: denied { getattr } for pid=4115 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  55. Jan 3 02:32:35 verbanski kernel: type=1400 audit(1325575955.852:60): avc: denied { read } for pid=4115 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  56. Jan 3 02:42:36 verbanski kernel: type=1400 audit(1325576556.390:61): avc: denied { getattr } for pid=4217 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  57. Jan 3 02:42:36 verbanski kernel: type=1400 audit(1325576556.390:62): avc: denied { write } for pid=4217 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  58. Jan 3 02:47:36 verbanski kernel: type=1400 audit(1325576856.671:63): avc: denied { connectto } for pid=4280 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  59. Jan 3 02:57:37 verbanski kernel: type=1400 audit(1325577457.263:64): avc: denied { execute } for pid=4382 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  60. Jan 3 02:57:37 verbanski kernel: type=1400 audit(1325577457.263:65): avc: denied { execute_no_trans } for pid=4382 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  61. Jan 3 02:57:37 verbanski kernel: type=1400 audit(1325577457.264:66): avc: denied { read } for pid=4382 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  62. Jan 3 02:57:37 verbanski kernel: type=1400 audit(1325577457.272:67): avc: denied { getattr } for pid=4382 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  63. Jan 3 02:57:37 verbanski kernel: type=1400 audit(1325577457.273:68): avc: denied { getattr } for pid=4382 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  64. Jan 3 02:57:37 verbanski kernel: type=1400 audit(1325577457.273:69): avc: denied { write } for pid=4382 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  65. Jan 3 02:57:37 verbanski kernel: type=1400 audit(1325577457.273:70): avc: denied { connectto } for pid=4382 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  66. Jan 3 02:57:37 verbanski kernel: type=1400 audit(1325577457.274:71): avc: denied { read } for pid=4382 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  67. Jan 3 03:03:12 verbanski kernel: type=1400 audit(1325577792.227:72): avc: denied { execute } for pid=4549 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  68. Jan 3 03:03:12 verbanski kernel: type=1400 audit(1325577792.228:73): avc: denied { execute_no_trans } for pid=4549 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  69. Jan 3 03:03:12 verbanski kernel: type=1400 audit(1325577792.228:74): avc: denied { read } for pid=4549 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  70. Jan 3 03:03:12 verbanski kernel: type=1400 audit(1325577792.237:75): avc: denied { getattr } for pid=4549 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  71. Jan 3 03:03:12 verbanski kernel: type=1400 audit(1325577792.238:76): avc: denied { getattr } for pid=4549 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  72. Jan 3 03:03:12 verbanski kernel: type=1400 audit(1325577792.238:77): avc: denied { write } for pid=4549 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  73. Jan 3 03:03:12 verbanski kernel: type=1400 audit(1325577792.238:78): avc: denied { connectto } for pid=4549 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  74. Jan 3 03:03:12 verbanski kernel: type=1400 audit(1325577792.240:79): avc: denied { read } for pid=4549 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  75. Jan 3 03:09:24 verbanski kernel: type=1400 audit(1325578164.054:80): avc: denied { execmod } for pid=4992 comm="php" path="/usr/local/IonCube/ioncube_loader_lin_5.3.so" dev=sda5 ino=16712645 scontext=root:system_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
  76. Jan 3 03:09:27 verbanski kernel: type=1400 audit(1325578167.841:81): avc: denied { execute } for pid=5018 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  77. Jan 3 03:09:27 verbanski kernel: type=1400 audit(1325578167.841:82): avc: denied { execute_no_trans } for pid=5018 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  78. Jan 3 03:09:27 verbanski kernel: type=1400 audit(1325578167.841:83): avc: denied { read } for pid=5018 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  79. Jan 3 03:09:27 verbanski kernel: type=1400 audit(1325578167.850:84): avc: denied { getattr } for pid=5018 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  80. Jan 3 03:09:27 verbanski kernel: type=1400 audit(1325578167.851:85): avc: denied { getattr } for pid=5018 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  81. Jan 3 03:09:27 verbanski kernel: type=1400 audit(1325578167.851:86): avc: denied { write } for pid=5018 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  82. Jan 3 03:09:27 verbanski kernel: type=1400 audit(1325578167.851:87): avc: denied { connectto } for pid=5018 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  83. Jan 3 03:09:27 verbanski kernel: type=1400 audit(1325578167.852:88): avc: denied { read } for pid=5018 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  84. Jan 3 03:09:40 verbanski kernel: type=1400 audit(1325578180.617:89): avc: denied { getattr } for pid=5121 comm="exim" path="/usr/local/cpanel/Cpanel/Encoder/Exim.pm" dev=sda5 ino=15927175 scontext=system_u:system_r:system_mail_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file
  85. Jan 3 03:09:40 verbanski kernel: type=1400 audit(1325578180.617:90): avc: denied { read } for pid=5121 comm="exim" name="Exim.pm" dev=sda5 ino=15927175 scontext=system_u:system_r:system_mail_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file
  86. Jan 3 03:09:40 verbanski kernel: type=1400 audit(1325578180.617:91): avc: denied { ioctl } for pid=5121 comm="exim" path="/usr/local/cpanel/Cpanel/Encoder/Exim.pm" dev=sda5 ino=15927175 scontext=system_u:system_r:system_mail_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file
  87. Jan 3 03:17:38 verbanski kernel: type=1400 audit(1325578658.582:92): avc: denied { execute } for pid=5291 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  88. Jan 3 03:17:38 verbanski kernel: type=1400 audit(1325578658.582:93): avc: denied { execute_no_trans } for pid=5291 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  89. Jan 3 03:17:38 verbanski kernel: type=1400 audit(1325578658.582:94): avc: denied { read } for pid=5291 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  90. Jan 3 03:17:38 verbanski kernel: type=1400 audit(1325578658.592:95): avc: denied { getattr } for pid=5291 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  91. Jan 3 03:17:38 verbanski kernel: type=1400 audit(1325578658.592:96): avc: denied { getattr } for pid=5291 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  92. Jan 3 03:17:38 verbanski kernel: type=1400 audit(1325578658.592:97): avc: denied { write } for pid=5291 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  93. Jan 3 03:17:38 verbanski kernel: type=1400 audit(1325578658.593:98): avc: denied { connectto } for pid=5291 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  94. Jan 3 03:17:38 verbanski kernel: type=1400 audit(1325578658.594:99): avc: denied { read } for pid=5291 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  95. Jan 3 03:22:39 verbanski kernel: type=1400 audit(1325578959.168:100): avc: denied { execute } for pid=5412 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  96. Jan 3 03:22:39 verbanski kernel: type=1400 audit(1325578959.168:101): avc: denied { execute_no_trans } for pid=5412 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  97. Jan 3 03:22:39 verbanski kernel: type=1400 audit(1325578959.168:102): avc: denied { read } for pid=5412 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  98. Jan 3 03:22:39 verbanski kernel: type=1400 audit(1325578959.178:103): avc: denied { getattr } for pid=5412 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  99. Jan 3 03:22:39 verbanski kernel: type=1400 audit(1325578959.179:104): avc: denied { read } for pid=5412 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  100. Jan 3 03:27:39 verbanski kernel: type=1400 audit(1325579259.727:105): avc: denied { getattr } for pid=5532 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  101. Jan 3 03:27:39 verbanski kernel: type=1400 audit(1325579259.727:106): avc: denied { write } for pid=5532 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  102. Jan 3 03:37:40 verbanski kernel: type=1400 audit(1325579860.747:107): avc: denied { connectto } for pid=5754 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  103. Jan 3 03:47:30 verbanski kernel: type=1400 audit(1325580450.061:108): avc: denied { execute } for pid=5960 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  104. Jan 3 03:47:30 verbanski kernel: type=1400 audit(1325580450.062:109): avc: denied { execute_no_trans } for pid=5960 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  105. Jan 3 03:47:30 verbanski kernel: type=1400 audit(1325580450.062:110): avc: denied { read } for pid=5960 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  106. Jan 3 03:47:30 verbanski kernel: type=1400 audit(1325580450.071:111): avc: denied { getattr } for pid=5960 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  107. Jan 3 03:47:30 verbanski kernel: type=1400 audit(1325580450.072:112): avc: denied { read } for pid=5960 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  108. Jan 3 03:52:42 verbanski kernel: type=1400 audit(1325580762.249:113): avc: denied { getattr } for pid=6095 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  109. Jan 3 03:52:42 verbanski kernel: type=1400 audit(1325580762.249:114): avc: denied { getattr } for pid=6095 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  110. Jan 3 03:52:42 verbanski kernel: type=1400 audit(1325580762.250:115): avc: denied { write } for pid=6095 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  111. Jan 3 03:52:42 verbanski kernel: type=1400 audit(1325580762.250:116): avc: denied { connectto } for pid=6095 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  112. Jan 3 03:52:42 verbanski kernel: type=1400 audit(1325580762.251:117): avc: denied { read } for pid=6095 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  113. Jan 3 03:57:42 verbanski kernel: type=1400 audit(1325581062.794:118): avc: denied { execute } for pid=6217 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  114. Jan 3 03:57:42 verbanski kernel: type=1400 audit(1325581062.795:119): avc: denied { execute_no_trans } for pid=6217 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  115. Jan 3 03:57:42 verbanski kernel: type=1400 audit(1325581062.795:120): avc: denied { read } for pid=6217 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  116. Jan 3 04:07:43 verbanski kernel: type=1400 audit(1325581663.679:121): avc: denied { execute } for pid=7311 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  117. Jan 3 04:07:43 verbanski kernel: type=1400 audit(1325581663.679:122): avc: denied { execute_no_trans } for pid=7311 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  118. Jan 3 04:07:43 verbanski kernel: type=1400 audit(1325581663.680:123): avc: denied { read } for pid=7311 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  119. Jan 3 04:07:43 verbanski kernel: type=1400 audit(1325581663.688:124): avc: denied { getattr } for pid=7311 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  120. Jan 3 04:07:43 verbanski kernel: type=1400 audit(1325581663.689:125): avc: denied { getattr } for pid=7311 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  121. Jan 3 04:07:43 verbanski kernel: type=1400 audit(1325581663.689:126): avc: denied { write } for pid=7311 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  122. Jan 3 04:07:43 verbanski kernel: type=1400 audit(1325581663.690:127): avc: denied { connectto } for pid=7311 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  123. Jan 3 04:07:43 verbanski kernel: type=1400 audit(1325581663.691:128): avc: denied { read } for pid=7311 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  124. Jan 3 04:17:44 verbanski kernel: type=1400 audit(1325582264.302:129): avc: denied { execute } for pid=7421 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  125. Jan 3 04:17:44 verbanski kernel: type=1400 audit(1325582264.302:130): avc: denied { execute_no_trans } for pid=7421 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  126. Jan 3 04:17:44 verbanski kernel: type=1400 audit(1325582264.303:131): avc: denied { read } for pid=7421 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  127. Jan 3 04:17:44 verbanski kernel: type=1400 audit(1325582264.311:132): avc: denied { getattr } for pid=7421 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  128. Jan 3 04:17:44 verbanski kernel: type=1400 audit(1325582264.312:133): avc: denied { getattr } for pid=7421 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  129. Jan 3 04:17:44 verbanski kernel: type=1400 audit(1325582264.312:134): avc: denied { write } for pid=7421 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  130. Jan 3 04:17:44 verbanski kernel: type=1400 audit(1325582264.314:135): avc: denied { read } for pid=7421 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  131. Jan 3 04:22:44 verbanski kernel: type=1400 audit(1325582564.627:136): avc: denied { connectto } for pid=7485 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  132. Jan 3 04:32:45 verbanski kernel: type=1400 audit(1325583165.251:137): avc: denied { execute } for pid=7590 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  133. Jan 3 04:32:45 verbanski kernel: type=1400 audit(1325583165.252:138): avc: denied { execute_no_trans } for pid=7590 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  134. Jan 3 04:32:45 verbanski kernel: type=1400 audit(1325583165.252:139): avc: denied { read } for pid=7590 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  135. Jan 3 04:32:45 verbanski kernel: type=1400 audit(1325583165.260:140): avc: denied { getattr } for pid=7590 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  136. Jan 3 04:32:45 verbanski kernel: type=1400 audit(1325583165.262:141): avc: denied { read } for pid=7590 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  137. Jan 3 04:42:45 verbanski kernel: type=1400 audit(1325583765.842:142): avc: denied { getattr } for pid=7692 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  138. Jan 3 04:42:45 verbanski kernel: type=1400 audit(1325583765.843:143): avc: denied { write } for pid=7692 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  139. Jan 3 04:42:45 verbanski kernel: type=1400 audit(1325583765.843:144): avc: denied { connectto } for pid=7692 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  140. Jan 3 04:52:46 verbanski kernel: type=1400 audit(1325584366.428:145): avc: denied { execute } for pid=7801 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  141. Jan 3 04:52:46 verbanski kernel: type=1400 audit(1325584366.428:146): avc: denied { execute_no_trans } for pid=7801 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  142. Jan 3 04:52:46 verbanski kernel: type=1400 audit(1325584366.428:147): avc: denied { read } for pid=7801 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  143. Jan 3 04:52:46 verbanski kernel: type=1400 audit(1325584366.438:148): avc: denied { getattr } for pid=7801 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  144. Jan 3 04:52:46 verbanski kernel: type=1400 audit(1325584366.438:149): avc: denied { getattr } for pid=7801 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  145. Jan 3 04:52:46 verbanski kernel: type=1400 audit(1325584366.438:150): avc: denied { write } for pid=7801 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  146. Jan 3 04:52:46 verbanski kernel: type=1400 audit(1325584366.440:151): avc: denied { read } for pid=7801 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  147. Jan 3 04:57:46 verbanski kernel: type=1400 audit(1325584666.763:152): avc: denied { connectto } for pid=7859 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  148. Jan 3 05:02:50 verbanski kernel: type=1400 audit(1325584970.529:153): avc: denied { execute } for pid=7992 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  149. Jan 3 05:02:50 verbanski kernel: type=1400 audit(1325584970.529:154): avc: denied { execute_no_trans } for pid=7992 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  150. Jan 3 05:02:50 verbanski kernel: type=1400 audit(1325584970.530:155): avc: denied { read } for pid=7992 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  151. Jan 3 05:02:50 verbanski kernel: type=1400 audit(1325584970.539:156): avc: denied { getattr } for pid=7992 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  152. Jan 3 05:02:50 verbanski kernel: type=1400 audit(1325584970.539:157): avc: denied { getattr } for pid=7992 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  153. Jan 3 05:02:50 verbanski kernel: type=1400 audit(1325584970.540:158): avc: denied { write } for pid=7992 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  154. Jan 3 05:02:50 verbanski kernel: type=1400 audit(1325584970.541:159): avc: denied { read } for pid=7992 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  155. Jan 3 05:07:50 verbanski kernel: type=1400 audit(1325585270.974:160): avc: denied { execute } for pid=8094 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  156. Jan 3 05:07:50 verbanski kernel: type=1400 audit(1325585270.974:161): avc: denied { execute_no_trans } for pid=8094 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  157. Jan 3 05:07:50 verbanski kernel: type=1400 audit(1325585270.974:162): avc: denied { read } for pid=8094 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  158. Jan 3 05:07:50 verbanski kernel: type=1400 audit(1325585270.984:163): avc: denied { getattr } for pid=8094 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  159. Jan 3 05:07:50 verbanski kernel: type=1400 audit(1325585270.984:164): avc: denied { connectto } for pid=8094 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  160. Jan 3 05:07:50 verbanski kernel: type=1400 audit(1325585270.985:165): avc: denied { read } for pid=8094 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  161. Jan 3 05:08:23 verbanski kernel: type=1400 audit(1325585303.532:166): avc: denied { read } for pid=8129 comm="ifconfig" path="/var/cpanel/locale/en.cdb" dev=sda5 ino=11075646 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  162. Jan 3 05:12:51 verbanski kernel: type=1400 audit(1325585571.828:167): avc: denied { execute } for pid=1009 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  163. Jan 3 05:12:51 verbanski kernel: type=1400 audit(1325585571.828:168): avc: denied { execute_no_trans } for pid=1009 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  164. Jan 3 05:12:51 verbanski kernel: type=1400 audit(1325585571.829:169): avc: denied { read } for pid=1009 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  165. Jan 3 05:12:51 verbanski kernel: type=1400 audit(1325585571.837:170): avc: denied { getattr } for pid=1009 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  166. Jan 3 05:12:51 verbanski kernel: type=1400 audit(1325585571.838:171): avc: denied { getattr } for pid=1009 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  167. Jan 3 05:12:51 verbanski kernel: type=1400 audit(1325585571.838:172): avc: denied { write } for pid=1009 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  168. Jan 3 05:12:51 verbanski kernel: type=1400 audit(1325585571.839:173): avc: denied { connectto } for pid=1009 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  169. Jan 3 05:12:51 verbanski kernel: type=1400 audit(1325585571.840:174): avc: denied { read } for pid=1009 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  170. Jan 3 05:12:51 verbanski kernel: type=1400 audit(1325585571.853:175): avc: denied { write } for pid=1009 comm="dovecot-auth" name="2:502" dev=sda5 ino=11075711 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  171. Jan 3 05:22:53 verbanski kernel: type=1400 audit(1325586173.736:176): avc: denied { execute } for pid=16542 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  172. Jan 3 05:22:53 verbanski kernel: type=1400 audit(1325586173.737:177): avc: denied { execute_no_trans } for pid=16542 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  173. Jan 3 05:22:53 verbanski kernel: type=1400 audit(1325586173.737:178): avc: denied { read } for pid=16542 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  174. Jan 3 05:22:53 verbanski kernel: type=1400 audit(1325586173.788:179): avc: denied { getattr } for pid=16542 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  175. Jan 3 05:22:53 verbanski kernel: type=1400 audit(1325586173.789:180): avc: denied { getattr } for pid=16542 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  176. Jan 3 05:22:53 verbanski kernel: type=1400 audit(1325586173.789:181): avc: denied { write } for pid=16542 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  177. Jan 3 05:22:53 verbanski kernel: type=1400 audit(1325586173.790:182): avc: denied { connectto } for pid=16542 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  178. Jan 3 05:22:53 verbanski kernel: type=1400 audit(1325586173.791:183): avc: denied { read } for pid=16542 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  179. Jan 3 05:25:01 verbanski kernel: type=1400 audit(1325586301.199:184): avc: denied { read } for pid=7373 comm="ifconfig" path="/var/cpanel/locale/en.cdb" dev=sda5 ino=11075646 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  180. Jan 3 05:25:01 verbanski kernel: type=1400 audit(1325586301.336:185): avc: denied { write } for pid=7377 comm="ifconfig" path="/tmp/.cpanel_easy-.9x5f4U8_nf06eFQh" dev=sda2 ino=21 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file
  181. Jan 3 05:27:54 verbanski kernel: type=1400 audit(1325586474.322:186): avc: denied { execute } for pid=7543 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  182. Jan 3 05:27:54 verbanski kernel: type=1400 audit(1325586474.322:187): avc: denied { execute_no_trans } for pid=7543 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  183. Jan 3 05:27:54 verbanski kernel: type=1400 audit(1325586474.323:188): avc: denied { read } for pid=7543 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  184. Jan 3 05:27:54 verbanski kernel: type=1400 audit(1325586474.333:189): avc: denied { getattr } for pid=7543 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  185. Jan 3 05:27:54 verbanski kernel: type=1400 audit(1325586474.333:190): avc: denied { getattr } for pid=7543 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  186. Jan 3 05:27:54 verbanski kernel: type=1400 audit(1325586474.334:191): avc: denied { write } for pid=7543 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  187. Jan 3 05:27:54 verbanski kernel: type=1400 audit(1325586474.334:192): avc: denied { connectto } for pid=7543 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  188. Jan 3 05:27:54 verbanski kernel: type=1400 audit(1325586474.335:193): avc: denied { read } for pid=7543 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  189. Jan 3 05:32:54 verbanski kernel: type=1400 audit(1325586774.938:194): avc: denied { execute } for pid=7712 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  190. Jan 3 05:32:54 verbanski kernel: type=1400 audit(1325586774.938:195): avc: denied { execute_no_trans } for pid=7712 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  191. Jan 3 05:32:54 verbanski kernel: type=1400 audit(1325586774.940:196): avc: denied { read } for pid=7712 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  192. Jan 3 05:32:54 verbanski kernel: type=1400 audit(1325586774.947:197): avc: denied { getattr } for pid=7712 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  193. Jan 3 05:32:54 verbanski kernel: type=1400 audit(1325586774.949:198): avc: denied { read } for pid=7712 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  194. Jan 3 05:37:56 verbanski kernel: type=1400 audit(1325587076.121:199): avc: denied { getattr } for pid=7852 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  195. Jan 3 05:37:56 verbanski kernel: type=1400 audit(1325587076.121:200): avc: denied { write } for pid=7852 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  196. Jan 3 05:37:56 verbanski kernel: type=1400 audit(1325587076.121:201): avc: denied { connectto } for pid=7852 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  197. Jan 3 05:42:56 verbanski kernel: type=1400 audit(1325587376.659:202): avc: denied { execute } for pid=7975 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  198. Jan 3 05:42:56 verbanski kernel: type=1400 audit(1325587376.660:203): avc: denied { execute_no_trans } for pid=7975 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  199. Jan 3 05:42:56 verbanski kernel: type=1400 audit(1325587376.660:204): avc: denied { read } for pid=7975 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  200. Jan 3 05:42:56 verbanski kernel: type=1400 audit(1325587376.668:205): avc: denied { getattr } for pid=7975 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  201. Jan 3 05:42:56 verbanski kernel: type=1400 audit(1325587376.670:206): avc: denied { read } for pid=7975 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  202. Jan 3 05:49:57 verbanski kernel: type=1400 audit(1325587797.485:207): avc: denied { getattr } for pid=8138 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  203. Jan 3 05:49:57 verbanski kernel: type=1400 audit(1325587797.485:208): avc: denied { write } for pid=8138 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  204. Jan 3 05:49:57 verbanski kernel: type=1400 audit(1325587797.486:209): avc: denied { connectto } for pid=8138 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  205. Jan 3 05:57:58 verbanski kernel: type=1400 audit(1325588278.187:210): avc: denied { execute } for pid=8324 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  206. Jan 3 05:57:58 verbanski kernel: type=1400 audit(1325588278.187:211): avc: denied { execute_no_trans } for pid=8324 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  207. Jan 3 05:57:58 verbanski kernel: type=1400 audit(1325588278.188:212): avc: denied { read } for pid=8324 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  208. Jan 3 05:57:58 verbanski kernel: type=1400 audit(1325588278.197:213): avc: denied { getattr } for pid=8324 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  209. Jan 3 05:57:58 verbanski kernel: type=1400 audit(1325588278.197:214): avc: denied { getattr } for pid=8324 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  210. Jan 3 05:57:58 verbanski kernel: type=1400 audit(1325588278.197:215): avc: denied { write } for pid=8324 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  211. Jan 3 05:57:58 verbanski kernel: type=1400 audit(1325588278.200:216): avc: denied { read } for pid=8324 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  212. Jan 3 06:02:58 verbanski kernel: type=1400 audit(1325588578.724:217): avc: denied { execute } for pid=8464 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  213. Jan 3 06:02:58 verbanski kernel: type=1400 audit(1325588578.725:218): avc: denied { execute_no_trans } for pid=8464 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  214. Jan 3 06:02:58 verbanski kernel: type=1400 audit(1325588578.725:219): avc: denied { read } for pid=8464 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  215. Jan 3 06:02:58 verbanski kernel: type=1400 audit(1325588578.733:220): avc: denied { getattr } for pid=8464 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  216. Jan 3 06:02:58 verbanski kernel: type=1400 audit(1325588578.734:221): avc: denied { connectto } for pid=8464 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  217. Jan 3 06:02:58 verbanski kernel: type=1400 audit(1325588578.735:222): avc: denied { read } for pid=8464 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  218. Jan 3 06:12:59 verbanski kernel: type=1400 audit(1325589179.448:223): avc: denied { getattr } for pid=8635 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  219. Jan 3 06:12:59 verbanski kernel: type=1400 audit(1325589179.449:224): avc: denied { write } for pid=8635 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  220. Jan 3 06:17:59 verbanski kernel: type=1400 audit(1325589479.819:225): avc: denied { connectto } for pid=8698 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  221. Jan 3 06:19:24 verbanski kernel: type=1400 audit(1325589564.549:226): avc: denied { execmod } for pid=8718 comm="php" path="/usr/local/IonCube/ioncube_loader_lin_5.3.so" dev=sda5 ino=16712180 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
  222. Jan 3 06:19:24 verbanski kernel: type=1400 audit(1325589564.550:227): avc: denied { execmod } for pid=8718 comm="php" path="/usr/local/Zend/lib/Guard-5.5.0/php-5.3.x/ZendGuardLoader.so" dev=sda5 ino=16125106 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
  223. Jan 3 06:28:00 verbanski kernel: type=1400 audit(1325590080.449:228): avc: denied { execute } for pid=8800 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  224. Jan 3 06:28:00 verbanski kernel: type=1400 audit(1325590080.449:229): avc: denied { execute_no_trans } for pid=8800 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  225. Jan 3 06:28:00 verbanski kernel: type=1400 audit(1325590080.449:230): avc: denied { read } for pid=8800 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  226. Jan 3 06:28:00 verbanski kernel: type=1400 audit(1325590080.459:231): avc: denied { getattr } for pid=8800 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  227. Jan 3 06:28:00 verbanski kernel: type=1400 audit(1325590080.459:232): avc: denied { getattr } for pid=8800 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  228. Jan 3 06:28:00 verbanski kernel: type=1400 audit(1325590080.459:233): avc: denied { write } for pid=8800 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  229. Jan 3 06:28:00 verbanski kernel: type=1400 audit(1325590080.461:234): avc: denied { read } for pid=8800 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  230. Jan 3 06:33:00 verbanski kernel: type=1400 audit(1325590380.726:235): avc: denied { connectto } for pid=8862 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  231. Jan 3 06:40:21 verbanski kernel: type=1400 audit(1325590821.259:236): avc: denied { execute } for pid=8970 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  232. Jan 3 06:40:21 verbanski kernel: type=1400 audit(1325590821.259:237): avc: denied { execute_no_trans } for pid=8970 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  233. Jan 3 06:40:21 verbanski kernel: type=1400 audit(1325590821.260:238): avc: denied { read } for pid=8970 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  234. Jan 3 06:40:21 verbanski kernel: type=1400 audit(1325590821.269:239): avc: denied { getattr } for pid=8970 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  235. Jan 3 06:40:21 verbanski kernel: type=1400 audit(1325590821.272:240): avc: denied { read } for pid=8970 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  236. Jan 3 06:40:27 verbanski kernel: type=1400 audit(1325590827.314:241): avc: denied { write } for pid=9010 comm="named-checkconf" path="/var/run/restartsrv/startup/named" dev=sda5 ino=11075706 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=file
  237. Jan 3 06:40:27 verbanski kernel: type=1400 audit(1325590827.344:242): avc: denied { write } for pid=9017 comm="named" name="named" dev=sda5 ino=11075594 scontext=system_u:system_r:named_t:s0 tcontext=system_u:object_r:named_zone_t:s0 tclass=dir
  238. Jan 3 06:41:35 verbanski kernel: type=1400 audit(1325590895.091:243): avc: denied { read } for pid=9131 comm="dovecot" name="dovecot.crt" dev=sda5 ino=11075798 scontext=system_u:system_r:dovecot_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  239. Jan 3 06:41:35 verbanski kernel: type=1400 audit(1325590895.094:244): avc: denied { setcap } for pid=9133 comm="dovecot" scontext=system_u:system_r:dovecot_t:s0 tcontext=system_u:system_r:dovecot_t:s0 tclass=process
  240. Jan 3 06:41:35 verbanski kernel: type=1400 audit(1325590895.096:245): avc: denied { unlink } for pid=9133 comm="dovecot" name="dovecot.conf" dev=sda5 ino=11076349 scontext=system_u:system_r:dovecot_t:s0 tcontext=system_u:object_r:dovecot_var_run_t:s0 tclass=lnk_file
  241. Jan 3 06:41:35 verbanski kernel: type=1400 audit(1325590895.096:246): avc: denied { create } for pid=9133 comm="dovecot" name="dovecot.conf" scontext=system_u:system_r:dovecot_t:s0 tcontext=system_u:object_r:dovecot_var_run_t:s0 tclass=lnk_file
  242. Jan 3 06:41:36 verbanski kernel: type=1400 audit(1325590896.098:247): avc: denied { getattr } for pid=9135 comm="pop3-login" path="/var/cpanel/ssl/dovecot/dovecot.crt" dev=sda5 ino=11075798 scontext=system_u:system_r:dovecot_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  243. Jan 3 06:42:41 verbanski kernel: type=1400 audit(1325590961.657:248): avc: denied { write } for pid=9498 comm="spamd" path="/var/run/restartsrv/startup/spamd" dev=sda5 ino=11075805 scontext=system_u:system_r:spamd_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=file
  244. Jan 3 06:42:41 verbanski kernel: type=1400 audit(1325590961.660:249): avc: denied { ioctl } for pid=9498 comm="spamd" path="/var/run/restartsrv/startup/spamd" dev=sda5 ino=11075805 scontext=system_u:system_r:spamd_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=file
  245. Jan 3 06:42:41 verbanski kernel: type=1400 audit(1325590961.972:250): avc: denied { write } for pid=9498 comm="spamd" path="/var/run/restartsrv/startup/spamd" dev=sda5 ino=11075805 scontext=system_u:system_r:spamd_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=file
  246. Jan 3 06:42:43 verbanski kernel: type=1400 audit(1325590963.636:251): avc: denied { execute } for pid=9501 comm="spamd" path="/var/lib/spamassassin/compiled/5.008/3.003001/auto/Mail/SpamAssassin/CompiledRegexps/body_0/body_0.so" dev=sda5 ino=11109201 scontext=system_u:system_r:spamd_t:s0 tcontext=system_u:object_r:spamd_var_lib_t:s0 tclass=file
  247. Jan 3 06:42:44 verbanski kernel: type=1400 audit(1325590964.372:252): avc: denied { setrlimit } for pid=9507 comm="spamd" scontext=system_u:system_r:spamd_t:s0 tcontext=system_u:system_r:spamd_t:s0 tclass=process
  248. Jan 3 06:43:03 verbanski kernel: type=1400 audit(1325590983.057:253): avc: denied { read } for pid=9569 comm="dovecot" name="dovecot.crt" dev=sda5 ino=11075798 scontext=system_u:system_r:dovecot_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  249. Jan 3 06:43:03 verbanski kernel: type=1400 audit(1325590983.060:254): avc: denied { setcap } for pid=9571 comm="dovecot" scontext=system_u:system_r:dovecot_t:s0 tcontext=system_u:system_r:dovecot_t:s0 tclass=process
  250. Jan 3 06:43:04 verbanski kernel: type=1400 audit(1325590984.066:255): avc: denied { getattr } for pid=9573 comm="pop3-login" path="/var/cpanel/ssl/dovecot/dovecot.crt" dev=sda5 ino=11075798 scontext=system_u:system_r:dovecot_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  251. Jan 3 06:48:03 verbanski kernel: type=1400 audit(1325591283.523:256): avc: denied { execute } for pid=10139 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  252. Jan 3 06:48:03 verbanski kernel: type=1400 audit(1325591283.523:257): avc: denied { execute_no_trans } for pid=10139 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  253. Jan 3 06:48:03 verbanski kernel: type=1400 audit(1325591283.523:258): avc: denied { read } for pid=10139 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  254. Jan 3 06:48:03 verbanski kernel: type=1400 audit(1325591283.533:259): avc: denied { getattr } for pid=10139 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  255. Jan 3 06:48:03 verbanski kernel: type=1400 audit(1325591283.533:260): avc: denied { getattr } for pid=10139 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  256. Jan 3 06:48:03 verbanski kernel: type=1400 audit(1325591283.534:261): avc: denied { write } for pid=10139 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  257. Jan 3 06:48:03 verbanski kernel: type=1400 audit(1325591283.534:262): avc: denied { connectto } for pid=10139 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  258. Jan 3 06:48:03 verbanski kernel: type=1400 audit(1325591283.535:263): avc: denied { read } for pid=10139 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  259. Jan 3 06:53:03 verbanski kernel: type=1400 audit(1325591583.799:264): avc: denied { getattr } for pid=10199 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  260. Jan 3 06:53:03 verbanski kernel: type=1400 audit(1325591583.799:265): avc: denied { write } for pid=10199 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  261. Jan 3 06:53:03 verbanski kernel: type=1400 audit(1325591583.799:266): avc: denied { connectto } for pid=10199 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  262. Jan 3 07:00:01 verbanski kernel: type=1400 audit(1325592001.052:267): avc: denied { execute } for pid=10277 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  263. Jan 3 07:00:01 verbanski kernel: type=1400 audit(1325592001.052:268): avc: denied { execute_no_trans } for pid=10277 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  264. Jan 3 07:00:01 verbanski kernel: type=1400 audit(1325592001.052:269): avc: denied { read } for pid=10277 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  265. Jan 3 07:00:01 verbanski kernel: type=1400 audit(1325592001.062:270): avc: denied { getattr } for pid=10277 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  266. Jan 3 07:00:01 verbanski kernel: type=1400 audit(1325592001.063:271): avc: denied { read } for pid=10277 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  267. Jan 3 07:08:04 verbanski kernel: type=1400 audit(1325592484.571:272): avc: denied { getattr } for pid=10373 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  268. Jan 3 07:08:04 verbanski kernel: type=1400 audit(1325592484.571:273): avc: denied { write } for pid=10373 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  269. Jan 3 07:08:04 verbanski kernel: type=1400 audit(1325592484.572:274): avc: denied { connectto } for pid=10373 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  270. Jan 3 07:13:04 verbanski kernel: type=1400 audit(1325592784.802:275): avc: denied { execute } for pid=10433 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  271. Jan 3 07:13:04 verbanski kernel: type=1400 audit(1325592784.802:276): avc: denied { execute_no_trans } for pid=10433 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  272. Jan 3 07:13:04 verbanski kernel: type=1400 audit(1325592784.803:277): avc: denied { read } for pid=10433 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  273. Jan 3 07:13:04 verbanski kernel: type=1400 audit(1325592784.812:278): avc: denied { getattr } for pid=10433 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  274. Jan 3 07:13:04 verbanski kernel: type=1400 audit(1325592784.814:279): avc: denied { read } for pid=10433 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  275. Jan 3 07:23:05 verbanski kernel: type=1400 audit(1325593385.316:280): avc: denied { getattr } for pid=10529 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  276. Jan 3 07:23:05 verbanski kernel: type=1400 audit(1325593385.316:281): avc: denied { write } for pid=10529 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  277. Jan 3 07:33:05 verbanski kernel: type=1400 audit(1325593985.842:282): avc: denied { connectto } for pid=10622 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  278. Jan 3 07:42:14 verbanski kernel: type=1400 audit(1325594534.488:283): avc: denied { execute } for pid=10718 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  279. Jan 3 07:42:14 verbanski kernel: type=1400 audit(1325594534.488:284): avc: denied { execute_no_trans } for pid=10718 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  280. Jan 3 07:42:14 verbanski kernel: type=1400 audit(1325594534.489:285): avc: denied { read } for pid=10718 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  281. Jan 3 07:42:14 verbanski kernel: type=1400 audit(1325594534.499:286): avc: denied { getattr } for pid=10718 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  282. Jan 3 07:42:14 verbanski kernel: type=1400 audit(1325594534.500:287): avc: denied { read } for pid=10718 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  283. Jan 3 07:48:06 verbanski kernel: type=1400 audit(1325594886.643:288): avc: denied { getattr } for pid=10785 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  284. Jan 3 07:48:06 verbanski kernel: type=1400 audit(1325594886.644:289): avc: denied { getattr } for pid=10785 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  285. Jan 3 07:48:06 verbanski kernel: type=1400 audit(1325594886.645:290): avc: denied { write } for pid=10785 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  286. Jan 3 07:48:06 verbanski kernel: type=1400 audit(1325594886.645:291): avc: denied { connectto } for pid=10785 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  287. Jan 3 07:48:06 verbanski kernel: type=1400 audit(1325594886.646:292): avc: denied { read } for pid=10785 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  288. Jan 3 07:58:07 verbanski kernel: type=1400 audit(1325595487.134:293): avc: denied { execute } for pid=10891 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  289. Jan 3 07:58:07 verbanski kernel: type=1400 audit(1325595487.134:294): avc: denied { execute_no_trans } for pid=10891 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  290. Jan 3 07:58:07 verbanski kernel: type=1400 audit(1325595487.135:295): avc: denied { read } for pid=10891 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  291. Jan 3 07:58:07 verbanski kernel: type=1400 audit(1325595487.144:296): avc: denied { getattr } for pid=10891 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  292. Jan 3 07:58:07 verbanski kernel: type=1400 audit(1325595487.145:297): avc: denied { write } for pid=10891 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  293. Jan 3 07:58:07 verbanski kernel: type=1400 audit(1325595487.145:298): avc: denied { connectto } for pid=10891 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  294. Jan 3 08:08:07 verbanski kernel: type=1400 audit(1325596087.675:299): avc: denied { execute } for pid=11019 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  295. Jan 3 08:08:07 verbanski kernel: type=1400 audit(1325596087.675:300): avc: denied { execute_no_trans } for pid=11019 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  296. Jan 3 08:08:07 verbanski kernel: type=1400 audit(1325596087.676:301): avc: denied { read } for pid=11019 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  297. Jan 3 08:08:07 verbanski kernel: type=1400 audit(1325596087.685:302): avc: denied { getattr } for pid=11019 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  298. Jan 3 08:08:07 verbanski kernel: type=1400 audit(1325596087.685:303): avc: denied { getattr } for pid=11019 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  299. Jan 3 08:08:07 verbanski kernel: type=1400 audit(1325596087.685:304): avc: denied { write } for pid=11019 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  300. Jan 3 08:08:07 verbanski kernel: type=1400 audit(1325596087.687:305): avc: denied { read } for pid=11019 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  301. Jan 3 08:18:08 verbanski kernel: type=1400 audit(1325596688.177:306): avc: denied { connectto } for pid=11115 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  302. Jan 3 08:28:08 verbanski kernel: type=1400 audit(1325597288.676:307): avc: denied { execute } for pid=11214 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  303. Jan 3 08:28:08 verbanski kernel: type=1400 audit(1325597288.676:308): avc: denied { execute_no_trans } for pid=11214 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  304. Jan 3 08:28:08 verbanski kernel: type=1400 audit(1325597288.676:309): avc: denied { read } for pid=11214 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  305. Jan 3 08:28:08 verbanski kernel: type=1400 audit(1325597288.686:310): avc: denied { getattr } for pid=11214 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  306. Jan 3 08:28:08 verbanski kernel: type=1400 audit(1325597288.688:311): avc: denied { read } for pid=11214 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  307. Jan 3 08:38:09 verbanski kernel: type=1400 audit(1325597889.197:312): avc: denied { getattr } for pid=11327 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  308. Jan 3 08:38:09 verbanski kernel: type=1400 audit(1325597889.197:313): avc: denied { write } for pid=11327 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  309. Jan 3 08:38:09 verbanski kernel: type=1400 audit(1325597889.197:314): avc: denied { connectto } for pid=11327 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  310. Jan 3 08:48:09 verbanski kernel: type=1400 audit(1325598489.714:315): avc: denied { execute } for pid=11433 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  311. Jan 3 08:48:09 verbanski kernel: type=1400 audit(1325598489.714:316): avc: denied { execute_no_trans } for pid=11433 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  312. Jan 3 08:48:09 verbanski kernel: type=1400 audit(1325598489.714:317): avc: denied { read } for pid=11433 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  313. Jan 3 08:48:09 verbanski kernel: type=1400 audit(1325598489.723:318): avc: denied { getattr } for pid=11433 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  314. Jan 3 08:48:09 verbanski kernel: type=1400 audit(1325598489.723:319): avc: denied { getattr } for pid=11433 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  315. Jan 3 08:48:09 verbanski kernel: type=1400 audit(1325598489.723:320): avc: denied { write } for pid=11433 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  316. Jan 3 08:48:09 verbanski kernel: type=1400 audit(1325598489.725:321): avc: denied { read } for pid=11433 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  317. Jan 3 08:58:10 verbanski kernel: type=1400 audit(1325599090.253:322): avc: denied { execute } for pid=11542 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  318. Jan 3 08:58:10 verbanski kernel: type=1400 audit(1325599090.253:323): avc: denied { execute_no_trans } for pid=11542 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  319. Jan 3 08:58:10 verbanski kernel: type=1400 audit(1325599090.254:324): avc: denied { read } for pid=11542 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  320. Jan 3 08:58:10 verbanski kernel: type=1400 audit(1325599090.262:325): avc: denied { getattr } for pid=11542 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  321. Jan 3 08:58:10 verbanski kernel: type=1400 audit(1325599090.263:326): avc: denied { connectto } for pid=11542 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  322. Jan 3 08:58:10 verbanski kernel: type=1400 audit(1325599090.264:327): avc: denied { read } for pid=11542 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  323. Jan 3 09:08:10 verbanski kernel: type=1400 audit(1325599690.803:328): avc: denied { getattr } for pid=11650 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  324. Jan 3 09:08:10 verbanski kernel: type=1400 audit(1325599690.803:329): avc: denied { write } for pid=11650 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  325. Jan 3 09:08:10 verbanski kernel: type=1400 audit(1325599690.804:330): avc: denied { connectto } for pid=11650 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  326. Jan 3 09:18:11 verbanski kernel: type=1400 audit(1325600291.300:331): avc: denied { execute } for pid=11746 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  327. Jan 3 09:18:11 verbanski kernel: type=1400 audit(1325600291.300:332): avc: denied { execute_no_trans } for pid=11746 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  328. Jan 3 09:18:11 verbanski kernel: type=1400 audit(1325600291.301:333): avc: denied { read } for pid=11746 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  329. Jan 3 09:18:11 verbanski kernel: type=1400 audit(1325600291.310:334): avc: denied { getattr } for pid=11746 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  330. Jan 3 09:18:11 verbanski kernel: type=1400 audit(1325600291.311:335): avc: denied { read } for pid=11746 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  331. Jan 3 09:28:11 verbanski kernel: type=1400 audit(1325600891.851:336): avc: denied { getattr } for pid=11843 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  332. Jan 3 09:28:11 verbanski kernel: type=1400 audit(1325600891.852:337): avc: denied { write } for pid=11843 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  333. Jan 3 09:28:11 verbanski kernel: type=1400 audit(1325600891.852:338): avc: denied { connectto } for pid=11843 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  334. Jan 3 09:29:36 verbanski kernel: type=1400 audit(1325600976.073:339): avc: denied { execmod } for pid=11863 comm="php" path="/usr/local/IonCube/ioncube_loader_lin_5.3.so" dev=sda5 ino=16712180 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
  335. Jan 3 09:29:36 verbanski kernel: type=1400 audit(1325600976.074:340): avc: denied { execmod } for pid=11863 comm="php" path="/usr/local/Zend/lib/Guard-5.5.0/php-5.3.x/ZendGuardLoader.so" dev=sda5 ino=16125106 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
  336. Jan 3 09:36:32 verbanski kernel: type=1400 audit(1325601392.980:341): avc: denied { execute } for pid=11988 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  337. Jan 3 09:36:32 verbanski kernel: type=1400 audit(1325601392.980:342): avc: denied { execute_no_trans } for pid=11988 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  338. Jan 3 09:36:32 verbanski kernel: type=1400 audit(1325601392.981:343): avc: denied { read } for pid=11988 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  339. Jan 3 09:36:32 verbanski kernel: type=1400 audit(1325601392.990:344): avc: denied { getattr } for pid=11988 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  340. Jan 3 09:36:32 verbanski kernel: type=1400 audit(1325601392.991:345): avc: denied { getattr } for pid=11988 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  341. Jan 3 09:36:32 verbanski kernel: type=1400 audit(1325601392.991:346): avc: denied { write } for pid=11988 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  342. Jan 3 09:36:32 verbanski kernel: type=1400 audit(1325601392.991:347): avc: denied { connectto } for pid=11988 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  343. Jan 3 09:36:32 verbanski kernel: type=1400 audit(1325601392.992:348): avc: denied { read } for pid=11988 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  344. Jan 3 09:39:44 verbanski kernel: type=1400 audit(1325601584.466:349): avc: denied { append } for pid=12084 comm="ifconfig" path="/usr/local/cpanel/logs/error_log" dev=sda5 ino=15732658 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
  345. Jan 3 09:42:14 verbanski kernel: type=1400 audit(1325601734.499:350): avc: denied { execute } for pid=12418 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  346. Jan 3 09:42:14 verbanski kernel: type=1400 audit(1325601734.499:351): avc: denied { execute_no_trans } for pid=12418 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  347. Jan 3 09:42:14 verbanski kernel: type=1400 audit(1325601734.500:352): avc: denied { read } for pid=12418 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  348. Jan 3 09:42:14 verbanski kernel: type=1400 audit(1325601734.509:353): avc: denied { getattr } for pid=12418 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  349. Jan 3 09:42:14 verbanski kernel: type=1400 audit(1325601734.510:354): avc: denied { getattr } for pid=12418 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  350. Jan 3 09:42:14 verbanski kernel: type=1400 audit(1325601734.510:355): avc: denied { write } for pid=12418 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  351. Jan 3 09:42:14 verbanski kernel: type=1400 audit(1325601734.511:356): avc: denied { connectto } for pid=12418 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  352. Jan 3 09:42:14 verbanski kernel: type=1400 audit(1325601734.512:357): avc: denied { read } for pid=12418 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  353. Jan 3 09:48:14 verbanski kernel: type=1400 audit(1325602094.242:358): avc: denied { getattr } for pid=13177 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  354. Jan 3 09:48:14 verbanski kernel: type=1400 audit(1325602094.243:359): avc: denied { getattr } for pid=13177 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  355. Jan 3 09:48:14 verbanski kernel: type=1400 audit(1325602094.243:360): avc: denied { write } for pid=13177 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  356. Jan 3 09:48:14 verbanski kernel: type=1400 audit(1325602094.243:361): avc: denied { connectto } for pid=13177 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  357. Jan 3 09:48:14 verbanski kernel: type=1400 audit(1325602094.244:362): avc: denied { read } for pid=13177 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  358. Jan 3 09:48:14 verbanski kernel: type=1400 audit(1325602094.255:363): avc: denied { execute } for pid=13177 comm="dovecot-auth" name="checkpassword-reply" dev=sda5 ino=16384072 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  359. Jan 3 09:48:14 verbanski kernel: type=1400 audit(1325602094.255:364): avc: denied { execute_no_trans } for pid=13177 comm="dovecot-auth" path="/usr/libexec/dovecot/checkpassword-reply" dev=sda5 ino=16384072 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  360. Jan 3 09:48:14 verbanski kernel: type=1400 audit(1325602094.255:365): avc: denied { read } for pid=13177 comm="dovecot-auth" path="/usr/libexec/dovecot/checkpassword-reply" dev=sda5 ino=16384072 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  361. Jan 3 09:52:42 verbanski kernel: type=1400 audit(1325602362.937:366): avc: denied { execmod } for pid=13308 comm="php" path="/usr/local/IonCube/ioncube_loader_lin_5.3.so" dev=sda5 ino=16712180 scontext=root:system_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file
  362. Jan 3 09:52:42 verbanski kernel: type=1400 audit(1325602362.938:367): avc: denied { execmod } for pid=13308 comm="php" path="/usr/local/Zend/lib/Guard-5.5.0/php-5.3.x/ZendGuardLoader.so" dev=sda5 ino=16125106 scontext=root:system_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
  363. Jan 3 09:53:14 verbanski kernel: type=1400 audit(1325602394.735:368): avc: denied { getattr } for pid=13334 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  364. Jan 3 09:53:14 verbanski kernel: type=1400 audit(1325602394.735:369): avc: denied { write } for pid=13334 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  365. Jan 3 09:53:14 verbanski kernel: type=1400 audit(1325602394.736:370): avc: denied { connectto } for pid=13334 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  366. Jan 3 09:54:04 verbanski kernel: type=1400 audit(1325602444.175:371): avc: denied { execmod } for pid=13363 comm="php" path="/usr/local/IonCube/ioncube_loader_lin_5.3.so" dev=sda5 ino=16712180 scontext=root:system_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file
  367. Jan 3 09:59:39 verbanski kernel: type=1400 audit(1325602779.306:372): avc: denied { execmod } for pid=13503 comm="php" path="/usr/local/Zend/lib/Guard-5.5.0/php-5.3.x/ZendGuardLoader.so" dev=sda5 ino=16125106 scontext=root:system_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
  368. Jan 3 10:00:01 verbanski kernel: type=1400 audit(1325602801.264:373): avc: denied { execute } for pid=13529 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  369. Jan 3 10:00:01 verbanski kernel: type=1400 audit(1325602801.264:374): avc: denied { execute_no_trans } for pid=13529 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  370. Jan 3 10:00:01 verbanski kernel: type=1400 audit(1325602801.264:375): avc: denied { read } for pid=13529 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  371. Jan 3 10:00:01 verbanski kernel: type=1400 audit(1325602801.273:376): avc: denied { getattr } for pid=13529 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  372. Jan 3 10:00:01 verbanski kernel: type=1400 audit(1325602801.273:377): avc: denied { getattr } for pid=13529 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  373. Jan 3 10:00:01 verbanski kernel: type=1400 audit(1325602801.274:378): avc: denied { write } for pid=13529 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  374. Jan 3 10:00:01 verbanski kernel: type=1400 audit(1325602801.276:379): avc: denied { read } for pid=13529 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  375. Jan 3 10:01:15 verbanski kernel: type=1400 audit(1325602875.183:380): avc: denied { append } for pid=13572 comm="ifconfig" path="/usr/local/cpanel/logs/error_log" dev=sda5 ino=15732658 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
  376. Jan 3 10:01:15 verbanski kernel: type=1400 audit(1325602875.183:381): avc: denied { read } for pid=13572 comm="ifconfig" path="/var/cpanel/locale/en.cdb" dev=sda5 ino=11075646 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  377. Jan 3 10:08:16 verbanski kernel: type=1400 audit(1325603296.363:382): avc: denied { execute } for pid=13732 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  378. Jan 3 10:08:16 verbanski kernel: type=1400 audit(1325603296.363:383): avc: denied { execute_no_trans } for pid=13732 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  379. Jan 3 10:08:16 verbanski kernel: type=1400 audit(1325603296.363:384): avc: denied { read } for pid=13732 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  380. Jan 3 10:08:16 verbanski kernel: type=1400 audit(1325603296.373:385): avc: denied { getattr } for pid=13732 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  381. Jan 3 10:08:16 verbanski kernel: type=1400 audit(1325603296.373:386): avc: denied { connectto } for pid=13732 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  382. Jan 3 10:08:16 verbanski kernel: type=1400 audit(1325603296.375:387): avc: denied { read } for pid=13732 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  383. Jan 3 10:13:16 verbanski kernel: type=1400 audit(1325603596.830:388): avc: denied { getattr } for pid=13850 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  384. Jan 3 10:13:16 verbanski kernel: type=1400 audit(1325603596.830:389): avc: denied { write } for pid=13850 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  385. Jan 3 10:23:17 verbanski kernel: type=1400 audit(1325604197.897:390): avc: denied { getattr } for pid=14094 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  386. Jan 3 10:23:17 verbanski kernel: type=1400 audit(1325604197.897:391): avc: denied { connectto } for pid=14094 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  387. Jan 3 10:23:17 verbanski kernel: type=1400 audit(1325604197.898:392): avc: denied { read } for pid=14094 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  388. Jan 3 10:30:17 verbanski kernel: type=1400 audit(1325604617.848:393): avc: denied { execmod } for pid=14249 comm="php" path="/usr/local/IonCube/ioncube_loader_lin_5.3.so" dev=sda5 ino=16712180 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
  389. Jan 3 10:30:17 verbanski kernel: type=1400 audit(1325604617.849:394): avc: denied { execmod } for pid=14249 comm="php" path="/usr/local/Zend/lib/Guard-5.5.0/php-5.3.x/ZendGuardLoader.so" dev=sda5 ino=16125106 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
  390. Jan 3 10:33:19 verbanski kernel: type=1400 audit(1325604799.107:395): avc: denied { execute } for pid=14440 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  391. Jan 3 10:33:19 verbanski kernel: type=1400 audit(1325604799.107:396): avc: denied { execute_no_trans } for pid=14440 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  392. Jan 3 10:33:19 verbanski kernel: type=1400 audit(1325604799.107:397): avc: denied { read } for pid=14440 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  393. Jan 3 10:33:19 verbanski kernel: type=1400 audit(1325604799.117:398): avc: denied { getattr } for pid=14440 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  394. Jan 3 10:33:19 verbanski kernel: type=1400 audit(1325604799.117:399): avc: denied { write } for pid=14440 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  395. Jan 3 10:38:19 verbanski kernel: type=1400 audit(1325605099.901:400): avc: denied { connectto } for pid=14562 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  396. Jan 3 10:43:23 verbanski kernel: type=1400 audit(1325605403.525:401): avc: denied { execute } for pid=14653 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  397. Jan 3 10:43:23 verbanski kernel: type=1400 audit(1325605403.525:402): avc: denied { execute_no_trans } for pid=14653 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  398. Jan 3 10:43:23 verbanski kernel: type=1400 audit(1325605403.526:403): avc: denied { read } for pid=14653 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  399. Jan 3 10:43:23 verbanski kernel: type=1400 audit(1325605403.535:404): avc: denied { getattr } for pid=14653 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  400. Jan 3 10:43:23 verbanski kernel: type=1400 audit(1325605403.536:405): avc: denied { read } for pid=14653 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  401. Jan 3 10:48:24 verbanski kernel: type=1400 audit(1325605704.522:406): avc: denied { getattr } for pid=14714 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  402. Jan 3 10:48:24 verbanski kernel: type=1400 audit(1325605704.522:407): avc: denied { write } for pid=14714 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  403. Jan 3 10:48:24 verbanski kernel: type=1400 audit(1325605704.523:408): avc: denied { connectto } for pid=14714 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  404. Jan 3 10:53:26 verbanski kernel: type=1400 audit(1325606006.257:409): avc: denied { execute } for pid=14775 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  405. Jan 3 10:53:26 verbanski kernel: type=1400 audit(1325606006.257:410): avc: denied { execute_no_trans } for pid=14775 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  406. Jan 3 10:53:26 verbanski kernel: type=1400 audit(1325606006.258:411): avc: denied { read } for pid=14775 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  407. Jan 3 10:53:26 verbanski kernel: type=1400 audit(1325606006.266:412): avc: denied { getattr } for pid=14775 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  408. Jan 3 10:53:26 verbanski kernel: type=1400 audit(1325606006.267:413): avc: denied { getattr } for pid=14775 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  409. Jan 3 10:53:26 verbanski kernel: type=1400 audit(1325606006.267:414): avc: denied { write } for pid=14775 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  410. Jan 3 10:53:26 verbanski kernel: type=1400 audit(1325606006.269:415): avc: denied { read } for pid=14775 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  411. Jan 3 10:58:27 verbanski kernel: type=1400 audit(1325606307.239:416): avc: denied { connectto } for pid=14838 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  412. Jan 3 11:03:28 verbanski kernel: type=1400 audit(1325606608.088:417): avc: denied { execute } for pid=14911 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  413. Jan 3 11:03:28 verbanski kernel: type=1400 audit(1325606608.089:418): avc: denied { execute_no_trans } for pid=14911 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  414. Jan 3 11:03:28 verbanski kernel: type=1400 audit(1325606608.089:419): avc: denied { read } for pid=14911 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  415. Jan 3 11:03:28 verbanski kernel: type=1400 audit(1325606608.097:420): avc: denied { getattr } for pid=14911 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  416. Jan 3 11:03:28 verbanski kernel: type=1400 audit(1325606608.099:421): avc: denied { read } for pid=14911 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  417. Jan 3 11:13:28 verbanski kernel: type=1400 audit(1325607208.715:422): avc: denied { getattr } for pid=15017 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  418. Jan 3 11:13:28 verbanski kernel: type=1400 audit(1325607208.717:423): avc: denied { write } for pid=15017 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  419. Jan 3 11:13:28 verbanski kernel: type=1400 audit(1325607208.717:424): avc: denied { connectto } for pid=15017 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  420. Jan 3 11:23:29 verbanski kernel: type=1400 audit(1325607809.826:425): avc: denied { execute } for pid=15116 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  421. Jan 3 11:23:29 verbanski kernel: type=1400 audit(1325607809.827:426): avc: denied { execute_no_trans } for pid=15116 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  422. Jan 3 11:23:29 verbanski kernel: type=1400 audit(1325607809.827:427): avc: denied { read } for pid=15116 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  423. Jan 3 11:23:29 verbanski kernel: type=1400 audit(1325607809.836:428): avc: denied { getattr } for pid=15116 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  424. Jan 3 11:23:29 verbanski kernel: type=1400 audit(1325607809.838:429): avc: denied { read } for pid=15116 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  425. Jan 3 11:33:30 verbanski kernel: type=1400 audit(1325608410.437:430): avc: denied { getattr } for pid=15212 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  426. Jan 3 11:33:30 verbanski kernel: type=1400 audit(1325608410.438:431): avc: denied { write } for pid=15212 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  427. Jan 3 11:33:30 verbanski kernel: type=1400 audit(1325608410.438:432): avc: denied { connectto } for pid=15212 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  428. Jan 3 11:38:16 verbanski kernel: type=1400 audit(1325608696.757:433): avc: denied { execmod } for pid=15265 comm="php" path="/usr/local/IonCube/ioncube_loader_lin_5.3.so" dev=sda5 ino=16712180 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
  429. Jan 3 11:38:16 verbanski kernel: type=1400 audit(1325608696.758:434): avc: denied { execmod } for pid=15265 comm="php" path="/usr/local/Zend/lib/Guard-5.5.0/php-5.3.x/ZendGuardLoader.so" dev=sda5 ino=16125106 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
  430. Jan 3 11:38:30 verbanski kernel: type=1400 audit(1325608710.728:435): avc: denied { getattr } for pid=15279 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  431. Jan 3 11:38:30 verbanski kernel: type=1400 audit(1325608710.730:436): avc: denied { read } for pid=15279 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  432. Jan 3 11:48:31 verbanski kernel: type=1400 audit(1325609311.523:437): avc: denied { execute } for pid=15375 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  433. Jan 3 11:48:31 verbanski kernel: type=1400 audit(1325609311.523:438): avc: denied { execute_no_trans } for pid=15375 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  434. Jan 3 11:48:31 verbanski kernel: type=1400 audit(1325609311.524:439): avc: denied { read } for pid=15375 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  435. Jan 3 11:48:31 verbanski kernel: type=1400 audit(1325609311.532:440): avc: denied { getattr } for pid=15375 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  436. Jan 3 11:48:31 verbanski kernel: type=1400 audit(1325609311.533:441): avc: denied { write } for pid=15375 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  437. Jan 3 11:48:31 verbanski kernel: type=1400 audit(1325609311.533:442): avc: denied { connectto } for pid=15375 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  438. Jan 3 11:53:31 verbanski kernel: type=1400 audit(1325609611.800:443): avc: denied { execute } for pid=15434 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  439. Jan 3 11:53:31 verbanski kernel: type=1400 audit(1325609611.800:444): avc: denied { execute_no_trans } for pid=15434 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  440. Jan 3 11:53:31 verbanski kernel: type=1400 audit(1325609611.800:445): avc: denied { read } for pid=15434 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  441. Jan 3 11:53:31 verbanski kernel: type=1400 audit(1325609611.809:446): avc: denied { getattr } for pid=15434 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  442. Jan 3 11:53:31 verbanski kernel: type=1400 audit(1325609611.809:447): avc: denied { getattr } for pid=15434 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  443. Jan 3 11:53:31 verbanski kernel: type=1400 audit(1325609611.810:448): avc: denied { write } for pid=15434 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  444. Jan 3 11:53:31 verbanski kernel: type=1400 audit(1325609611.811:449): avc: denied { read } for pid=15434 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  445. Jan 3 12:00:01 verbanski kernel: type=1400 audit(1325610001.044:450): avc: denied { connectto } for pid=15504 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  446. Jan 3 12:08:32 verbanski kernel: type=1400 audit(1325610512.557:451): avc: denied { execute } for pid=15608 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  447. Jan 3 12:08:32 verbanski kernel: type=1400 audit(1325610512.558:452): avc: denied { execute_no_trans } for pid=15608 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  448. Jan 3 12:08:32 verbanski kernel: type=1400 audit(1325610512.558:453): avc: denied { read } for pid=15608 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  449. Jan 3 12:08:32 verbanski kernel: type=1400 audit(1325610512.566:454): avc: denied { getattr } for pid=15608 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  450. Jan 3 12:08:32 verbanski kernel: type=1400 audit(1325610512.568:455): avc: denied { getattr } for pid=15608 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  451. Jan 3 12:08:32 verbanski kernel: type=1400 audit(1325610512.568:456): avc: denied { write } for pid=15608 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  452. Jan 3 12:08:32 verbanski kernel: type=1400 audit(1325610512.568:457): avc: denied { read } for pid=15608 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  453. Jan 3 12:13:32 verbanski kernel: type=1400 audit(1325610812.847:458): avc: denied { getattr } for pid=15689 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  454. Jan 3 12:13:32 verbanski kernel: type=1400 audit(1325610812.847:459): avc: denied { connectto } for pid=15689 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  455. Jan 3 12:13:32 verbanski kernel: type=1400 audit(1325610812.849:460): avc: denied { read } for pid=15689 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  456. Jan 3 12:23:33 verbanski kernel: type=1400 audit(1325611413.356:461): avc: denied { execute } for pid=15790 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  457. Jan 3 12:23:33 verbanski kernel: type=1400 audit(1325611413.358:462): avc: denied { execute_no_trans } for pid=15790 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  458. Jan 3 12:23:33 verbanski kernel: type=1400 audit(1325611413.358:463): avc: denied { read } for pid=15790 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  459. Jan 3 12:23:33 verbanski kernel: type=1400 audit(1325611413.367:464): avc: denied { getattr } for pid=15790 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  460. Jan 3 12:23:33 verbanski kernel: type=1400 audit(1325611413.367:465): avc: denied { write } for pid=15790 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  461. Jan 3 12:28:33 verbanski kernel: type=1400 audit(1325611713.625:466): avc: denied { connectto } for pid=15848 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  462. Jan 3 12:38:34 verbanski kernel: type=1400 audit(1325612314.152:467): avc: denied { execute } for pid=15961 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  463. Jan 3 12:38:34 verbanski kernel: type=1400 audit(1325612314.152:468): avc: denied { execute_no_trans } for pid=15961 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  464. Jan 3 12:38:34 verbanski kernel: type=1400 audit(1325612314.153:469): avc: denied { read } for pid=15961 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  465. Jan 3 12:38:34 verbanski kernel: type=1400 audit(1325612314.162:470): avc: denied { getattr } for pid=15961 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  466. Jan 3 12:38:34 verbanski kernel: type=1400 audit(1325612314.163:471): avc: denied { read } for pid=15961 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  467. Jan 3 12:48:34 verbanski kernel: type=1400 audit(1325612914.728:472): avc: denied { execute } for pid=16063 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  468. Jan 3 12:48:34 verbanski kernel: type=1400 audit(1325612914.728:473): avc: denied { execute_no_trans } for pid=16063 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  469. Jan 3 12:48:34 verbanski kernel: type=1400 audit(1325612914.729:474): avc: denied { read } for pid=16063 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  470. Jan 3 12:48:34 verbanski kernel: type=1400 audit(1325612914.738:475): avc: denied { getattr } for pid=16063 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  471. Jan 3 12:48:34 verbanski kernel: type=1400 audit(1325612914.738:476): avc: denied { getattr } for pid=16063 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  472. Jan 3 12:48:34 verbanski kernel: type=1400 audit(1325612914.739:477): avc: denied { write } for pid=16063 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  473. Jan 3 12:48:34 verbanski kernel: type=1400 audit(1325612914.739:478): avc: denied { connectto } for pid=16063 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  474. Jan 3 12:48:34 verbanski kernel: type=1400 audit(1325612914.741:479): avc: denied { read } for pid=16063 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  475. Jan 3 12:58:35 verbanski kernel: type=1400 audit(1325613515.260:480): avc: denied { getattr } for pid=16164 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  476. Jan 3 12:58:35 verbanski kernel: type=1400 audit(1325613515.260:481): avc: denied { write } for pid=16164 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  477. Jan 3 12:58:35 verbanski kernel: type=1400 audit(1325613515.261:482): avc: denied { connectto } for pid=16164 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  478. Jan 3 13:08:35 verbanski kernel: type=1400 audit(1325614115.783:483): avc: denied { execute } for pid=16275 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  479. Jan 3 13:08:35 verbanski kernel: type=1400 audit(1325614115.783:484): avc: denied { execute_no_trans } for pid=16275 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  480. Jan 3 13:08:35 verbanski kernel: type=1400 audit(1325614115.784:485): avc: denied { read } for pid=16275 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  481. Jan 3 13:08:35 verbanski kernel: type=1400 audit(1325614115.793:486): avc: denied { getattr } for pid=16275 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  482. Jan 3 13:08:35 verbanski kernel: type=1400 audit(1325614115.794:487): avc: denied { getattr } for pid=16275 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  483. Jan 3 13:08:35 verbanski kernel: type=1400 audit(1325614115.794:488): avc: denied { write } for pid=16275 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  484. Jan 3 13:08:35 verbanski kernel: type=1400 audit(1325614115.798:489): avc: denied { read } for pid=16275 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  485. Jan 3 13:18:36 verbanski kernel: type=1400 audit(1325614716.347:490): avc: denied { connectto } for pid=16376 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  486. Jan 3 13:28:36 verbanski kernel: type=1400 audit(1325615316.859:491): avc: denied { execute } for pid=16471 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  487. Jan 3 13:28:36 verbanski kernel: type=1400 audit(1325615316.859:492): avc: denied { execute_no_trans } for pid=16471 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  488. Jan 3 13:28:36 verbanski kernel: type=1400 audit(1325615316.859:493): avc: denied { read } for pid=16471 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  489. Jan 3 13:28:36 verbanski kernel: type=1400 audit(1325615316.868:494): avc: denied { getattr } for pid=16471 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  490. Jan 3 13:28:36 verbanski kernel: type=1400 audit(1325615316.870:495): avc: denied { read } for pid=16471 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  491. Jan 3 13:38:37 verbanski kernel: type=1400 audit(1325615917.416:496): avc: denied { getattr } for pid=16573 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  492. Jan 3 13:38:37 verbanski kernel: type=1400 audit(1325615917.416:497): avc: denied { write } for pid=16573 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  493. Jan 3 13:38:37 verbanski kernel: type=1400 audit(1325615917.416:498): avc: denied { connectto } for pid=16573 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  494. Jan 3 13:43:37 verbanski kernel: type=1400 audit(1325616217.678:499): avc: denied { getattr } for pid=16633 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  495. Jan 3 13:43:37 verbanski kernel: type=1400 audit(1325616217.680:500): avc: denied { read } for pid=16633 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  496. Jan 3 13:53:38 verbanski kernel: type=1400 audit(1325616818.232:501): avc: denied { execute } for pid=16733 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  497. Jan 3 13:53:38 verbanski kernel: type=1400 audit(1325616818.232:502): avc: denied { execute_no_trans } for pid=16733 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  498. Jan 3 13:53:38 verbanski kernel: type=1400 audit(1325616818.232:503): avc: denied { read } for pid=16733 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  499. Jan 3 13:53:38 verbanski kernel: type=1400 audit(1325616818.242:504): avc: denied { getattr } for pid=16733 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  500. Jan 3 13:53:38 verbanski kernel: type=1400 audit(1325616818.242:505): avc: denied { write } for pid=16733 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  501. Jan 3 13:53:38 verbanski kernel: type=1400 audit(1325616818.242:506): avc: denied { connectto } for pid=16733 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  502. Jan 3 14:00:01 verbanski kernel: type=1400 audit(1325617201.472:507): avc: denied { execute } for pid=16802 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  503. Jan 3 14:00:01 verbanski kernel: type=1400 audit(1325617201.472:508): avc: denied { execute_no_trans } for pid=16802 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  504. Jan 3 14:00:01 verbanski kernel: type=1400 audit(1325617201.473:509): avc: denied { read } for pid=16802 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  505. Jan 3 14:00:01 verbanski kernel: type=1400 audit(1325617201.482:510): avc: denied { getattr } for pid=16802 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  506. Jan 3 14:00:01 verbanski kernel: type=1400 audit(1325617201.483:511): avc: denied { read } for pid=16802 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  507. Jan 3 14:08:39 verbanski kernel: type=1400 audit(1325617719.463:512): avc: denied { getattr } for pid=16910 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  508. Jan 3 14:08:39 verbanski kernel: type=1400 audit(1325617719.464:513): avc: denied { write } for pid=16910 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  509. Jan 3 14:08:39 verbanski kernel: type=1400 audit(1325617719.464:514): avc: denied { connectto } for pid=16910 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  510. Jan 3 14:13:39 verbanski kernel: type=1400 audit(1325618019.708:515): avc: denied { execute } for pid=16966 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  511. Jan 3 14:13:39 verbanski kernel: type=1400 audit(1325618019.710:516): avc: denied { execute_no_trans } for pid=16966 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  512. Jan 3 14:13:39 verbanski kernel: type=1400 audit(1325618019.710:517): avc: denied { read } for pid=16966 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  513. Jan 3 14:13:39 verbanski kernel: type=1400 audit(1325618019.719:518): avc: denied { getattr } for pid=16966 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  514. Jan 3 14:13:39 verbanski kernel: type=1400 audit(1325618019.720:519): avc: denied { read } for pid=16966 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  515. Jan 3 14:23:40 verbanski kernel: type=1400 audit(1325618620.245:520): avc: denied { getattr } for pid=17069 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  516. Jan 3 14:23:40 verbanski kernel: type=1400 audit(1325618620.246:521): avc: denied { write } for pid=17069 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  517. Jan 3 14:33:40 verbanski kernel: type=1400 audit(1325619220.746:522): avc: denied { getattr } for pid=17165 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  518. Jan 3 14:33:40 verbanski kernel: type=1400 audit(1325619220.747:523): avc: denied { connectto } for pid=17165 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  519. Jan 3 14:33:40 verbanski kernel: type=1400 audit(1325619220.749:524): avc: denied { read } for pid=17165 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  520. Jan 3 14:42:14 verbanski kernel: type=1400 audit(1325619734.507:525): avc: denied { execute } for pid=17258 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  521. Jan 3 14:42:14 verbanski kernel: type=1400 audit(1325619734.508:526): avc: denied { execute_no_trans } for pid=17258 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  522. Jan 3 14:42:14 verbanski kernel: type=1400 audit(1325619734.508:527): avc: denied { read } for pid=17258 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  523. Jan 3 14:42:14 verbanski kernel: type=1400 audit(1325619734.517:528): avc: denied { getattr } for pid=17258 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  524. Jan 3 14:42:14 verbanski kernel: type=1400 audit(1325619734.518:529): avc: denied { write } for pid=17258 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  525. Jan 3 14:48:41 verbanski kernel: type=1400 audit(1325620121.552:530): avc: denied { getattr } for pid=17328 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  526. Jan 3 14:48:41 verbanski kernel: type=1400 audit(1325620121.552:531): avc: denied { connectto } for pid=17328 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  527. Jan 3 14:48:41 verbanski kernel: type=1400 audit(1325620121.554:532): avc: denied { read } for pid=17328 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  528. Jan 3 14:48:41 verbanski kernel: type=1400 audit(1325620121.565:533): avc: denied { execute } for pid=17328 comm="dovecot-auth" name="checkpassword-reply" dev=sda5 ino=16384072 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  529. Jan 3 14:48:41 verbanski kernel: type=1400 audit(1325620121.565:534): avc: denied { execute_no_trans } for pid=17328 comm="dovecot-auth" path="/usr/libexec/dovecot/checkpassword-reply" dev=sda5 ino=16384072 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  530. Jan 3 14:48:41 verbanski kernel: type=1400 audit(1325620121.566:535): avc: denied { read } for pid=17328 comm="dovecot-auth" path="/usr/libexec/dovecot/checkpassword-reply" dev=sda5 ino=16384072 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  531. Jan 3 14:53:41 verbanski kernel: type=1400 audit(1325620421.827:536): avc: denied { getattr } for pid=17389 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  532. Jan 3 14:53:41 verbanski kernel: type=1400 audit(1325620421.827:537): avc: denied { write } for pid=17389 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  533. Jan 3 15:00:01 verbanski kernel: type=1400 audit(1325620801.092:538): avc: denied { connectto } for pid=17459 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  534. Jan 3 15:08:42 verbanski kernel: type=1400 audit(1325621322.615:539): avc: denied { execute } for pid=17561 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  535. Jan 3 15:08:42 verbanski kernel: type=1400 audit(1325621322.616:540): avc: denied { execute_no_trans } for pid=17561 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  536. Jan 3 15:08:42 verbanski kernel: type=1400 audit(1325621322.616:541): avc: denied { read } for pid=17561 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  537. Jan 3 15:08:42 verbanski kernel: type=1400 audit(1325621322.625:542): avc: denied { getattr } for pid=17561 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  538. Jan 3 15:08:42 verbanski kernel: type=1400 audit(1325621322.626:543): avc: denied { getattr } for pid=17561 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  539. Jan 3 15:08:42 verbanski kernel: type=1400 audit(1325621322.626:544): avc: denied { write } for pid=17561 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  540. Jan 3 15:08:42 verbanski kernel: type=1400 audit(1325621322.628:545): avc: denied { read } for pid=17561 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  541. Jan 3 15:18:43 verbanski kernel: type=1400 audit(1325621923.142:546): avc: denied { connectto } for pid=17654 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  542. Jan 3 15:27:47 verbanski kernel: type=1400 audit(1325622467.015:547): avc: denied { execmod } for pid=17734 comm="php" path="/usr/local/IonCube/ioncube_loader_lin_5.3.so" dev=sda5 ino=16712180 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
  543. Jan 3 15:27:47 verbanski kernel: type=1400 audit(1325622467.016:548): avc: denied { execmod } for pid=17734 comm="php" path="/usr/local/Zend/lib/Guard-5.5.0/php-5.3.x/ZendGuardLoader.so" dev=sda5 ino=16125106 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
  544. Jan 3 15:28:43 verbanski kernel: type=1400 audit(1325622523.684:549): avc: denied { execute } for pid=17754 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  545. Jan 3 15:28:43 verbanski kernel: type=1400 audit(1325622523.684:550): avc: denied { execute_no_trans } for pid=17754 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  546. Jan 3 15:28:43 verbanski kernel: type=1400 audit(1325622523.685:551): avc: denied { read } for pid=17754 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  547. Jan 3 15:28:43 verbanski kernel: type=1400 audit(1325622523.694:552): avc: denied { getattr } for pid=17754 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  548. Jan 3 15:28:43 verbanski kernel: type=1400 audit(1325622523.697:553): avc: denied { read } for pid=17754 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  549. Jan 3 15:38:44 verbanski kernel: type=1400 audit(1325623124.213:554): avc: denied { getattr } for pid=17860 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  550. Jan 3 15:38:44 verbanski kernel: type=1400 audit(1325623124.213:555): avc: denied { write } for pid=17860 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  551. Jan 3 15:38:44 verbanski kernel: type=1400 audit(1325623124.213:556): avc: denied { connectto } for pid=17860 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  552. Jan 3 15:48:44 verbanski kernel: type=1400 audit(1325623724.724:557): avc: denied { execute } for pid=17958 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  553. Jan 3 15:48:44 verbanski kernel: type=1400 audit(1325623724.724:558): avc: denied { execute_no_trans } for pid=17958 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  554. Jan 3 15:48:44 verbanski kernel: type=1400 audit(1325623724.724:559): avc: denied { read } for pid=17958 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  555. Jan 3 15:48:44 verbanski kernel: type=1400 audit(1325623724.734:560): avc: denied { getattr } for pid=17958 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  556. Jan 3 15:48:44 verbanski kernel: type=1400 audit(1325623724.734:561): avc: denied { getattr } for pid=17958 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  557. Jan 3 15:48:44 verbanski kernel: type=1400 audit(1325623724.735:562): avc: denied { write } for pid=17958 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  558. Jan 3 15:48:44 verbanski kernel: type=1400 audit(1325623724.736:563): avc: denied { read } for pid=17958 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  559. Jan 3 15:58:45 verbanski kernel: type=1400 audit(1325624325.261:564): avc: denied { execute } for pid=18061 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  560. Jan 3 15:58:45 verbanski kernel: type=1400 audit(1325624325.261:565): avc: denied { execute_no_trans } for pid=18061 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  561. Jan 3 15:58:45 verbanski kernel: type=1400 audit(1325624325.261:566): avc: denied { read } for pid=18061 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  562. Jan 3 15:58:45 verbanski kernel: type=1400 audit(1325624325.270:567): avc: denied { getattr } for pid=18061 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  563. Jan 3 15:58:45 verbanski kernel: type=1400 audit(1325624325.271:568): avc: denied { connectto } for pid=18061 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  564. Jan 3 15:58:45 verbanski kernel: type=1400 audit(1325624325.272:569): avc: denied { read } for pid=18061 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  565. Jan 3 16:08:45 verbanski kernel: type=1400 audit(1325624925.762:570): avc: denied { getattr } for pid=18189 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  566. Jan 3 16:08:45 verbanski kernel: type=1400 audit(1325624925.762:571): avc: denied { write } for pid=18189 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  567. Jan 3 16:08:45 verbanski kernel: type=1400 audit(1325624925.762:572): avc: denied { connectto } for pid=18189 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  568. Jan 3 16:18:46 verbanski kernel: type=1400 audit(1325625526.263:573): avc: denied { execute } for pid=18284 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  569. Jan 3 16:18:46 verbanski kernel: type=1400 audit(1325625526.263:574): avc: denied { execute_no_trans } for pid=18284 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  570. Jan 3 16:18:46 verbanski kernel: type=1400 audit(1325625526.265:575): avc: denied { read } for pid=18284 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  571. Jan 3 16:18:46 verbanski kernel: type=1400 audit(1325625526.272:576): avc: denied { getattr } for pid=18284 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  572. Jan 3 16:18:46 verbanski kernel: type=1400 audit(1325625526.274:577): avc: denied { read } for pid=18284 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  573. Jan 3 16:28:46 verbanski kernel: type=1400 audit(1325626126.827:578): avc: denied { getattr } for pid=18387 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  574. Jan 3 16:28:46 verbanski kernel: type=1400 audit(1325626126.827:579): avc: denied { write } for pid=18387 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  575. Jan 3 16:28:46 verbanski kernel: type=1400 audit(1325626126.828:580): avc: denied { connectto } for pid=18387 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  576. Jan 3 16:38:47 verbanski kernel: type=1400 audit(1325626727.351:581): avc: denied { execute } for pid=18500 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  577. Jan 3 16:38:47 verbanski kernel: type=1400 audit(1325626727.351:582): avc: denied { execute_no_trans } for pid=18500 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  578. Jan 3 16:38:47 verbanski kernel: type=1400 audit(1325626727.352:583): avc: denied { read } for pid=18500 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  579. Jan 3 16:38:47 verbanski kernel: type=1400 audit(1325626727.360:584): avc: denied { getattr } for pid=18500 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  580. Jan 3 16:38:47 verbanski kernel: type=1400 audit(1325626727.362:585): avc: denied { read } for pid=18500 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  581. Jan 3 16:43:47 verbanski kernel: type=1400 audit(1325627027.623:586): avc: denied { getattr } for pid=18560 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  582. Jan 3 16:43:47 verbanski kernel: type=1400 audit(1325627027.624:587): avc: denied { write } for pid=18560 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  583. Jan 3 16:43:47 verbanski kernel: type=1400 audit(1325627027.624:588): avc: denied { connectto } for pid=18560 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  584. Jan 3 16:53:48 verbanski kernel: type=1400 audit(1325627628.153:589): avc: denied { execute } for pid=18672 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  585. Jan 3 16:53:48 verbanski kernel: type=1400 audit(1325627628.153:590): avc: denied { execute_no_trans } for pid=18672 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  586. Jan 3 16:53:48 verbanski kernel: type=1400 audit(1325627628.154:591): avc: denied { read } for pid=18672 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  587. Jan 3 16:53:48 verbanski kernel: type=1400 audit(1325627628.163:592): avc: denied { getattr } for pid=18672 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  588. Jan 3 16:53:48 verbanski kernel: type=1400 audit(1325627628.164:593): avc: denied { getattr } for pid=18672 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  589. Jan 3 16:53:48 verbanski kernel: type=1400 audit(1325627628.164:594): avc: denied { write } for pid=18672 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  590. Jan 3 16:53:48 verbanski kernel: type=1400 audit(1325627628.165:595): avc: denied { read } for pid=18672 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  591. Jan 3 17:00:01 verbanski kernel: type=1400 audit(1325628001.434:596): avc: denied { getattr } for pid=18750 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  592. Jan 3 17:00:01 verbanski kernel: type=1400 audit(1325628001.435:597): avc: denied { connectto } for pid=18750 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  593. Jan 3 17:00:01 verbanski kernel: type=1400 audit(1325628001.436:598): avc: denied { read } for pid=18750 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  594. Jan 3 17:00:01 verbanski kernel: type=1400 audit(1325628001.446:599): avc: denied { execute } for pid=18750 comm="dovecot-auth" name="checkpassword-reply" dev=sda5 ino=16384072 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  595. Jan 3 17:00:01 verbanski kernel: type=1400 audit(1325628001.446:600): avc: denied { execute_no_trans } for pid=18750 comm="dovecot-auth" path="/usr/libexec/dovecot/checkpassword-reply" dev=sda5 ino=16384072 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  596. Jan 3 17:00:01 verbanski kernel: type=1400 audit(1325628001.447:601): avc: denied { read } for pid=18750 comm="dovecot-auth" path="/usr/libexec/dovecot/checkpassword-reply" dev=sda5 ino=16384072 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  597. Jan 3 17:08:48 verbanski kernel: type=1400 audit(1325628528.958:602): avc: denied { getattr } for pid=18843 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  598. Jan 3 17:08:48 verbanski kernel: type=1400 audit(1325628528.958:603): avc: denied { write } for pid=18843 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  599. Jan 3 17:18:49 verbanski kernel: type=1400 audit(1325629129.439:604): avc: denied { connectto } for pid=18939 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  600. Jan 3 17:23:49 verbanski kernel: type=1400 audit(1325629429.686:605): avc: denied { execute } for pid=18998 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  601. Jan 3 17:23:49 verbanski kernel: type=1400 audit(1325629429.686:606): avc: denied { execute_no_trans } for pid=18998 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  602. Jan 3 17:23:49 verbanski kernel: type=1400 audit(1325629429.687:607): avc: denied { read } for pid=18998 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  603. Jan 3 17:23:49 verbanski kernel: type=1400 audit(1325629429.696:608): avc: denied { getattr } for pid=18998 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  604. Jan 3 17:23:49 verbanski kernel: type=1400 audit(1325629429.699:609): avc: denied { read } for pid=18998 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  605. Jan 3 17:28:16 verbanski kernel: type=1400 audit(1325629696.734:610): avc: denied { execmod } for pid=19042 comm="php" path="/usr/local/IonCube/ioncube_loader_lin_5.3.so" dev=sda5 ino=16712180 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file
  606. Jan 3 17:28:16 verbanski kernel: type=1400 audit(1325629696.734:611): avc: denied { execmod } for pid=19042 comm="php" path="/usr/local/Zend/lib/Guard-5.5.0/php-5.3.x/ZendGuardLoader.so" dev=sda5 ino=16125106 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=file
  607. Jan 3 17:33:50 verbanski kernel: type=1400 audit(1325630030.237:612): avc: denied { getattr } for pid=19094 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  608. Jan 3 17:33:50 verbanski kernel: type=1400 audit(1325630030.237:613): avc: denied { write } for pid=19094 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  609. Jan 3 17:33:50 verbanski kernel: type=1400 audit(1325630030.238:614): avc: denied { connectto } for pid=19094 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  610. Jan 3 17:42:14 verbanski kernel: type=1400 audit(1325630534.520:615): avc: denied { execute } for pid=19186 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  611. Jan 3 17:42:14 verbanski kernel: type=1400 audit(1325630534.520:616): avc: denied { execute_no_trans } for pid=19186 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  612. Jan 3 17:42:14 verbanski kernel: type=1400 audit(1325630534.520:617): avc: denied { read } for pid=19186 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  613. Jan 3 17:42:14 verbanski kernel: type=1400 audit(1325630534.529:618): avc: denied { getattr } for pid=19186 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  614. Jan 3 17:42:14 verbanski kernel: type=1400 audit(1325630534.530:619): avc: denied { read } for pid=19186 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  615. Jan 3 17:48:51 verbanski kernel: type=1400 audit(1325630931.075:620): avc: denied { getattr } for pid=19257 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  616. Jan 3 17:48:51 verbanski kernel: type=1400 audit(1325630931.076:621): avc: denied { write } for pid=19257 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  617. Jan 3 17:48:51 verbanski kernel: type=1400 audit(1325630931.076:622): avc: denied { connectto } for pid=19257 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  618. Jan 3 17:58:51 verbanski kernel: type=1400 audit(1325631531.577:623): avc: denied { execute } for pid=19357 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  619. Jan 3 17:58:51 verbanski kernel: type=1400 audit(1325631531.578:624): avc: denied { execute_no_trans } for pid=19357 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  620. Jan 3 17:58:51 verbanski kernel: type=1400 audit(1325631531.578:625): avc: denied { read } for pid=19357 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  621. Jan 3 17:58:51 verbanski kernel: type=1400 audit(1325631531.586:626): avc: denied { getattr } for pid=19357 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  622. Jan 3 17:58:51 verbanski kernel: type=1400 audit(1325631531.587:627): avc: denied { getattr } for pid=19357 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  623. Jan 3 17:58:51 verbanski kernel: type=1400 audit(1325631531.587:628): avc: denied { write } for pid=19357 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  624. Jan 3 17:58:51 verbanski kernel: type=1400 audit(1325631531.589:629): avc: denied { read } for pid=19357 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  625. Jan 3 18:03:51 verbanski kernel: type=1400 audit(1325631831.867:630): avc: denied { getattr } for pid=19444 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  626. Jan 3 18:03:51 verbanski kernel: type=1400 audit(1325631831.867:631): avc: denied { connectto } for pid=19444 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  627. Jan 3 18:03:51 verbanski kernel: type=1400 audit(1325631831.869:632): avc: denied { read } for pid=19444 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  628. Jan 3 18:13:52 verbanski kernel: type=1400 audit(1325632432.384:633): avc: denied { execute } for pid=19544 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  629. Jan 3 18:13:52 verbanski kernel: type=1400 audit(1325632432.384:634): avc: denied { execute_no_trans } for pid=19544 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  630. Jan 3 18:13:52 verbanski kernel: type=1400 audit(1325632432.385:635): avc: denied { read } for pid=19544 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  631. Jan 3 18:13:52 verbanski kernel: type=1400 audit(1325632432.394:636): avc: denied { getattr } for pid=19544 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  632. Jan 3 18:13:52 verbanski kernel: type=1400 audit(1325632432.394:637): avc: denied { write } for pid=19544 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  633. Jan 3 18:18:52 verbanski kernel: type=1400 audit(1325632732.645:638): avc: denied { connectto } for pid=19608 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  634. Jan 3 18:28:53 verbanski kernel: type=1400 audit(1325633333.183:639): avc: denied { execute } for pid=19703 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  635. Jan 3 18:28:53 verbanski kernel: type=1400 audit(1325633333.183:640): avc: denied { execute_no_trans } for pid=19703 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  636. Jan 3 18:28:53 verbanski kernel: type=1400 audit(1325633333.183:641): avc: denied { read } for pid=19703 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  637. Jan 3 18:28:53 verbanski kernel: type=1400 audit(1325633333.192:642): avc: denied { getattr } for pid=19703 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  638. Jan 3 18:28:53 verbanski kernel: type=1400 audit(1325633333.196:643): avc: denied { read } for pid=19703 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  639. Jan 3 18:38:53 verbanski kernel: type=1400 audit(1325633933.739:644): avc: denied { getattr } for pid=19811 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  640. Jan 3 18:38:53 verbanski kernel: type=1400 audit(1325633933.739:645): avc: denied { write } for pid=19811 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  641. Jan 3 18:38:53 verbanski kernel: type=1400 audit(1325633933.741:646): avc: denied { connectto } for pid=19811 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  642. Jan 3 18:48:54 verbanski kernel: type=1400 audit(1325634534.239:647): avc: denied { execute } for pid=19907 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  643. Jan 3 18:48:54 verbanski kernel: type=1400 audit(1325634534.240:648): avc: denied { execute_no_trans } for pid=19907 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  644. Jan 3 18:48:54 verbanski kernel: type=1400 audit(1325634534.240:649): avc: denied { read } for pid=19907 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  645. Jan 3 18:48:54 verbanski kernel: type=1400 audit(1325634534.249:650): avc: denied { getattr } for pid=19907 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  646. Jan 3 18:48:54 verbanski kernel: type=1400 audit(1325634534.250:651): avc: denied { getattr } for pid=19907 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  647. Jan 3 18:48:54 verbanski kernel: type=1400 audit(1325634534.250:652): avc: denied { write } for pid=19907 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  648. Jan 3 18:48:54 verbanski kernel: type=1400 audit(1325634534.252:653): avc: denied { read } for pid=19907 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  649. Jan 3 18:58:54 verbanski kernel: type=1400 audit(1325635134.752:654): avc: denied { getattr } for pid=20012 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  650. Jan 3 18:58:54 verbanski kernel: type=1400 audit(1325635134.753:655): avc: denied { connectto } for pid=20012 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  651. Jan 3 18:58:54 verbanski kernel: type=1400 audit(1325635134.754:656): avc: denied { read } for pid=20012 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  652. Jan 3 19:03:58 verbanski kernel: type=1400 audit(1325635438.764:657): avc: denied { execute } for pid=20079 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  653. Jan 3 19:03:58 verbanski kernel: type=1400 audit(1325635438.765:658): avc: denied { execute_no_trans } for pid=20079 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  654. Jan 3 19:03:58 verbanski kernel: type=1400 audit(1325635438.765:659): avc: denied { read } for pid=20079 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  655. Jan 3 19:03:58 verbanski kernel: type=1400 audit(1325635438.774:660): avc: denied { getattr } for pid=20079 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  656. Jan 3 19:03:58 verbanski kernel: type=1400 audit(1325635438.775:661): avc: denied { write } for pid=20079 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  657. Jan 3 19:09:09 verbanski kernel: type=1400 audit(1325635749.941:662): avc: denied { connectto } for pid=20158 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  658. Jan 3 19:19:02 verbanski kernel: type=1400 audit(1325636342.865:663): avc: denied { execute } for pid=20273 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  659. Jan 3 19:19:02 verbanski kernel: type=1400 audit(1325636342.865:664): avc: denied { execute_no_trans } for pid=20273 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  660. Jan 3 19:19:02 verbanski kernel: type=1400 audit(1325636342.865:665): avc: denied { read } for pid=20273 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  661. Jan 3 19:19:02 verbanski kernel: type=1400 audit(1325636342.874:666): avc: denied { getattr } for pid=20273 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  662. Jan 3 19:19:02 verbanski kernel: type=1400 audit(1325636342.874:667): avc: denied { getattr } for pid=20273 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  663. Jan 3 19:19:02 verbanski kernel: type=1400 audit(1325636342.875:668): avc: denied { write } for pid=20273 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  664. Jan 3 19:19:02 verbanski kernel: type=1400 audit(1325636342.876:669): avc: denied { read } for pid=20273 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  665. Jan 3 19:29:03 verbanski kernel: type=1400 audit(1325636943.614:670): avc: denied { execute } for pid=20402 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  666. Jan 3 19:29:03 verbanski kernel: type=1400 audit(1325636943.614:671): avc: denied { execute_no_trans } for pid=20402 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  667. Jan 3 19:29:03 verbanski kernel: type=1400 audit(1325636943.615:672): avc: denied { read } for pid=20402 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  668. Jan 3 19:29:03 verbanski kernel: type=1400 audit(1325636943.624:673): avc: denied { getattr } for pid=20402 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  669. Jan 3 19:29:03 verbanski kernel: type=1400 audit(1325636943.625:674): avc: denied { getattr } for pid=20402 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  670. Jan 3 19:29:03 verbanski kernel: type=1400 audit(1325636943.625:675): avc: denied { write } for pid=20402 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  671. Jan 3 19:29:03 verbanski kernel: type=1400 audit(1325636943.625:676): avc: denied { connectto } for pid=20402 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  672. Jan 3 19:29:03 verbanski kernel: type=1400 audit(1325636943.626:677): avc: denied { read } for pid=20402 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  673. Jan 3 19:39:04 verbanski kernel: type=1400 audit(1325637544.137:678): avc: denied { execute } for pid=20505 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  674. Jan 3 19:39:04 verbanski kernel: type=1400 audit(1325637544.137:679): avc: denied { execute_no_trans } for pid=20505 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  675. Jan 3 19:39:04 verbanski kernel: type=1400 audit(1325637544.137:680): avc: denied { read } for pid=20505 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  676. Jan 3 19:39:04 verbanski kernel: type=1400 audit(1325637544.149:681): avc: denied { getattr } for pid=20505 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  677. Jan 3 19:39:04 verbanski kernel: type=1400 audit(1325637544.149:682): avc: denied { getattr } for pid=20505 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  678. Jan 3 19:39:04 verbanski kernel: type=1400 audit(1325637544.149:683): avc: denied { write } for pid=20505 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  679. Jan 3 19:39:04 verbanski kernel: type=1400 audit(1325637544.151:684): avc: denied { read } for pid=20505 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  680. Jan 3 19:49:04 verbanski kernel: type=1400 audit(1325638144.660:685): avc: denied { execute } for pid=20606 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  681. Jan 3 19:49:04 verbanski kernel: type=1400 audit(1325638144.661:686): avc: denied { execute_no_trans } for pid=20606 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  682. Jan 3 19:49:04 verbanski kernel: type=1400 audit(1325638144.662:687): avc: denied { read } for pid=20606 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  683. Jan 3 19:49:04 verbanski kernel: type=1400 audit(1325638144.670:688): avc: denied { getattr } for pid=20606 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  684. Jan 3 19:49:04 verbanski kernel: type=1400 audit(1325638144.671:689): avc: denied { connectto } for pid=20606 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  685. Jan 3 19:49:04 verbanski kernel: type=1400 audit(1325638144.672:690): avc: denied { read } for pid=20606 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  686. Jan 3 19:59:05 verbanski kernel: type=1400 audit(1325638745.209:691): avc: denied { getattr } for pid=20707 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  687. Jan 3 19:59:05 verbanski kernel: type=1400 audit(1325638745.209:692): avc: denied { write } for pid=20707 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  688. Jan 3 19:59:05 verbanski kernel: type=1400 audit(1325638745.209:693): avc: denied { connectto } for pid=20707 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  689. Jan 3 20:09:05 verbanski kernel: type=1400 audit(1325639345.718:694): avc: denied { execute } for pid=20811 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  690. Jan 3 20:09:05 verbanski kernel: type=1400 audit(1325639345.718:695): avc: denied { execute_no_trans } for pid=20811 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  691. Jan 3 20:09:05 verbanski kernel: type=1400 audit(1325639345.719:696): avc: denied { read } for pid=20811 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  692. Jan 3 20:09:05 verbanski kernel: type=1400 audit(1325639345.727:697): avc: denied { getattr } for pid=20811 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  693. Jan 3 20:09:05 verbanski kernel: type=1400 audit(1325639345.729:698): avc: denied { read } for pid=20811 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  694. Jan 3 20:19:06 verbanski kernel: type=1400 audit(1325639946.287:699): avc: denied { getattr } for pid=20917 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  695. Jan 3 20:19:06 verbanski kernel: type=1400 audit(1325639946.287:700): avc: denied { write } for pid=20917 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  696. Jan 3 20:19:06 verbanski kernel: type=1400 audit(1325639946.287:701): avc: denied { connectto } for pid=20917 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  697. Jan 3 20:29:06 verbanski kernel: type=1400 audit(1325640546.803:702): avc: denied { execute } for pid=21014 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  698. Jan 3 20:29:06 verbanski kernel: type=1400 audit(1325640546.803:703): avc: denied { execute_no_trans } for pid=21014 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  699. Jan 3 20:29:06 verbanski kernel: type=1400 audit(1325640546.804:704): avc: denied { read } for pid=21014 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  700. Jan 3 20:29:06 verbanski kernel: type=1400 audit(1325640546.812:705): avc: denied { getattr } for pid=21014 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  701. Jan 3 20:29:06 verbanski kernel: type=1400 audit(1325640546.819:706): avc: denied { read } for pid=21014 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  702. Jan 3 20:39:07 verbanski kernel: type=1400 audit(1325641147.341:707): avc: denied { getattr } for pid=21130 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  703. Jan 3 20:39:07 verbanski kernel: type=1400 audit(1325641147.342:708): avc: denied { write } for pid=21130 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  704. Jan 3 20:39:07 verbanski kernel: type=1400 audit(1325641147.342:709): avc: denied { connectto } for pid=21130 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  705. Jan 3 20:44:07 verbanski kernel: type=1400 audit(1325641447.592:710): avc: denied { execute } for pid=21187 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  706. Jan 3 20:44:07 verbanski kernel: type=1400 audit(1325641447.593:711): avc: denied { execute_no_trans } for pid=21187 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  707. Jan 3 20:44:07 verbanski kernel: type=1400 audit(1325641447.593:712): avc: denied { read } for pid=21187 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  708. Jan 3 20:44:07 verbanski kernel: type=1400 audit(1325641447.602:713): avc: denied { getattr } for pid=21187 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  709. Jan 3 20:44:07 verbanski kernel: type=1400 audit(1325641447.604:714): avc: denied { read } for pid=21187 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  710. Jan 3 20:54:08 verbanski kernel: type=1400 audit(1325642048.145:715): avc: denied { getattr } for pid=21291 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  711. Jan 3 20:54:08 verbanski kernel: type=1400 audit(1325642048.146:716): avc: denied { getattr } for pid=21291 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  712. Jan 3 20:54:08 verbanski kernel: type=1400 audit(1325642048.146:717): avc: denied { write } for pid=21291 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  713. Jan 3 20:54:08 verbanski kernel: type=1400 audit(1325642048.146:718): avc: denied { connectto } for pid=21291 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  714. Jan 3 20:54:08 verbanski kernel: type=1400 audit(1325642048.147:719): avc: denied { read } for pid=21291 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  715. Jan 3 21:00:01 verbanski kernel: type=1400 audit(1325642401.399:720): avc: denied { execute } for pid=21357 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  716. Jan 3 21:00:01 verbanski kernel: type=1400 audit(1325642401.399:721): avc: denied { execute_no_trans } for pid=21357 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  717. Jan 3 21:00:01 verbanski kernel: type=1400 audit(1325642401.399:722): avc: denied { read } for pid=21357 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  718. Jan 3 21:09:08 verbanski kernel: type=1400 audit(1325642948.946:723): avc: denied { getattr } for pid=21458 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  719. Jan 3 21:09:08 verbanski kernel: type=1400 audit(1325642948.947:724): avc: denied { write } for pid=21458 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  720. Jan 3 21:09:08 verbanski kernel: type=1400 audit(1325642948.947:725): avc: denied { connectto } for pid=21458 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  721. Jan 3 21:19:09 verbanski kernel: type=1400 audit(1325643549.447:726): avc: denied { execute } for pid=21556 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  722. Jan 3 21:19:09 verbanski kernel: type=1400 audit(1325643549.447:727): avc: denied { execute_no_trans } for pid=21556 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  723. Jan 3 21:19:09 verbanski kernel: type=1400 audit(1325643549.447:728): avc: denied { read } for pid=21556 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  724. Jan 3 21:19:09 verbanski kernel: type=1400 audit(1325643549.457:729): avc: denied { getattr } for pid=21556 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  725. Jan 3 21:19:09 verbanski kernel: type=1400 audit(1325643549.458:730): avc: denied { read } for pid=21556 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  726. Jan 3 21:24:09 verbanski kernel: type=1400 audit(1325643849.727:731): avc: denied { getattr } for pid=21621 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  727. Jan 3 21:24:09 verbanski kernel: type=1400 audit(1325643849.727:732): avc: denied { write } for pid=21621 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  728. Jan 3 21:34:10 verbanski kernel: type=1400 audit(1325644450.257:733): avc: denied { execute } for pid=21715 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  729. Jan 3 21:34:10 verbanski kernel: type=1400 audit(1325644450.258:734): avc: denied { execute_no_trans } for pid=21715 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  730. Jan 3 21:34:10 verbanski kernel: type=1400 audit(1325644450.258:735): avc: denied { read } for pid=21715 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  731. Jan 3 21:34:10 verbanski kernel: type=1400 audit(1325644450.268:736): avc: denied { getattr } for pid=21715 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  732. Jan 3 21:34:10 verbanski kernel: type=1400 audit(1325644450.268:737): avc: denied { getattr } for pid=21715 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  733. Jan 3 21:34:10 verbanski kernel: type=1400 audit(1325644450.268:738): avc: denied { write } for pid=21715 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  734. Jan 3 21:34:10 verbanski kernel: type=1400 audit(1325644450.269:739): avc: denied { connectto } for pid=21715 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  735. Jan 3 21:34:10 verbanski kernel: type=1400 audit(1325644450.270:740): avc: denied { read } for pid=21715 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  736. Jan 3 21:41:11 verbanski kernel: type=1400 audit(1325644871.929:741): avc: denied { execute } for pid=21856 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  737. Jan 3 21:41:11 verbanski kernel: type=1400 audit(1325644871.930:742): avc: denied { execute_no_trans } for pid=21856 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  738. Jan 3 21:41:11 verbanski kernel: type=1400 audit(1325644871.930:743): avc: denied { read } for pid=21856 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  739. Jan 3 21:41:11 verbanski kernel: type=1400 audit(1325644871.939:744): avc: denied { getattr } for pid=21856 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  740. Jan 3 21:41:11 verbanski kernel: type=1400 audit(1325644871.940:745): avc: denied { getattr } for pid=21856 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  741. Jan 3 21:41:11 verbanski kernel: type=1400 audit(1325644871.940:746): avc: denied { write } for pid=21856 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  742. Jan 3 21:41:11 verbanski kernel: type=1400 audit(1325644871.940:747): avc: denied { connectto } for pid=21856 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  743. Jan 3 21:41:11 verbanski kernel: type=1400 audit(1325644871.942:748): avc: denied { read } for pid=21856 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  744. Jan 3 21:41:13 verbanski kernel: type=1400 audit(1325644873.130:749): avc: denied { execmod } for pid=21867 comm="php" path="/usr/local/IonCube/ioncube_loader_lin_5.3.so" dev=sda5 ino=16712180 scontext=root:system_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file
  745. Jan 3 21:41:13 verbanski kernel: type=1400 audit(1325644873.130:750): avc: denied { execmod } for pid=21867 comm="php" path="/usr/local/Zend/lib/Guard-5.5.0/php-5.3.x/ZendGuardLoader.so" dev=sda5 ino=16125106 scontext=root:system_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
  746. Jan 3 21:41:17 verbanski kernel: type=1400 audit(1325644877.780:751): avc: denied { execmod } for pid=21869 comm="php" path="/usr/local/Zend/lib/Guard-5.5.0/php-5.3.x/ZendGuardLoader.so" dev=sda5 ino=16125106 scontext=root:system_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file
  747. Jan 3 21:49:12 verbanski kernel: type=1400 audit(1325645352.101:752): avc: denied { execute } for pid=21973 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  748. Jan 3 21:49:12 verbanski kernel: type=1400 audit(1325645352.101:753): avc: denied { execute_no_trans } for pid=21973 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  749. Jan 3 21:49:12 verbanski kernel: type=1400 audit(1325645352.102:754): avc: denied { read } for pid=21973 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  750. Jan 3 21:49:12 verbanski kernel: type=1400 audit(1325645352.111:755): avc: denied { getattr } for pid=21973 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  751. Jan 3 21:49:12 verbanski kernel: type=1400 audit(1325645352.111:756): avc: denied { getattr } for pid=21973 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  752. Jan 3 21:49:12 verbanski kernel: type=1400 audit(1325645352.111:757): avc: denied { write } for pid=21973 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  753. Jan 3 21:49:12 verbanski kernel: type=1400 audit(1325645352.112:758): avc: denied { connectto } for pid=21973 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  754. Jan 3 21:49:12 verbanski kernel: type=1400 audit(1325645352.113:759): avc: denied { read } for pid=21973 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  755. Jan 3 21:59:12 verbanski kernel: type=1400 audit(1325645952.736:760): avc: denied { execute } for pid=22087 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  756. Jan 3 21:59:12 verbanski kernel: type=1400 audit(1325645952.736:761): avc: denied { execute_no_trans } for pid=22087 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  757. Jan 3 21:59:12 verbanski kernel: type=1400 audit(1325645952.737:762): avc: denied { read } for pid=22087 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  758. Jan 3 21:59:12 verbanski kernel: type=1400 audit(1325645952.746:763): avc: denied { getattr } for pid=22087 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  759. Jan 3 21:59:12 verbanski kernel: type=1400 audit(1325645952.746:764): avc: denied { getattr } for pid=22087 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  760. Jan 3 21:59:12 verbanski kernel: type=1400 audit(1325645952.747:765): avc: denied { write } for pid=22087 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  761. Jan 3 21:59:12 verbanski kernel: type=1400 audit(1325645952.747:766): avc: denied { connectto } for pid=22087 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  762. Jan 3 21:59:12 verbanski kernel: type=1400 audit(1325645952.749:767): avc: denied { read } for pid=22087 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  763. Jan 3 22:09:13 verbanski kernel: type=1400 audit(1325646553.387:768): avc: denied { execute } for pid=22252 comm="dovecot-auth" name="dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  764. Jan 3 22:09:13 verbanski kernel: type=1400 audit(1325646553.387:769): avc: denied { execute_no_trans } for pid=22252 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  765. Jan 3 22:09:13 verbanski kernel: type=1400 audit(1325646553.387:770): avc: denied { read } for pid=22252 comm="dovecot-auth" path="/usr/local/cpanel/bin/dovecot-auth" dev=sda5 ino=15794229 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file
  766. Jan 3 22:09:13 verbanski kernel: type=1400 audit(1325646553.397:771): avc: denied { getattr } for pid=22252 comm="dovecot-auth" path="/var/cpanel/hulkd/enabled" dev=sda5 ino=11108788 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
  767. Jan 3 22:09:13 verbanski kernel: type=1400 audit(1325646553.397:772): avc: denied { getattr } for pid=22252 comm="dovecot-auth" path="/var/run/cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  768. Jan 3 22:09:13 verbanski kernel: type=1400 audit(1325646553.398:773): avc: denied { write } for pid=22252 comm="dovecot-auth" name="cphulkd.sock" dev=sda5 ino=11043221 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
  769. Jan 3 22:09:13 verbanski kernel: type=1400 audit(1325646553.398:774): avc: denied { connectto } for pid=22252 comm="dovecot-auth" path="/var/run/cphulkd.sock" scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
  770. Jan 3 22:09:13 verbanski kernel: type=1400 audit(1325646553.400:775): avc: denied { read } for pid=22252 comm="dovecot-auth" name="dovecot" dev=sda5 ino=11108765 scontext=system_u:system_r:dovecot_auth_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement