Mock Version: 3.0 Mock Version: 3.0 Mock Version: 3.0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target aarch64 --nodeps /builddir/build/SPECS/selinux-policy.spec'], chrootPath='/var/lib/mock/dist-an23-build-231107-62516/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=86400uid=982gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target aarch64 --nodeps /builddir/build/SPECS/selinux-policy.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1672099200 Wrote: /builddir/build/SRPMS/selinux-policy-3.14.3-108.0.1.an23.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target aarch64 --nodeps /builddir/build/SPECS/selinux-policy.spec'], chrootPath='/var/lib/mock/dist-an23-build-231107-62516/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=86400uid=982gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target aarch64 --nodeps /builddir/build/SPECS/selinux-policy.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1672099200 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.0nT1Cc + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/selinux-policy-contrib-f71a764.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/selinux-policy-76d3f46.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + tar -xf /builddir/build/SOURCES/container-selinux.tgz ++ pwd + contrib_path=/builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892 + cd /builddir/build/BUILD + rm -rf selinux-policy-76d3f46c6576aa301aef3702c1c30739f506691f + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/selinux-policy-76d3f46.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd selinux-policy-76d3f46c6576aa301aef3702c1c30739f506691f + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . ++ pwd + refpolicy_path=/builddir/build/BUILD/selinux-policy-76d3f46c6576aa301aef3702c1c30739f506691f + cp /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/Changelog /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/abrt.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/abrt.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/abrt.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/accountsd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/accountsd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/accountsd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/acct.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/acct.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/acct.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ada.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ada.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ada.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/afs.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/afs.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/afs.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/aiccu.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/aiccu.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/aiccu.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/aide.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/aide.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/aide.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/aisexec.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/aisexec.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/aisexec.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ajaxterm.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ajaxterm.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ajaxterm.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/alsa.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/alsa.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/alsa.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/amanda.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/amanda.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/amanda.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/amavis.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/amavis.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/amavis.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/amtu.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/amtu.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/amtu.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/anaconda.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/anaconda.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/anaconda.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/antivirus.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/antivirus.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/antivirus.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/apache.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/apache.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/apache.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/apcupsd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/apcupsd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/apcupsd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/apm.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/apm.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/apm.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/apt.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/apt.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/apt.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/arpwatch.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/arpwatch.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/arpwatch.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/asterisk.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/asterisk.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/asterisk.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/authbind.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/authbind.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/authbind.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/authconfig.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/authconfig.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/authconfig.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/automount.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/automount.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/automount.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/avahi.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/avahi.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/avahi.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/awstats.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/awstats.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/awstats.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/backup.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/backup.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/backup.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bacula.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bacula.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bacula.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bcfg2.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bcfg2.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bcfg2.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bind.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bind.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bind.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bird.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bird.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bird.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bitlbee.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bitlbee.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bitlbee.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/blkmapd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/blkmapd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/blkmapd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/blueman.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/blueman.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/blueman.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bluetooth.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bluetooth.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bluetooth.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/boinc.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/boinc.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/boinc.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/boltd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/boltd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/boltd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/brctl.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/brctl.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/brctl.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/brltty.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/brltty.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/brltty.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bugzilla.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bugzilla.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bugzilla.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bumblebee.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bumblebee.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/bumblebee.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cachefilesd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cachefilesd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cachefilesd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/calamaris.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/calamaris.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/calamaris.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/callweaver.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/callweaver.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/callweaver.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/canna.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/canna.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/canna.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ccs.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ccs.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ccs.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cdrecord.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cdrecord.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cdrecord.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/certmaster.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/certmaster.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/certmaster.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/certmonger.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/certmonger.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/certmonger.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/certwatch.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/certwatch.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/certwatch.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cfengine.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cfengine.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cfengine.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cgdcbxd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cgdcbxd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cgdcbxd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cgroup.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cgroup.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cgroup.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/chrome.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/chrome.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/chrome.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/chronyd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/chronyd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/chronyd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cinder.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cinder.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cinder.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cipe.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cipe.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cipe.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/clamav.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/clamav.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/clamav.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/clockspeed.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/clockspeed.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/clockspeed.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/clogd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/clogd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/clogd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cloudform.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cloudform.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cloudform.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cmirrord.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cmirrord.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cmirrord.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cobbler.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cobbler.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cobbler.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cockpit.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cockpit.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cockpit.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/collectd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/collectd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/collectd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/colord.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/colord.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/colord.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/comsat.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/comsat.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/comsat.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/condor.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/condor.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/condor.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/conman.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/conman.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/conman.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/conntrackd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/conntrackd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/conntrackd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/consolekit.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/consolekit.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/consolekit.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/container.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/container.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/container.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/corosync.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/corosync.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/corosync.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/couchdb.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/couchdb.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/couchdb.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/courier.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/courier.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/courier.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cpucontrol.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cpucontrol.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cpucontrol.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cpufreqselector.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cpufreqselector.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cpufreqselector.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cpuplug.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cpuplug.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cpuplug.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cron.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cron.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cron.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ctdb.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ctdb.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ctdb.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cups.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cups.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cups.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cvs.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cvs.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cvs.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cyphesis.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cyphesis.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cyphesis.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cyrus.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cyrus.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/cyrus.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/daemontools.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/daemontools.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/daemontools.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dante.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dante.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dante.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dbadm.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dbadm.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dbadm.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dbskk.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dbskk.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dbskk.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dbus.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dbus.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dbus.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dcc.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dcc.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dcc.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ddclient.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ddclient.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ddclient.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ddcprobe.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ddcprobe.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ddcprobe.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/denyhosts.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/denyhosts.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/denyhosts.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/devicekit.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/devicekit.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/devicekit.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dhcp.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dhcp.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dhcp.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dictd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dictd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dictd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dirmngr.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dirmngr.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dirmngr.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dirsrv-admin.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dirsrv-admin.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dirsrv-admin.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dirsrv.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dirsrv.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dirsrv.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/distcc.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/distcc.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/distcc.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/djbdns.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/djbdns.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/djbdns.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dkim.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dkim.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dkim.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dmidecode.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dmidecode.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dmidecode.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dnsmasq.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dnsmasq.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dnsmasq.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dnssec.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dnssec.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dnssec.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dnssectrigger.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dnssectrigger.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dnssectrigger.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dovecot.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dovecot.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dovecot.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dpkg.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dpkg.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dpkg.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/drbd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/drbd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/drbd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dspam.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dspam.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/dspam.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/entropyd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/entropyd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/entropyd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/etcd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/etcd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/etcd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/evolution.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/evolution.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/evolution.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/exim.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/exim.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/exim.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/fail2ban.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/fail2ban.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/fail2ban.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/fcoe.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/fcoe.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/fcoe.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/fetchmail.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/fetchmail.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/fetchmail.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/finger.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/finger.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/finger.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/firewalld.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/firewalld.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/firewalld.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/firewallgui.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/firewallgui.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/firewallgui.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/firstboot.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/firstboot.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/firstboot.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/fprintd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/fprintd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/fprintd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/freeipmi.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/freeipmi.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/freeipmi.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/freqset.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/freqset.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/freqset.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ftp.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ftp.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ftp.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/fwupd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/fwupd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/fwupd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/games.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/games.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/games.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gatekeeper.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gatekeeper.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gatekeeper.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gdomap.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gdomap.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gdomap.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gear.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gear.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gear.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/geoclue.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/geoclue.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/geoclue.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gift.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gift.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gift.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/git.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/git.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/git.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gitosis.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gitosis.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gitosis.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/glance.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/glance.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/glance.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/glusterd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/glusterd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/glusterd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gnome.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gnome.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gnome.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gnomeclock.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gnomeclock.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gnomeclock.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gpg.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gpg.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gpg.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gpm.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gpm.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gpm.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gpsd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gpsd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gpsd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gssproxy.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gssproxy.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/gssproxy.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/guest.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/guest.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/guest.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hadoop.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hadoop.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hadoop.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hal.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hal.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hal.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hddtemp.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hddtemp.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hddtemp.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hostapd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hostapd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hostapd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/howl.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/howl.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/howl.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hsqldb.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hsqldb.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hsqldb.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hwloc.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hwloc.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hwloc.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hypervkvp.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hypervkvp.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/hypervkvp.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/i18n_input.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/i18n_input.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/i18n_input.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ibacm.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ibacm.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ibacm.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/icecast.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/icecast.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/icecast.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ifplugd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ifplugd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ifplugd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/imaze.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/imaze.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/imaze.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/inetd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/inetd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/inetd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/inn.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/inn.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/inn.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/insights_client.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/insights_client.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/insights_client.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/iodine.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/iodine.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/iodine.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/iotop.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/iotop.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/iotop.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ipa.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ipa.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ipa.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ipmievd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ipmievd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ipmievd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/irc.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/irc.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/irc.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ircd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ircd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ircd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/irqbalance.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/irqbalance.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/irqbalance.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/iscsi.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/iscsi.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/iscsi.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/isns.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/isns.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/isns.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/jabber.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/jabber.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/jabber.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/java.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/java.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/java.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/jetty.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/jetty.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/jetty.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/jockey.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/jockey.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/jockey.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/journalctl.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/journalctl.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/journalctl.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kde.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kde.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kde.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kdump.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kdump.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kdump.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kdumpgui.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kdumpgui.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kdumpgui.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/keepalived.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/keepalived.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/keepalived.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kerberos.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kerberos.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kerberos.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kerneloops.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kerneloops.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kerneloops.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/keyboardd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/keyboardd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/keyboardd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/keystone.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/keystone.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/keystone.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kismet.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kismet.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kismet.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kmscon.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kmscon.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kmscon.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kpatch.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kpatch.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kpatch.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ksmtuned.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ksmtuned.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ksmtuned.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ktalk.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ktalk.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ktalk.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kubernetes.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kubernetes.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kubernetes.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kudzu.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kudzu.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/kudzu.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/l2tp.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/l2tp.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/l2tp.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ldap.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ldap.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ldap.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lightsquid.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lightsquid.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lightsquid.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/likewise.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/likewise.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/likewise.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/linuxptp.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/linuxptp.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/linuxptp.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lircd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lircd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lircd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/livecd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/livecd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/livecd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lldpad.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lldpad.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lldpad.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/loadkeys.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/loadkeys.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/loadkeys.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lockdev.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lockdev.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lockdev.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/logrotate.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/logrotate.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/logrotate.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/logwatch.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/logwatch.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/logwatch.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lpd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lpd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lpd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lsm.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lsm.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lsm.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lttng-tools.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lttng-tools.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/lttng-tools.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mailman.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mailman.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mailman.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mailscanner.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mailscanner.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mailscanner.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/man2html.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/man2html.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/man2html.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mandb.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mandb.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mandb.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mcelog.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mcelog.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mcelog.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mcollective.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mcollective.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mcollective.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mediawiki.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mediawiki.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mediawiki.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/memcached.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/memcached.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/memcached.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/metadata.xml /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/milter.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/milter.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/milter.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/minidlna.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/minidlna.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/minidlna.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/minissdpd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/minissdpd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/minissdpd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mip6d.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mip6d.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mip6d.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mirrormanager.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mirrormanager.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mirrormanager.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mock.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mock.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mock.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/modemmanager.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/modemmanager.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/modemmanager.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mojomojo.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mojomojo.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mojomojo.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mon_statd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mon_statd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mon_statd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mongodb.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mongodb.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mongodb.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mono.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mono.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mono.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/monop.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/monop.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/monop.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/motion.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/motion.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/motion.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mozilla.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mozilla.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mozilla.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mpd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mpd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mpd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mplayer.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mplayer.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mplayer.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mrtg.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mrtg.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mrtg.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mta.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mta.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mta.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/munin.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/munin.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/munin.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mysql.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mysql.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mysql.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mythtv.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mythtv.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/mythtv.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/naemon.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/naemon.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/naemon.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nagios.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nagios.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nagios.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/namespace.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/namespace.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/namespace.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ncftool.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ncftool.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ncftool.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nessus.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nessus.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nessus.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/networkmanager.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/networkmanager.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/networkmanager.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ninfod.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ninfod.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ninfod.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nis.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nis.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nis.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nova.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nova.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nova.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nscd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nscd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nscd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nsd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nsd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nsd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nslcd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nslcd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nslcd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nsplugin.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nsplugin.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nsplugin.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ntop.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ntop.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ntop.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ntp.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ntp.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ntp.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/numad.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/numad.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/numad.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nut.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nut.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nut.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nx.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nx.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/nx.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/oav.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/oav.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/oav.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/obex.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/obex.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/obex.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/oddjob.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/oddjob.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/oddjob.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/oident.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/oident.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/oident.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/opafm.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/opafm.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/opafm.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openca.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openca.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openca.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openct.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openct.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openct.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/opendnssec.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/opendnssec.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/opendnssec.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openfortivpn.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openfortivpn.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openfortivpn.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openhpi.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openhpi.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openhpi.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openhpid.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openhpid.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openhpid.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openshift-origin.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openshift-origin.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openshift-origin.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openshift.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openshift.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openshift.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/opensm.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/opensm.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/opensm.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openvpn.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openvpn.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openvpn.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openvswitch.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openvswitch.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openvswitch.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openwsman.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openwsman.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/openwsman.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/oracleasm.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/oracleasm.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/oracleasm.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/osad.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/osad.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/osad.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pacemaker.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pacemaker.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pacemaker.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pads.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pads.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pads.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/passenger.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/passenger.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/passenger.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pcmcia.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pcmcia.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pcmcia.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pcp.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pcp.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pcp.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pcscd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pcscd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pcscd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pdns.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pdns.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pdns.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pegasus.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pegasus.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pegasus.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/perdition.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/perdition.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/perdition.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pesign.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pesign.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pesign.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pingd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pingd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pingd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/piranha.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/piranha.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/piranha.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pkcs.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pkcs.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pkcs.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pkcs11proxyd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pkcs11proxyd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pkcs11proxyd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pki.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pki.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pki.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/plymouthd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/plymouthd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/plymouthd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/podsleuth.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/podsleuth.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/podsleuth.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/policykit.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/policykit.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/policykit.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/polipo.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/polipo.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/polipo.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/portage.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/portage.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/portage.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/portmap.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/portmap.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/portmap.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/portreserve.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/portreserve.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/portreserve.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/portslave.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/portslave.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/portslave.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/postfix.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/postfix.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/postfix.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/postfixpolicyd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/postfixpolicyd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/postfixpolicyd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/postgrey.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/postgrey.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/postgrey.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ppp.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ppp.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ppp.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/prelink.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/prelink.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/prelink.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/prelude.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/prelude.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/prelude.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/privoxy.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/privoxy.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/privoxy.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/procmail.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/procmail.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/procmail.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/prosody.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/prosody.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/prosody.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/psad.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/psad.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/psad.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ptchown.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ptchown.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ptchown.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/publicfile.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/publicfile.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/publicfile.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pulseaudio.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pulseaudio.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pulseaudio.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/puppet.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/puppet.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/puppet.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pwauth.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pwauth.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pwauth.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pxe.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pxe.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pxe.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pyzor.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pyzor.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/pyzor.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/qemu.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/qemu.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/qemu.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/qmail.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/qmail.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/qmail.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/qpid.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/qpid.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/qpid.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/quantum.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/quantum.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/quantum.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/quota.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/quota.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/quota.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rabbitmq.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rabbitmq.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rabbitmq.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/radius.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/radius.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/radius.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/radvd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/radvd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/radvd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/raid.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/raid.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/raid.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rasdaemon.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rasdaemon.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rasdaemon.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/razor.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/razor.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/razor.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rdisc.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rdisc.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rdisc.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/readahead.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/readahead.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/readahead.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/realmd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/realmd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/realmd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/redis.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/redis.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/redis.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/remotelogin.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/remotelogin.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/remotelogin.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/resmgr.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/resmgr.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/resmgr.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rgmanager.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rgmanager.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rgmanager.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rhcs.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rhcs.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rhcs.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rhev.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rhev.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rhev.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rhgb.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rhgb.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rhgb.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rhnsd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rhnsd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rhnsd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rhsmcertd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rhsmcertd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rhsmcertd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ricci.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ricci.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ricci.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rkhunter.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rkhunter.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rkhunter.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rkt.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rkt.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rkt.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rlogin.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rlogin.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rlogin.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rngd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rngd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rngd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rolekit.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rolekit.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rolekit.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/roundup.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/roundup.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/roundup.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rpc.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rpc.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rpc.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rpcbind.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rpcbind.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rpcbind.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rpm.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rpm.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rpm.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rrdcached.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rrdcached.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rrdcached.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rshd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rshd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rshd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rssh.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rssh.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rssh.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rsync.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rsync.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rsync.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rtas.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rtas.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rtas.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rtkit.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rtkit.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rtkit.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rwho.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rwho.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/rwho.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/samba.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/samba.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/samba.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sambagui.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sambagui.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sambagui.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/samhain.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/samhain.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/samhain.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sandbox.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sandbox.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sandbox.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sandboxX.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sandboxX.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sandboxX.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sanlock.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sanlock.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sanlock.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sasl.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sasl.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sasl.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sbd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sbd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sbd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sblim.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sblim.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sblim.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/screen.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/screen.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/screen.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sectoolm.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sectoolm.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sectoolm.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sendmail.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sendmail.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sendmail.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sensord.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sensord.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sensord.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/setroubleshoot.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/setroubleshoot.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/setroubleshoot.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sge.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sge.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sge.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/shorewall.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/shorewall.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/shorewall.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/shutdown.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/shutdown.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/shutdown.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/slocate.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/slocate.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/slocate.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/slpd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/slpd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/slpd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/slrnpull.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/slrnpull.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/slrnpull.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/smartmon.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/smartmon.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/smartmon.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/smokeping.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/smokeping.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/smokeping.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/smoltclient.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/smoltclient.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/smoltclient.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/smsd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/smsd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/smsd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/smstools.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/smstools.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/smstools.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/snapper.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/snapper.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/snapper.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/snmp.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/snmp.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/snmp.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/snort.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/snort.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/snort.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sosreport.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sosreport.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sosreport.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/soundserver.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/soundserver.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/soundserver.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/spamassassin.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/spamassassin.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/spamassassin.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/speech-dispatcher.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/speech-dispatcher.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/speech-dispatcher.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/speedtouch.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/speedtouch.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/speedtouch.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/squid.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/squid.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/squid.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sslh.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sslh.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sslh.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sssd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sssd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sssd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/stapserver.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/stapserver.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/stapserver.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/stratisd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/stratisd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/stratisd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/stunnel.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/stunnel.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/stunnel.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/svnserve.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/svnserve.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/svnserve.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/swift.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/swift.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/swift.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/swift_alias.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/swift_alias.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/swift_alias.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sxid.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sxid.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sxid.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sysstat.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sysstat.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/sysstat.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tangd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tangd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tangd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/targetd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/targetd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/targetd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tcpd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tcpd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tcpd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tcsd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tcsd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tcsd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/telepathy.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/telepathy.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/telepathy.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/telnet.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/telnet.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/telnet.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tftp.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tftp.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tftp.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tgtd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tgtd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tgtd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/thin.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/thin.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/thin.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/thumb.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/thumb.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/thumb.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/thunderbird.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/thunderbird.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/thunderbird.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/timedatex.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/timedatex.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/timedatex.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/timidity.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/timidity.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/timidity.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tlp.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tlp.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tlp.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tmpreaper.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tmpreaper.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tmpreaper.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tomcat.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tomcat.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tomcat.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tor.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tor.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tor.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/transproxy.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/transproxy.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/transproxy.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tripwire.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tripwire.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tripwire.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tuned.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tuned.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tuned.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tvtime.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tvtime.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tvtime.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tzdata.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tzdata.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/tzdata.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ucspitcp.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ucspitcp.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ucspitcp.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/udisks2.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/udisks2.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/udisks2.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ulogd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ulogd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/ulogd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/uml.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/uml.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/uml.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/updfstab.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/updfstab.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/updfstab.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/uptime.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/uptime.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/uptime.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/usbmodules.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/usbmodules.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/usbmodules.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/usbmuxd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/usbmuxd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/usbmuxd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/userhelper.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/userhelper.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/userhelper.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/usernetctl.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/usernetctl.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/usernetctl.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/uucp.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/uucp.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/uucp.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/uuidd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/uuidd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/uuidd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/uwimap.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/uwimap.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/uwimap.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/varnishd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/varnishd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/varnishd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vbetool.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vbetool.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vbetool.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vdagent.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vdagent.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vdagent.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vhostmd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vhostmd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vhostmd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/virt.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/virt.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/virt.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vlock.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vlock.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vlock.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vmtools.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vmtools.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vmtools.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vmware.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vmware.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vmware.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vnstatd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vnstatd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vnstatd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vpn.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vpn.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/vpn.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/w3c.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/w3c.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/w3c.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/watchdog.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/watchdog.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/watchdog.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/wdmd.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/wdmd.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/wdmd.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/webadm.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/webadm.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/webadm.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/webalizer.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/webalizer.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/webalizer.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/wine.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/wine.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/wine.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/wireshark.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/wireshark.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/wireshark.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/wm.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/wm.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/wm.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/xen.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/xen.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/xen.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/xfs.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/xfs.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/xfs.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/xguest.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/xguest.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/xguest.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/xprint.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/xprint.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/xprint.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/xscreensaver.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/xscreensaver.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/xscreensaver.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/yam.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/yam.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/yam.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/zabbix.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/zabbix.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/zabbix.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/zarafa.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/zarafa.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/zarafa.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/zebra.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/zebra.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/zebra.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/zoneminder.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/zoneminder.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/zoneminder.te /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/zosremote.fc /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/zosremote.if /builddir/build/BUILD/selinux-policy-contrib-f71a76424ebaf8e8af3896bc758cfe10b9102892/zosremote.te /builddir/build/BUILD/selinux-policy-76d3f46c6576aa301aef3702c1c30739f506691f/policy/modules/contrib + mkdir selinux_config + for i in /builddir/build/SOURCES/modules-targeted-base.conf /builddir/build/SOURCES/booleans-targeted.conf /builddir/build/SOURCES/Makefile.devel /builddir/build/SOURCES/setrans-targeted.conf /builddir/build/SOURCES/modules-mls-base.conf /builddir/build/SOURCES/booleans-mls.conf /builddir/build/SOURCES/setrans-mls.conf /builddir/build/SOURCES/securetty_types-targeted /builddir/build/SOURCES/securetty_types-mls /builddir/build/SOURCES/booleans-minimum.conf /builddir/build/SOURCES/setrans-minimum.conf /builddir/build/SOURCES/securetty_types-minimum /builddir/build/SOURCES/customizable_types /builddir/build/SOURCES/users-mls /builddir/build/SOURCES/users-targeted /builddir/build/SOURCES/users-minimum /builddir/build/SOURCES/file_contexts.subs_dist /builddir/build/SOURCES/modules-targeted-contrib.conf /builddir/build/SOURCES/modules-mls-contrib.conf + cp /builddir/build/SOURCES/modules-targeted-base.conf selinux_config + for i in /builddir/build/SOURCES/modules-targeted-base.conf /builddir/build/SOURCES/booleans-targeted.conf /builddir/build/SOURCES/Makefile.devel /builddir/build/SOURCES/setrans-targeted.conf /builddir/build/SOURCES/modules-mls-base.conf /builddir/build/SOURCES/booleans-mls.conf /builddir/build/SOURCES/setrans-mls.conf /builddir/build/SOURCES/securetty_types-targeted /builddir/build/SOURCES/securetty_types-mls /builddir/build/SOURCES/booleans-minimum.conf /builddir/build/SOURCES/setrans-minimum.conf /builddir/build/SOURCES/securetty_types-minimum /builddir/build/SOURCES/customizable_types /builddir/build/SOURCES/users-mls /builddir/build/SOURCES/users-targeted /builddir/build/SOURCES/users-minimum /builddir/build/SOURCES/file_contexts.subs_dist /builddir/build/SOURCES/modules-targeted-contrib.conf /builddir/build/SOURCES/modules-mls-contrib.conf + cp /builddir/build/SOURCES/booleans-targeted.conf selinux_config + for i in /builddir/build/SOURCES/modules-targeted-base.conf /builddir/build/SOURCES/booleans-targeted.conf /builddir/build/SOURCES/Makefile.devel /builddir/build/SOURCES/setrans-targeted.conf /builddir/build/SOURCES/modules-mls-base.conf /builddir/build/SOURCES/booleans-mls.conf /builddir/build/SOURCES/setrans-mls.conf /builddir/build/SOURCES/securetty_types-targeted /builddir/build/SOURCES/securetty_types-mls /builddir/build/SOURCES/booleans-minimum.conf /builddir/build/SOURCES/setrans-minimum.conf /builddir/build/SOURCES/securetty_types-minimum /builddir/build/SOURCES/customizable_types /builddir/build/SOURCES/users-mls /builddir/build/SOURCES/users-targeted /builddir/build/SOURCES/users-minimum /builddir/build/SOURCES/file_contexts.subs_dist /builddir/build/SOURCES/modules-targeted-contrib.conf /builddir/build/SOURCES/modules-mls-contrib.conf + cp /builddir/build/SOURCES/Makefile.devel selinux_config + for i in /builddir/build/SOURCES/modules-targeted-base.conf /builddir/build/SOURCES/booleans-targeted.conf /builddir/build/SOURCES/Makefile.devel /builddir/build/SOURCES/setrans-targeted.conf /builddir/build/SOURCES/modules-mls-base.conf /builddir/build/SOURCES/booleans-mls.conf /builddir/build/SOURCES/setrans-mls.conf /builddir/build/SOURCES/securetty_types-targeted /builddir/build/SOURCES/securetty_types-mls /builddir/build/SOURCES/booleans-minimum.conf /builddir/build/SOURCES/setrans-minimum.conf /builddir/build/SOURCES/securetty_types-minimum /builddir/build/SOURCES/customizable_types /builddir/build/SOURCES/users-mls /builddir/build/SOURCES/users-targeted /builddir/build/SOURCES/users-minimum /builddir/build/SOURCES/file_contexts.subs_dist /builddir/build/SOURCES/modules-targeted-contrib.conf /builddir/build/SOURCES/modules-mls-contrib.conf + cp /builddir/build/SOURCES/setrans-targeted.conf selinux_config + for i in /builddir/build/SOURCES/modules-targeted-base.conf /builddir/build/SOURCES/booleans-targeted.conf /builddir/build/SOURCES/Makefile.devel /builddir/build/SOURCES/setrans-targeted.conf /builddir/build/SOURCES/modules-mls-base.conf /builddir/build/SOURCES/booleans-mls.conf /builddir/build/SOURCES/setrans-mls.conf /builddir/build/SOURCES/securetty_types-targeted /builddir/build/SOURCES/securetty_types-mls /builddir/build/SOURCES/booleans-minimum.conf /builddir/build/SOURCES/setrans-minimum.conf /builddir/build/SOURCES/securetty_types-minimum /builddir/build/SOURCES/customizable_types /builddir/build/SOURCES/users-mls /builddir/build/SOURCES/users-targeted /builddir/build/SOURCES/users-minimum /builddir/build/SOURCES/file_contexts.subs_dist /builddir/build/SOURCES/modules-targeted-contrib.conf /builddir/build/SOURCES/modules-mls-contrib.conf + cp /builddir/build/SOURCES/modules-mls-base.conf selinux_config + for i in /builddir/build/SOURCES/modules-targeted-base.conf /builddir/build/SOURCES/booleans-targeted.conf /builddir/build/SOURCES/Makefile.devel /builddir/build/SOURCES/setrans-targeted.conf /builddir/build/SOURCES/modules-mls-base.conf /builddir/build/SOURCES/booleans-mls.conf /builddir/build/SOURCES/setrans-mls.conf /builddir/build/SOURCES/securetty_types-targeted /builddir/build/SOURCES/securetty_types-mls /builddir/build/SOURCES/booleans-minimum.conf /builddir/build/SOURCES/setrans-minimum.conf /builddir/build/SOURCES/securetty_types-minimum /builddir/build/SOURCES/customizable_types /builddir/build/SOURCES/users-mls /builddir/build/SOURCES/users-targeted /builddir/build/SOURCES/users-minimum /builddir/build/SOURCES/file_contexts.subs_dist /builddir/build/SOURCES/modules-targeted-contrib.conf /builddir/build/SOURCES/modules-mls-contrib.conf + cp /builddir/build/SOURCES/booleans-mls.conf selinux_config + for i in /builddir/build/SOURCES/modules-targeted-base.conf /builddir/build/SOURCES/booleans-targeted.conf /builddir/build/SOURCES/Makefile.devel /builddir/build/SOURCES/setrans-targeted.conf /builddir/build/SOURCES/modules-mls-base.conf /builddir/build/SOURCES/booleans-mls.conf /builddir/build/SOURCES/setrans-mls.conf /builddir/build/SOURCES/securetty_types-targeted /builddir/build/SOURCES/securetty_types-mls /builddir/build/SOURCES/booleans-minimum.conf /builddir/build/SOURCES/setrans-minimum.conf /builddir/build/SOURCES/securetty_types-minimum /builddir/build/SOURCES/customizable_types /builddir/build/SOURCES/users-mls /builddir/build/SOURCES/users-targeted /builddir/build/SOURCES/users-minimum /builddir/build/SOURCES/file_contexts.subs_dist /builddir/build/SOURCES/modules-targeted-contrib.conf /builddir/build/SOURCES/modules-mls-contrib.conf + cp /builddir/build/SOURCES/setrans-mls.conf selinux_config + for i in /builddir/build/SOURCES/modules-targeted-base.conf /builddir/build/SOURCES/booleans-targeted.conf /builddir/build/SOURCES/Makefile.devel /builddir/build/SOURCES/setrans-targeted.conf /builddir/build/SOURCES/modules-mls-base.conf /builddir/build/SOURCES/booleans-mls.conf /builddir/build/SOURCES/setrans-mls.conf /builddir/build/SOURCES/securetty_types-targeted /builddir/build/SOURCES/securetty_types-mls /builddir/build/SOURCES/booleans-minimum.conf /builddir/build/SOURCES/setrans-minimum.conf /builddir/build/SOURCES/securetty_types-minimum /builddir/build/SOURCES/customizable_types /builddir/build/SOURCES/users-mls /builddir/build/SOURCES/users-targeted /builddir/build/SOURCES/users-minimum /builddir/build/SOURCES/file_contexts.subs_dist /builddir/build/SOURCES/modules-targeted-contrib.conf /builddir/build/SOURCES/modules-mls-contrib.conf + cp /builddir/build/SOURCES/securetty_types-targeted selinux_config + for i in /builddir/build/SOURCES/modules-targeted-base.conf /builddir/build/SOURCES/booleans-targeted.conf /builddir/build/SOURCES/Makefile.devel /builddir/build/SOURCES/setrans-targeted.conf /builddir/build/SOURCES/modules-mls-base.conf /builddir/build/SOURCES/booleans-mls.conf /builddir/build/SOURCES/setrans-mls.conf /builddir/build/SOURCES/securetty_types-targeted /builddir/build/SOURCES/securetty_types-mls /builddir/build/SOURCES/booleans-minimum.conf /builddir/build/SOURCES/setrans-minimum.conf /builddir/build/SOURCES/securetty_types-minimum /builddir/build/SOURCES/customizable_types /builddir/build/SOURCES/users-mls /builddir/build/SOURCES/users-targeted /builddir/build/SOURCES/users-minimum /builddir/build/SOURCES/file_contexts.subs_dist /builddir/build/SOURCES/modules-targeted-contrib.conf /builddir/build/SOURCES/modules-mls-contrib.conf + cp /builddir/build/SOURCES/securetty_types-mls selinux_config + for i in /builddir/build/SOURCES/modules-targeted-base.conf /builddir/build/SOURCES/booleans-targeted.conf /builddir/build/SOURCES/Makefile.devel /builddir/build/SOURCES/setrans-targeted.conf /builddir/build/SOURCES/modules-mls-base.conf /builddir/build/SOURCES/booleans-mls.conf /builddir/build/SOURCES/setrans-mls.conf /builddir/build/SOURCES/securetty_types-targeted /builddir/build/SOURCES/securetty_types-mls /builddir/build/SOURCES/booleans-minimum.conf /builddir/build/SOURCES/setrans-minimum.conf /builddir/build/SOURCES/securetty_types-minimum /builddir/build/SOURCES/customizable_types /builddir/build/SOURCES/users-mls /builddir/build/SOURCES/users-targeted /builddir/build/SOURCES/users-minimum /builddir/build/SOURCES/file_contexts.subs_dist /builddir/build/SOURCES/modules-targeted-contrib.conf /builddir/build/SOURCES/modules-mls-contrib.conf + cp /builddir/build/SOURCES/booleans-minimum.conf selinux_config + for i in /builddir/build/SOURCES/modules-targeted-base.conf /builddir/build/SOURCES/booleans-targeted.conf /builddir/build/SOURCES/Makefile.devel /builddir/build/SOURCES/setrans-targeted.conf /builddir/build/SOURCES/modules-mls-base.conf /builddir/build/SOURCES/booleans-mls.conf /builddir/build/SOURCES/setrans-mls.conf /builddir/build/SOURCES/securetty_types-targeted /builddir/build/SOURCES/securetty_types-mls /builddir/build/SOURCES/booleans-minimum.conf /builddir/build/SOURCES/setrans-minimum.conf /builddir/build/SOURCES/securetty_types-minimum /builddir/build/SOURCES/customizable_types /builddir/build/SOURCES/users-mls /builddir/build/SOURCES/users-targeted /builddir/build/SOURCES/users-minimum /builddir/build/SOURCES/file_contexts.subs_dist /builddir/build/SOURCES/modules-targeted-contrib.conf /builddir/build/SOURCES/modules-mls-contrib.conf + cp /builddir/build/SOURCES/setrans-minimum.conf selinux_config + for i in /builddir/build/SOURCES/modules-targeted-base.conf /builddir/build/SOURCES/booleans-targeted.conf /builddir/build/SOURCES/Makefile.devel /builddir/build/SOURCES/setrans-targeted.conf /builddir/build/SOURCES/modules-mls-base.conf /builddir/build/SOURCES/booleans-mls.conf /builddir/build/SOURCES/setrans-mls.conf /builddir/build/SOURCES/securetty_types-targeted /builddir/build/SOURCES/securetty_types-mls /builddir/build/SOURCES/booleans-minimum.conf /builddir/build/SOURCES/setrans-minimum.conf /builddir/build/SOURCES/securetty_types-minimum /builddir/build/SOURCES/customizable_types /builddir/build/SOURCES/users-mls /builddir/build/SOURCES/users-targeted /builddir/build/SOURCES/users-minimum /builddir/build/SOURCES/file_contexts.subs_dist /builddir/build/SOURCES/modules-targeted-contrib.conf /builddir/build/SOURCES/modules-mls-contrib.conf + cp /builddir/build/SOURCES/securetty_types-minimum selinux_config + for i in /builddir/build/SOURCES/modules-targeted-base.conf /builddir/build/SOURCES/booleans-targeted.conf /builddir/build/SOURCES/Makefile.devel /builddir/build/SOURCES/setrans-targeted.conf /builddir/build/SOURCES/modules-mls-base.conf /builddir/build/SOURCES/booleans-mls.conf /builddir/build/SOURCES/setrans-mls.conf /builddir/build/SOURCES/securetty_types-targeted /builddir/build/SOURCES/securetty_types-mls /builddir/build/SOURCES/booleans-minimum.conf /builddir/build/SOURCES/setrans-minimum.conf /builddir/build/SOURCES/securetty_types-minimum /builddir/build/SOURCES/customizable_types /builddir/build/SOURCES/users-mls /builddir/build/SOURCES/users-targeted /builddir/build/SOURCES/users-minimum /builddir/build/SOURCES/file_contexts.subs_dist /builddir/build/SOURCES/modules-targeted-contrib.conf /builddir/build/SOURCES/modules-mls-contrib.conf + cp /builddir/build/SOURCES/customizable_types selinux_config + for i in /builddir/build/SOURCES/modules-targeted-base.conf /builddir/build/SOURCES/booleans-targeted.conf /builddir/build/SOURCES/Makefile.devel /builddir/build/SOURCES/setrans-targeted.conf /builddir/build/SOURCES/modules-mls-base.conf /builddir/build/SOURCES/booleans-mls.conf /builddir/build/SOURCES/setrans-mls.conf /builddir/build/SOURCES/securetty_types-targeted /builddir/build/SOURCES/securetty_types-mls /builddir/build/SOURCES/booleans-minimum.conf /builddir/build/SOURCES/setrans-minimum.conf /builddir/build/SOURCES/securetty_types-minimum /builddir/build/SOURCES/customizable_types /builddir/build/SOURCES/users-mls /builddir/build/SOURCES/users-targeted /builddir/build/SOURCES/users-minimum /builddir/build/SOURCES/file_contexts.subs_dist /builddir/build/SOURCES/modules-targeted-contrib.conf /builddir/build/SOURCES/modules-mls-contrib.conf + cp /builddir/build/SOURCES/users-mls selinux_config + for i in /builddir/build/SOURCES/modules-targeted-base.conf /builddir/build/SOURCES/booleans-targeted.conf /builddir/build/SOURCES/Makefile.devel /builddir/build/SOURCES/setrans-targeted.conf /builddir/build/SOURCES/modules-mls-base.conf /builddir/build/SOURCES/booleans-mls.conf /builddir/build/SOURCES/setrans-mls.conf /builddir/build/SOURCES/securetty_types-targeted /builddir/build/SOURCES/securetty_types-mls /builddir/build/SOURCES/booleans-minimum.conf /builddir/build/SOURCES/setrans-minimum.conf /builddir/build/SOURCES/securetty_types-minimum /builddir/build/SOURCES/customizable_types /builddir/build/SOURCES/users-mls /builddir/build/SOURCES/users-targeted /builddir/build/SOURCES/users-minimum /builddir/build/SOURCES/file_contexts.subs_dist /builddir/build/SOURCES/modules-targeted-contrib.conf /builddir/build/SOURCES/modules-mls-contrib.conf + cp /builddir/build/SOURCES/users-targeted selinux_config + for i in /builddir/build/SOURCES/modules-targeted-base.conf /builddir/build/SOURCES/booleans-targeted.conf /builddir/build/SOURCES/Makefile.devel /builddir/build/SOURCES/setrans-targeted.conf /builddir/build/SOURCES/modules-mls-base.conf /builddir/build/SOURCES/booleans-mls.conf /builddir/build/SOURCES/setrans-mls.conf /builddir/build/SOURCES/securetty_types-targeted /builddir/build/SOURCES/securetty_types-mls /builddir/build/SOURCES/booleans-minimum.conf /builddir/build/SOURCES/setrans-minimum.conf /builddir/build/SOURCES/securetty_types-minimum /builddir/build/SOURCES/customizable_types /builddir/build/SOURCES/users-mls /builddir/build/SOURCES/users-targeted /builddir/build/SOURCES/users-minimum /builddir/build/SOURCES/file_contexts.subs_dist /builddir/build/SOURCES/modules-targeted-contrib.conf /builddir/build/SOURCES/modules-mls-contrib.conf + cp /builddir/build/SOURCES/users-minimum selinux_config + for i in /builddir/build/SOURCES/modules-targeted-base.conf /builddir/build/SOURCES/booleans-targeted.conf /builddir/build/SOURCES/Makefile.devel /builddir/build/SOURCES/setrans-targeted.conf /builddir/build/SOURCES/modules-mls-base.conf /builddir/build/SOURCES/booleans-mls.conf /builddir/build/SOURCES/setrans-mls.conf /builddir/build/SOURCES/securetty_types-targeted /builddir/build/SOURCES/securetty_types-mls /builddir/build/SOURCES/booleans-minimum.conf /builddir/build/SOURCES/setrans-minimum.conf /builddir/build/SOURCES/securetty_types-minimum /builddir/build/SOURCES/customizable_types /builddir/build/SOURCES/users-mls /builddir/build/SOURCES/users-targeted /builddir/build/SOURCES/users-minimum /builddir/build/SOURCES/file_contexts.subs_dist /builddir/build/SOURCES/modules-targeted-contrib.conf /builddir/build/SOURCES/modules-mls-contrib.conf + cp /builddir/build/SOURCES/file_contexts.subs_dist selinux_config + for i in /builddir/build/SOURCES/modules-targeted-base.conf /builddir/build/SOURCES/booleans-targeted.conf /builddir/build/SOURCES/Makefile.devel /builddir/build/SOURCES/setrans-targeted.conf /builddir/build/SOURCES/modules-mls-base.conf /builddir/build/SOURCES/booleans-mls.conf /builddir/build/SOURCES/setrans-mls.conf /builddir/build/SOURCES/securetty_types-targeted /builddir/build/SOURCES/securetty_types-mls /builddir/build/SOURCES/booleans-minimum.conf /builddir/build/SOURCES/setrans-minimum.conf /builddir/build/SOURCES/securetty_types-minimum /builddir/build/SOURCES/customizable_types /builddir/build/SOURCES/users-mls /builddir/build/SOURCES/users-targeted /builddir/build/SOURCES/users-minimum /builddir/build/SOURCES/file_contexts.subs_dist /builddir/build/SOURCES/modules-targeted-contrib.conf /builddir/build/SOURCES/modules-mls-contrib.conf + cp /builddir/build/SOURCES/modules-targeted-contrib.conf selinux_config + for i in /builddir/build/SOURCES/modules-targeted-base.conf /builddir/build/SOURCES/booleans-targeted.conf /builddir/build/SOURCES/Makefile.devel /builddir/build/SOURCES/setrans-targeted.conf /builddir/build/SOURCES/modules-mls-base.conf /builddir/build/SOURCES/booleans-mls.conf /builddir/build/SOURCES/setrans-mls.conf /builddir/build/SOURCES/securetty_types-targeted /builddir/build/SOURCES/securetty_types-mls /builddir/build/SOURCES/booleans-minimum.conf /builddir/build/SOURCES/setrans-minimum.conf /builddir/build/SOURCES/securetty_types-minimum /builddir/build/SOURCES/customizable_types /builddir/build/SOURCES/users-mls /builddir/build/SOURCES/users-targeted /builddir/build/SOURCES/users-minimum /builddir/build/SOURCES/file_contexts.subs_dist /builddir/build/SOURCES/modules-targeted-contrib.conf /builddir/build/SOURCES/modules-mls-contrib.conf + cp /builddir/build/SOURCES/modules-mls-contrib.conf selinux_config + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.bia4wI + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/anolis/anolis-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/anolis/anolis-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/anolis/anolis-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/anolis/anolis-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/anolis/anolis-hardened-ld -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd selinux-policy-76d3f46c6576aa301aef3702c1c30739f506691f + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.dEcfsZ + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64 ++ dirname /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/anolis/anolis-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/anolis/anolis-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/anolis/anolis-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/anolis/anolis-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/anolis/anolis-hardened-ld -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd selinux-policy-76d3f46c6576aa301aef3702c1c30739f506691f + export PYTHON=/usr/bin/python3 + PYTHON=/usr/bin/python3 + /usr/bin/rm -fR /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64 + mkdir -p /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64/etc/selinux + mkdir -p /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64/etc/sysconfig + touch /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64/etc/selinux/config + touch /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64/etc/sysconfig/selinux + mkdir -p /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64/usr/lib/tmpfiles.d/ + cp /builddir/build/SOURCES/selinux-policy.conf /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64/usr/lib/tmpfiles.d/ + mkdir -p /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64/usr/bin + cp /builddir/build/SOURCES/macro-expander /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64/usr/bin/ + mkdir -p /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64/usr/share/selinux/targeted/ /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64/usr/share/selinux/mls/ /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64/usr/share/selinux/minimum/ /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64/usr/share/selinux/modules/ + mkdir -p /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64/var/lib/selinux/targeted/ /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64/var/lib/selinux/mls/ /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64/var/lib/selinux/minimum/ /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64/var/lib/selinux/modules/ + mkdir -p /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64/usr/share/selinux/packages + make clean rm -f base.conf rm -f base.fc rm -f *.pp rm -f net_contexts rm -fR tmp + cp /builddir/build/SOURCES/permissivedomains.cil /builddir/build/BUILDROOT/selinux-policy-3.14.3-108.0.1.an23.aarch64/ + make UNK_PERMS=allow NAME=targeted TYPE=mcs DISTRO=redhat UBAC=n DIRECT_INITRC=n MONOLITHIC=n MLS_CATS=1024 MCS_CATS=1024 bare rm -f base.conf rm -f base.fc rm -f *.pp rm -f net_contexts rm -fR tmp pwd /builddir/build/BUILD/selinux-policy-76d3f46c6576aa301aef3702c1c30739f506691f #rm -f doc/policy.xml #rm -f tmp/admin.xml tmp/apps.xml tmp/contrib.xml tmp/kernel.xml tmp/roles.xml tmp/services.xml tmp/system.xml #rm -f tmp/policy/modules/admin/bootloader.xml tmp/policy/modules/admin/consoletype.xml tmp/policy/modules/admin/dmesg.xml tmp/policy/modules/admin/netutils.xml tmp/policy/modules/admin/su.xml tmp/policy/modules/admin/sudo.xml tmp/policy/modules/admin/usermanage.xml tmp/policy/modules/apps/seunshare.xml tmp/policy/modules/contrib/abrt.xml tmp/policy/modules/contrib/accountsd.xml tmp/policy/modules/contrib/acct.xml tmp/policy/modules/contrib/ada.xml tmp/policy/modules/contrib/afs.xml tmp/policy/modules/contrib/aiccu.xml tmp/policy/modules/contrib/aide.xml tmp/policy/modules/contrib/aisexec.xml tmp/policy/modules/contrib/ajaxterm.xml tmp/policy/modules/contrib/alsa.xml tmp/policy/modules/contrib/amanda.xml tmp/policy/modules/contrib/amavis.xml tmp/policy/modules/contrib/amtu.xml tmp/policy/modules/contrib/anaconda.xml tmp/policy/modules/contrib/antivirus.xml tmp/policy/modules/contrib/apache.xml tmp/policy/modules/contrib/apcupsd.xml tmp/policy/modules/contrib/apm.xml tmp/policy/modules/contrib/apt.xml tmp/policy/modules/contrib/arpwatch.xml tmp/policy/modules/contrib/asterisk.xml tmp/policy/modules/contrib/authbind.xml tmp/policy/modules/contrib/authconfig.xml tmp/policy/modules/contrib/automount.xml tmp/policy/modules/contrib/avahi.xml tmp/policy/modules/contrib/awstats.xml tmp/policy/modules/contrib/backup.xml tmp/policy/modules/contrib/bacula.xml tmp/policy/modules/contrib/bcfg2.xml tmp/policy/modules/contrib/bind.xml tmp/policy/modules/contrib/bird.xml tmp/policy/modules/contrib/bitlbee.xml tmp/policy/modules/contrib/blkmapd.xml tmp/policy/modules/contrib/blueman.xml tmp/policy/modules/contrib/bluetooth.xml tmp/policy/modules/contrib/boinc.xml tmp/policy/modules/contrib/boltd.xml tmp/policy/modules/contrib/brctl.xml tmp/policy/modules/contrib/brltty.xml tmp/policy/modules/contrib/bugzilla.xml tmp/policy/modules/contrib/bumblebee.xml tmp/policy/modules/contrib/cachefilesd.xml tmp/policy/modules/contrib/calamaris.xml tmp/policy/modules/contrib/callweaver.xml tmp/policy/modules/contrib/canna.xml tmp/policy/modules/contrib/ccs.xml tmp/policy/modules/contrib/cdrecord.xml tmp/policy/modules/contrib/certmaster.xml tmp/policy/modules/contrib/certmonger.xml tmp/policy/modules/contrib/certwatch.xml tmp/policy/modules/contrib/cfengine.xml tmp/policy/modules/contrib/cgdcbxd.xml tmp/policy/modules/contrib/cgroup.xml tmp/policy/modules/contrib/chrome.xml tmp/policy/modules/contrib/chronyd.xml tmp/policy/modules/contrib/cinder.xml tmp/policy/modules/contrib/cipe.xml tmp/policy/modules/contrib/clamav.xml tmp/policy/modules/contrib/clockspeed.xml tmp/policy/modules/contrib/clogd.xml tmp/policy/modules/contrib/cloudform.xml tmp/policy/modules/contrib/cmirrord.xml tmp/policy/modules/contrib/cobbler.xml tmp/policy/modules/contrib/cockpit.xml tmp/policy/modules/contrib/collectd.xml tmp/policy/modules/contrib/colord.xml tmp/policy/modules/contrib/comsat.xml tmp/policy/modules/contrib/condor.xml tmp/policy/modules/contrib/conman.xml tmp/policy/modules/contrib/conntrackd.xml tmp/policy/modules/contrib/consolekit.xml tmp/policy/modules/contrib/container.xml tmp/policy/modules/contrib/corosync.xml tmp/policy/modules/contrib/couchdb.xml tmp/policy/modules/contrib/courier.xml tmp/policy/modules/contrib/cpucontrol.xml tmp/policy/modules/contrib/cpufreqselector.xml tmp/policy/modules/contrib/cpuplug.xml tmp/policy/modules/contrib/cron.xml tmp/policy/modules/contrib/ctdb.xml tmp/policy/modules/contrib/cups.xml tmp/policy/modules/contrib/cvs.xml tmp/policy/modules/contrib/cyphesis.xml tmp/policy/modules/contrib/cyrus.xml tmp/policy/modules/contrib/daemontools.xml tmp/policy/modules/contrib/dante.xml tmp/policy/modules/contrib/dbadm.xml tmp/policy/modules/contrib/dbskk.xml tmp/policy/modules/contrib/dbus.xml tmp/policy/modules/contrib/dcc.xml tmp/policy/modules/contrib/ddclient.xml tmp/policy/modules/contrib/ddcprobe.xml tmp/policy/modules/contrib/denyhosts.xml tmp/policy/modules/contrib/devicekit.xml tmp/policy/modules/contrib/dhcp.xml tmp/policy/modules/contrib/dictd.xml tmp/policy/modules/contrib/dirmngr.xml tmp/policy/modules/contrib/dirsrv-admin.xml tmp/policy/modules/contrib/dirsrv.xml tmp/policy/modules/contrib/distcc.xml tmp/policy/modules/contrib/djbdns.xml tmp/policy/modules/contrib/dkim.xml tmp/policy/modules/contrib/dmidecode.xml tmp/policy/modules/contrib/dnsmasq.xml tmp/policy/modules/contrib/dnssec.xml tmp/policy/modules/contrib/dnssectrigger.xml tmp/policy/modules/contrib/dovecot.xml tmp/policy/modules/contrib/dpkg.xml tmp/policy/modules/contrib/drbd.xml tmp/policy/modules/contrib/dspam.xml tmp/policy/modules/contrib/entropyd.xml tmp/policy/modules/contrib/etcd.xml tmp/policy/modules/contrib/evolution.xml tmp/policy/modules/contrib/exim.xml tmp/policy/modules/contrib/fail2ban.xml tmp/policy/modules/contrib/fcoe.xml tmp/policy/modules/contrib/fetchmail.xml tmp/policy/modules/contrib/finger.xml tmp/policy/modules/contrib/firewalld.xml tmp/policy/modules/contrib/firewallgui.xml tmp/policy/modules/contrib/firstboot.xml tmp/policy/modules/contrib/fprintd.xml tmp/policy/modules/contrib/freeipmi.xml tmp/policy/modules/contrib/freqset.xml tmp/policy/modules/contrib/ftp.xml tmp/policy/modules/contrib/fwupd.xml tmp/policy/modules/contrib/games.xml tmp/policy/modules/contrib/gatekeeper.xml tmp/policy/modules/contrib/gdomap.xml tmp/policy/modules/contrib/gear.xml tmp/policy/modules/contrib/geoclue.xml tmp/policy/modules/contrib/gift.xml tmp/policy/modules/contrib/git.xml tmp/policy/modules/contrib/gitosis.xml tmp/policy/modules/contrib/glance.xml tmp/policy/modules/contrib/glusterd.xml tmp/policy/modules/contrib/gnome.xml tmp/policy/modules/contrib/gnomeclock.xml tmp/policy/modules/contrib/gpg.xml tmp/policy/modules/contrib/gpm.xml tmp/policy/modules/contrib/gpsd.xml tmp/policy/modules/contrib/gssproxy.xml tmp/policy/modules/contrib/guest.xml tmp/policy/modules/contrib/hadoop.xml tmp/policy/modules/contrib/hal.xml tmp/policy/modules/contrib/hddtemp.xml tmp/policy/modules/contrib/hostapd.xml tmp/policy/modules/contrib/howl.xml tmp/policy/modules/contrib/hsqldb.xml tmp/policy/modules/contrib/hwloc.xml tmp/policy/modules/contrib/hypervkvp.xml tmp/policy/modules/contrib/i18n_input.xml tmp/policy/modules/contrib/ibacm.xml tmp/policy/modules/contrib/icecast.xml tmp/policy/modules/contrib/ifplugd.xml tmp/policy/modules/contrib/imaze.xml tmp/policy/modules/contrib/inetd.xml tmp/policy/modules/contrib/inn.xml tmp/policy/modules/contrib/insights_client.xml tmp/policy/modules/contrib/iodine.xml tmp/policy/modules/contrib/iotop.xml tmp/policy/modules/contrib/ipa.xml tmp/policy/modules/contrib/ipmievd.xml tmp/policy/modules/contrib/irc.xml tmp/policy/modules/contrib/ircd.xml tmp/policy/modules/contrib/irqbalance.xml tmp/policy/modules/contrib/iscsi.xml tmp/policy/modules/contrib/isns.xml tmp/policy/modules/contrib/jabber.xml tmp/policy/modules/contrib/java.xml tmp/policy/modules/contrib/jetty.xml tmp/policy/modules/contrib/jockey.xml tmp/policy/modules/contrib/journalctl.xml tmp/policy/modules/contrib/kde.xml tmp/policy/modules/contrib/kdump.xml tmp/policy/modules/contrib/kdumpgui.xml tmp/policy/modules/contrib/keepalived.xml tmp/policy/modules/contrib/kerberos.xml tmp/policy/modules/contrib/kerneloops.xml tmp/policy/modules/contrib/keyboardd.xml tmp/policy/modules/contrib/keystone.xml tmp/policy/modules/contrib/kismet.xml tmp/policy/modules/contrib/kmscon.xml tmp/policy/modules/contrib/kpatch.xml tmp/policy/modules/contrib/ksmtuned.xml tmp/policy/modules/contrib/ktalk.xml tmp/policy/modules/contrib/kubernetes.xml tmp/policy/modules/contrib/kudzu.xml tmp/policy/modules/contrib/l2tp.xml tmp/policy/modules/contrib/ldap.xml tmp/policy/modules/contrib/lightsquid.xml tmp/policy/modules/contrib/likewise.xml tmp/policy/modules/contrib/linuxptp.xml tmp/policy/modules/contrib/lircd.xml tmp/policy/modules/contrib/livecd.xml tmp/policy/modules/contrib/lldpad.xml tmp/policy/modules/contrib/loadkeys.xml tmp/policy/modules/contrib/lockdev.xml tmp/policy/modules/contrib/logrotate.xml tmp/policy/modules/contrib/logwatch.xml tmp/policy/modules/contrib/lpd.xml tmp/policy/modules/contrib/lsm.xml tmp/policy/modules/contrib/lttng-tools.xml tmp/policy/modules/contrib/mailman.xml tmp/policy/modules/contrib/mailscanner.xml tmp/policy/modules/contrib/man2html.xml tmp/policy/modules/contrib/mandb.xml tmp/policy/modules/contrib/mcelog.xml tmp/policy/modules/contrib/mcollective.xml tmp/policy/modules/contrib/mediawiki.xml tmp/policy/modules/contrib/memcached.xml tmp/policy/modules/contrib/milter.xml tmp/policy/modules/contrib/minidlna.xml tmp/policy/modules/contrib/minissdpd.xml tmp/policy/modules/contrib/mip6d.xml tmp/policy/modules/contrib/mirrormanager.xml tmp/policy/modules/contrib/mock.xml tmp/policy/modules/contrib/modemmanager.xml tmp/policy/modules/contrib/mojomojo.xml tmp/policy/modules/contrib/mon_statd.xml tmp/policy/modules/contrib/mongodb.xml tmp/policy/modules/contrib/mono.xml tmp/policy/modules/contrib/monop.xml tmp/policy/modules/contrib/motion.xml tmp/policy/modules/contrib/mozilla.xml tmp/policy/modules/contrib/mpd.xml tmp/policy/modules/contrib/mplayer.xml tmp/policy/modules/contrib/mrtg.xml tmp/policy/modules/contrib/mta.xml tmp/policy/modules/contrib/munin.xml tmp/policy/modules/contrib/mysql.xml tmp/policy/modules/contrib/mythtv.xml tmp/policy/modules/contrib/naemon.xml tmp/policy/modules/contrib/nagios.xml tmp/policy/modules/contrib/namespace.xml tmp/policy/modules/contrib/ncftool.xml tmp/policy/modules/contrib/nessus.xml tmp/policy/modules/contrib/networkmanager.xml tmp/policy/modules/contrib/ninfod.xml tmp/policy/modules/contrib/nis.xml tmp/policy/modules/contrib/nova.xml tmp/policy/modules/contrib/nscd.xml tmp/policy/modules/contrib/nsd.xml tmp/policy/modules/contrib/nslcd.xml tmp/policy/modules/contrib/nsplugin.xml tmp/policy/modules/contrib/ntop.xml tmp/policy/modules/contrib/ntp.xml tmp/policy/modules/contrib/numad.xml tmp/policy/modules/contrib/nut.xml tmp/policy/modules/contrib/nx.xml tmp/policy/modules/contrib/oav.xml tmp/policy/modules/contrib/obex.xml tmp/policy/modules/contrib/oddjob.xml tmp/policy/modules/contrib/oident.xml tmp/policy/modules/contrib/opafm.xml tmp/policy/modules/contrib/openca.xml tmp/policy/modules/contrib/openct.xml tmp/policy/modules/contrib/opendnssec.xml tmp/policy/modules/contrib/openfortivpn.xml tmp/policy/modules/contrib/openhpi.xml tmp/policy/modules/contrib/openhpid.xml tmp/policy/modules/contrib/openshift-origin.xml tmp/policy/modules/contrib/openshift.xml tmp/policy/modules/contrib/opensm.xml tmp/policy/modules/contrib/openvpn.xml tmp/policy/modules/contrib/openvswitch.xml tmp/policy/modules/contrib/openwsman.xml tmp/policy/modules/contrib/oracleasm.xml tmp/policy/modules/contrib/osad.xml tmp/policy/modules/contrib/pacemaker.xml tmp/policy/modules/contrib/pads.xml tmp/policy/modules/contrib/passenger.xml tmp/policy/modules/contrib/pcmcia.xml tmp/policy/modules/contrib/pcp.xml tmp/policy/modules/contrib/pcscd.xml tmp/policy/modules/contrib/pdns.xml tmp/policy/modules/contrib/pegasus.xml tmp/policy/modules/contrib/perdition.xml tmp/policy/modules/contrib/pesign.xml tmp/policy/modules/contrib/pingd.xml tmp/policy/modules/contrib/piranha.xml tmp/policy/modules/contrib/pkcs.xml tmp/policy/modules/contrib/pkcs11proxyd.xml tmp/policy/modules/contrib/pki.xml tmp/policy/modules/contrib/plymouthd.xml tmp/policy/modules/contrib/podsleuth.xml tmp/policy/modules/contrib/policykit.xml tmp/policy/modules/contrib/polipo.xml tmp/policy/modules/contrib/portage.xml tmp/policy/modules/contrib/portmap.xml tmp/policy/modules/contrib/portreserve.xml tmp/policy/modules/contrib/portslave.xml tmp/policy/modules/contrib/postfix.xml tmp/policy/modules/contrib/postfixpolicyd.xml tmp/policy/modules/contrib/postgrey.xml tmp/policy/modules/contrib/ppp.xml tmp/policy/modules/contrib/prelink.xml tmp/policy/modules/contrib/prelude.xml tmp/policy/modules/contrib/privoxy.xml tmp/policy/modules/contrib/procmail.xml tmp/policy/modules/contrib/prosody.xml tmp/policy/modules/contrib/psad.xml tmp/policy/modules/contrib/ptchown.xml tmp/policy/modules/contrib/publicfile.xml tmp/policy/modules/contrib/pulseaudio.xml tmp/policy/modules/contrib/puppet.xml tmp/policy/modules/contrib/pwauth.xml tmp/policy/modules/contrib/pxe.xml tmp/policy/modules/contrib/pyzor.xml tmp/policy/modules/contrib/qemu.xml tmp/policy/modules/contrib/qmail.xml tmp/policy/modules/contrib/qpid.xml tmp/policy/modules/contrib/quantum.xml tmp/policy/modules/contrib/quota.xml tmp/policy/modules/contrib/rabbitmq.xml tmp/policy/modules/contrib/radius.xml tmp/policy/modules/contrib/radvd.xml tmp/policy/modules/contrib/raid.xml tmp/policy/modules/contrib/rasdaemon.xml tmp/policy/modules/contrib/razor.xml tmp/policy/modules/contrib/rdisc.xml tmp/policy/modules/contrib/readahead.xml tmp/policy/modules/contrib/realmd.xml tmp/policy/modules/contrib/redis.xml tmp/policy/modules/contrib/remotelogin.xml tmp/policy/modules/contrib/resmgr.xml tmp/policy/modules/contrib/rgmanager.xml tmp/policy/modules/contrib/rhcs.xml tmp/policy/modules/contrib/rhev.xml tmp/policy/modules/contrib/rhgb.xml tmp/policy/modules/contrib/rhnsd.xml tmp/policy/modules/contrib/rhsmcertd.xml tmp/policy/modules/contrib/ricci.xml tmp/policy/modules/contrib/rkhunter.xml tmp/policy/modules/contrib/rkt.xml tmp/policy/modules/contrib/rlogin.xml tmp/policy/modules/contrib/rngd.xml tmp/policy/modules/contrib/rolekit.xml tmp/policy/modules/contrib/roundup.xml tmp/policy/modules/contrib/rpc.xml tmp/policy/modules/contrib/rpcbind.xml tmp/policy/modules/contrib/rpm.xml tmp/policy/modules/contrib/rrdcached.xml tmp/policy/modules/contrib/rshd.xml tmp/policy/modules/contrib/rssh.xml tmp/policy/modules/contrib/rsync.xml tmp/policy/modules/contrib/rtas.xml tmp/policy/modules/contrib/rtkit.xml tmp/policy/modules/contrib/rwho.xml tmp/policy/modules/contrib/samba.xml tmp/policy/modules/contrib/sambagui.xml tmp/policy/modules/contrib/samhain.xml tmp/policy/modules/contrib/sandbox.xml tmp/policy/modules/contrib/sandboxX.xml tmp/policy/modules/contrib/sanlock.xml tmp/policy/modules/contrib/sasl.xml tmp/policy/modules/contrib/sbd.xml tmp/policy/modules/contrib/sblim.xml tmp/policy/modules/contrib/screen.xml tmp/policy/modules/contrib/sectoolm.xml tmp/policy/modules/contrib/sendmail.xml tmp/policy/modules/contrib/sensord.xml tmp/policy/modules/contrib/setroubleshoot.xml tmp/policy/modules/contrib/sge.xml tmp/policy/modules/contrib/shorewall.xml tmp/policy/modules/contrib/shutdown.xml tmp/policy/modules/contrib/slocate.xml tmp/policy/modules/contrib/slpd.xml tmp/policy/modules/contrib/slrnpull.xml tmp/policy/modules/contrib/smartmon.xml tmp/policy/modules/contrib/smokeping.xml tmp/policy/modules/contrib/smoltclient.xml tmp/policy/modules/contrib/smsd.xml tmp/policy/modules/contrib/smstools.xml tmp/policy/modules/contrib/snapper.xml tmp/policy/modules/contrib/snmp.xml tmp/policy/modules/contrib/snort.xml tmp/policy/modules/contrib/sosreport.xml tmp/policy/modules/contrib/soundserver.xml tmp/policy/modules/contrib/spamassassin.xml tmp/policy/modules/contrib/speech-dispatcher.xml tmp/policy/modules/contrib/speedtouch.xml tmp/policy/modules/contrib/squid.xml tmp/policy/modules/contrib/sslh.xml tmp/policy/modules/contrib/sssd.xml tmp/policy/modules/contrib/stapserver.xml tmp/policy/modules/contrib/stratisd.xml tmp/policy/modules/contrib/stunnel.xml tmp/policy/modules/contrib/svnserve.xml tmp/policy/modules/contrib/swift.xml tmp/policy/modules/contrib/swift_alias.xml tmp/policy/modules/contrib/sxid.xml tmp/policy/modules/contrib/sysstat.xml tmp/policy/modules/contrib/tangd.xml tmp/policy/modules/contrib/targetd.xml tmp/policy/modules/contrib/tcpd.xml tmp/policy/modules/contrib/tcsd.xml tmp/policy/modules/contrib/telepathy.xml tmp/policy/modules/contrib/telnet.xml tmp/policy/modules/contrib/tftp.xml tmp/policy/modules/contrib/tgtd.xml tmp/policy/modules/contrib/thin.xml tmp/policy/modules/contrib/thumb.xml tmp/policy/modules/contrib/thunderbird.xml tmp/policy/modules/contrib/timedatex.xml tmp/policy/modules/contrib/timidity.xml tmp/policy/modules/contrib/tlp.xml tmp/policy/modules/contrib/tmpreaper.xml tmp/policy/modules/contrib/tomcat.xml tmp/policy/modules/contrib/tor.xml tmp/policy/modules/contrib/transproxy.xml tmp/policy/modules/contrib/tripwire.xml tmp/policy/modules/contrib/tuned.xml tmp/policy/modules/contrib/tvtime.xml tmp/policy/modules/contrib/tzdata.xml tmp/policy/modules/contrib/ucspitcp.xml tmp/policy/modules/contrib/udisks2.xml tmp/policy/modules/contrib/ulogd.xml tmp/policy/modules/contrib/uml.xml tmp/policy/modules/contrib/updfstab.xml tmp/policy/modules/contrib/uptime.xml tmp/policy/modules/contrib/usbmodules.xml tmp/policy/modules/contrib/usbmuxd.xml tmp/policy/modules/contrib/userhelper.xml tmp/policy/modules/contrib/usernetctl.xml tmp/policy/modules/contrib/uucp.xml tmp/policy/modules/contrib/uuidd.xml tmp/policy/modules/contrib/uwimap.xml tmp/policy/modules/contrib/varnishd.xml tmp/policy/modules/contrib/vbetool.xml tmp/policy/modules/contrib/vdagent.xml tmp/policy/modules/contrib/vhostmd.xml tmp/policy/modules/contrib/virt.xml tmp/policy/modules/contrib/vlock.xml tmp/policy/modules/contrib/vmtools.xml tmp/policy/modules/contrib/vmware.xml tmp/policy/modules/contrib/vnstatd.xml tmp/policy/modules/contrib/vpn.xml tmp/policy/modules/contrib/w3c.xml tmp/policy/modules/contrib/watchdog.xml tmp/policy/modules/contrib/wdmd.xml tmp/policy/modules/contrib/webadm.xml tmp/policy/modules/contrib/webalizer.xml tmp/policy/modules/contrib/wine.xml tmp/policy/modules/contrib/wireshark.xml tmp/policy/modules/contrib/wm.xml tmp/policy/modules/contrib/xen.xml tmp/policy/modules/contrib/xfs.xml tmp/policy/modules/contrib/xguest.xml tmp/policy/modules/contrib/xprint.xml tmp/policy/modules/contrib/xscreensaver.xml tmp/policy/modules/contrib/yam.xml tmp/policy/modules/contrib/zabbix.xml tmp/policy/modules/contrib/zarafa.xml tmp/policy/modules/contrib/zebra.xml tmp/policy/modules/contrib/zoneminder.xml tmp/policy/modules/contrib/zosremote.xml tmp/policy/modules/kernel/corecommands.xml tmp/policy/modules/kernel/corenetwork.xml tmp/policy/modules/kernel/devices.xml tmp/policy/modules/kernel/domain.xml tmp/policy/modules/kernel/files.xml tmp/policy/modules/kernel/filesystem.xml tmp/policy/modules/kernel/kernel.xml tmp/policy/modules/kernel/mcs.xml tmp/policy/modules/kernel/mls.xml tmp/policy/modules/kernel/selinux.xml tmp/policy/modules/kernel/storage.xml tmp/policy/modules/kernel/terminal.xml tmp/policy/modules/kernel/ubac.xml tmp/policy/modules/kernel/unlabelednet.xml tmp/policy/modules/roles/auditadm.xml tmp/policy/modules/roles/logadm.xml tmp/policy/modules/roles/secadm.xml tmp/policy/modules/roles/staff.xml tmp/policy/modules/roles/sysadm.xml tmp/policy/modules/roles/sysadm_secadm.xml tmp/policy/modules/roles/unconfineduser.xml tmp/policy/modules/roles/unprivuser.xml tmp/policy/modules/services/postgresql.xml tmp/policy/modules/services/ssh.xml tmp/policy/modules/services/xserver.xml tmp/policy/modules/system/application.xml tmp/policy/modules/system/authlogin.xml tmp/policy/modules/system/clock.xml tmp/policy/modules/system/fstools.xml tmp/policy/modules/system/getty.xml tmp/policy/modules/system/hostname.xml tmp/policy/modules/system/hotplug.xml tmp/policy/modules/system/init.xml tmp/policy/modules/system/ipsec.xml tmp/policy/modules/system/iptables.xml tmp/policy/modules/system/kdbus.xml tmp/policy/modules/system/libraries.xml tmp/policy/modules/system/locallogin.xml tmp/policy/modules/system/logging.xml tmp/policy/modules/system/lvm.xml tmp/policy/modules/system/miscfiles.xml tmp/policy/modules/system/modutils.xml tmp/policy/modules/system/mount.xml tmp/policy/modules/system/netlabel.xml tmp/policy/modules/system/selinuxutil.xml tmp/policy/modules/system/setrans.xml tmp/policy/modules/system/sysnetwork.xml tmp/policy/modules/system/systemd.xml tmp/policy/modules/system/udev.xml tmp/policy/modules/system/unconfined.xml tmp/policy/modules/system/userdomain.xml #rm -f doc/global_tunables.xml #rm -f doc/global_booleans.xml #rm -f policy/modules.conf #rm -f policy/booleans.conf #rm -fR doc/html #rm -f tags rm -f tmp/fc_sort rm -f support/*.pyc rm -f policy/modules/kernel/corenetwork.te rm -f policy/modules/kernel/corenetwork.if + make UNK_PERMS=allow NAME=targeted TYPE=mcs DISTRO=redhat UBAC=n DIRECT_INITRC=n MONOLITHIC=n MLS_CATS=1024 MCS_CATS=1024 conf m4 -D self_contained_policy -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/modules/kernel/corenetwork.te.m4 support/undivert.m4 policy/modules/kernel/corenetwork.te.in \ | sed -e 's/dollarsone/\$1/g' -e 's/dollarszero/\$0/g' >> policy/modules/kernel/corenetwork.te cat policy/modules/kernel/corenetwork.if.in >> policy/modules/kernel/corenetwork.if egrep "^[[:blank:]]*(network_(interface|node|port|packet)(_controlled)?)|ib_(pkey|endport)\(.*\)" policy/modules/kernel/corenetwork.te.in \ | m4 -D self_contained_policy -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/modules/kernel/corenetwork.if.m4 support/undivert.m4 - \ | sed -e 's/dollarsone/\$1/g' -e 's/dollarszero/\$0/g' >> policy/modules/kernel/corenetwork.if egrep: warning: egrep is obsolescent; using grep -E cat policy/modules/admin/metadata.xml > tmp/admin.xml for i in policy/modules/admin/bootloader policy/modules/admin/consoletype policy/modules/admin/dmesg policy/modules/admin/netutils policy/modules/admin/su policy/modules/admin/sudo policy/modules/admin/usermanage; do /usr/bin/python3 -E support/segenxml.py -w -m $i >> tmp/admin.xml; done cat policy/modules/apps/metadata.xml > tmp/apps.xml for i in policy/modules/apps/seunshare; do /usr/bin/python3 -E support/segenxml.py -w -m $i >> tmp/apps.xml; done cat policy/modules/contrib/metadata.xml > tmp/contrib.xml for i in policy/modules/contrib/abrt policy/modules/contrib/accountsd policy/modules/contrib/acct policy/modules/contrib/ada policy/modules/contrib/afs policy/modules/contrib/aiccu policy/modules/contrib/aide policy/modules/contrib/aisexec policy/modules/contrib/ajaxterm policy/modules/contrib/alsa policy/modules/contrib/amanda policy/modules/contrib/amavis policy/modules/contrib/amtu policy/modules/contrib/anaconda policy/modules/contrib/antivirus policy/modules/contrib/apache policy/modules/contrib/apcupsd policy/modules/contrib/apm policy/modules/contrib/apt policy/modules/contrib/arpwatch policy/modules/contrib/asterisk policy/modules/contrib/authbind policy/modules/contrib/authconfig policy/modules/contrib/automount policy/modules/contrib/avahi policy/modules/contrib/awstats policy/modules/contrib/backup policy/modules/contrib/bacula policy/modules/contrib/bcfg2 policy/modules/contrib/bind policy/modules/contrib/bird policy/modules/contrib/bitlbee policy/modules/contrib/blkmapd policy/modules/contrib/blueman policy/modules/contrib/bluetooth policy/modules/contrib/boinc policy/modules/contrib/boltd policy/modules/contrib/brctl policy/modules/contrib/brltty policy/modules/contrib/bugzilla policy/modules/contrib/bumblebee policy/modules/contrib/cachefilesd policy/modules/contrib/calamaris policy/modules/contrib/callweaver policy/modules/contrib/canna policy/modules/contrib/ccs policy/modules/contrib/cdrecord policy/modules/contrib/certmaster policy/modules/contrib/certmonger policy/modules/contrib/certwatch policy/modules/contrib/cfengine policy/modules/contrib/cgdcbxd policy/modules/contrib/cgroup policy/modules/contrib/chrome policy/modules/contrib/chronyd policy/modules/contrib/cinder policy/modules/contrib/cipe policy/modules/contrib/clamav policy/modules/contrib/clockspeed policy/modules/contrib/clogd policy/modules/contrib/cloudform policy/modules/contrib/cmirrord policy/modules/contrib/cobbler policy/modules/contrib/cockpit policy/modules/contrib/collectd policy/modules/contrib/colord policy/modules/contrib/comsat policy/modules/contrib/condor policy/modules/contrib/conman policy/modules/contrib/conntrackd policy/modules/contrib/consolekit policy/modules/contrib/container policy/modules/contrib/corosync policy/modules/contrib/couchdb policy/modules/contrib/courier policy/modules/contrib/cpucontrol policy/modules/contrib/cpufreqselector policy/modules/contrib/cpuplug policy/modules/contrib/cron policy/modules/contrib/ctdb policy/modules/contrib/cups policy/modules/contrib/cvs policy/modules/contrib/cyphesis policy/modules/contrib/cyrus policy/modules/contrib/daemontools policy/modules/contrib/dante policy/modules/contrib/dbadm policy/modules/contrib/dbskk policy/modules/contrib/dbus policy/modules/contrib/dcc policy/modules/contrib/ddclient policy/modules/contrib/ddcprobe policy/modules/contrib/denyhosts policy/modules/contrib/devicekit policy/modules/contrib/dhcp policy/modules/contrib/dictd policy/modules/contrib/dirmngr policy/modules/contrib/dirsrv-admin policy/modules/contrib/dirsrv policy/modules/contrib/distcc policy/modules/contrib/djbdns policy/modules/contrib/dkim policy/modules/contrib/dmidecode policy/modules/contrib/dnsmasq policy/modules/contrib/dnssec policy/modules/contrib/dnssectrigger policy/modules/contrib/dovecot policy/modules/contrib/dpkg policy/modules/contrib/drbd policy/modules/contrib/dspam policy/modules/contrib/entropyd policy/modules/contrib/etcd policy/modules/contrib/evolution policy/modules/contrib/exim policy/modules/contrib/fail2ban policy/modules/contrib/fcoe policy/modules/contrib/fetchmail policy/modules/contrib/finger policy/modules/contrib/firewalld policy/modules/contrib/firewallgui policy/modules/contrib/firstboot policy/modules/contrib/fprintd policy/modules/contrib/freeipmi policy/modules/contrib/freqset policy/modules/contrib/ftp policy/modules/contrib/fwupd policy/modules/contrib/games policy/modules/contrib/gatekeeper policy/modules/contrib/gdomap policy/modules/contrib/gear policy/modules/contrib/geoclue policy/modules/contrib/gift policy/modules/contrib/git policy/modules/contrib/gitosis policy/modules/contrib/glance policy/modules/contrib/glusterd policy/modules/contrib/gnome policy/modules/contrib/gnomeclock policy/modules/contrib/gpg policy/modules/contrib/gpm policy/modules/contrib/gpsd policy/modules/contrib/gssproxy policy/modules/contrib/guest policy/modules/contrib/hadoop policy/modules/contrib/hal policy/modules/contrib/hddtemp policy/modules/contrib/hostapd policy/modules/contrib/howl policy/modules/contrib/hsqldb policy/modules/contrib/hwloc policy/modules/contrib/hypervkvp policy/modules/contrib/i18n_input policy/modules/contrib/ibacm policy/modules/contrib/icecast policy/modules/contrib/ifplugd policy/modules/contrib/imaze policy/modules/contrib/inetd policy/modules/contrib/inn policy/modules/contrib/insights_client policy/modules/contrib/iodine policy/modules/contrib/iotop policy/modules/contrib/ipa policy/modules/contrib/ipmievd policy/modules/contrib/irc policy/modules/contrib/ircd policy/modules/contrib/irqbalance policy/modules/contrib/iscsi policy/modules/contrib/isns policy/modules/contrib/jabber policy/modules/contrib/java policy/modules/contrib/jetty policy/modules/contrib/jockey policy/modules/contrib/journalctl policy/modules/contrib/kde policy/modules/contrib/kdump policy/modules/contrib/kdumpgui policy/modules/contrib/keepalived policy/modules/contrib/kerberos policy/modules/contrib/kerneloops policy/modules/contrib/keyboardd policy/modules/contrib/keystone policy/modules/contrib/kismet policy/modules/contrib/kmscon policy/modules/contrib/kpatch policy/modules/contrib/ksmtuned policy/modules/contrib/ktalk policy/modules/contrib/kubernetes policy/modules/contrib/kudzu policy/modules/contrib/l2tp policy/modules/contrib/ldap policy/modules/contrib/lightsquid policy/modules/contrib/likewise policy/modules/contrib/linuxptp policy/modules/contrib/lircd policy/modules/contrib/livecd policy/modules/contrib/lldpad policy/modules/contrib/loadkeys policy/modules/contrib/lockdev policy/modules/contrib/logrotate policy/modules/contrib/logwatch policy/modules/contrib/lpd policy/modules/contrib/lsm policy/modules/contrib/lttng-tools policy/modules/contrib/mailman policy/modules/contrib/mailscanner policy/modules/contrib/man2html policy/modules/contrib/mandb policy/modules/contrib/mcelog policy/modules/contrib/mcollective policy/modules/contrib/mediawiki policy/modules/contrib/memcached policy/modules/contrib/milter policy/modules/contrib/minidlna policy/modules/contrib/minissdpd policy/modules/contrib/mip6d policy/modules/contrib/mirrormanager policy/modules/contrib/mock policy/modules/contrib/modemmanager policy/modules/contrib/mojomojo policy/modules/contrib/mon_statd policy/modules/contrib/mongodb policy/modules/contrib/mono policy/modules/contrib/monop policy/modules/contrib/motion policy/modules/contrib/mozilla policy/modules/contrib/mpd policy/modules/contrib/mplayer policy/modules/contrib/mrtg policy/modules/contrib/mta policy/modules/contrib/munin policy/modules/contrib/mysql policy/modules/contrib/mythtv policy/modules/contrib/naemon policy/modules/contrib/nagios policy/modules/contrib/namespace policy/modules/contrib/ncftool policy/modules/contrib/nessus policy/modules/contrib/networkmanager policy/modules/contrib/ninfod policy/modules/contrib/nis policy/modules/contrib/nova policy/modules/contrib/nscd policy/modules/contrib/nsd policy/modules/contrib/nslcd policy/modules/contrib/nsplugin policy/modules/contrib/ntop policy/modules/contrib/ntp policy/modules/contrib/numad policy/modules/contrib/nut policy/modules/contrib/nx policy/modules/contrib/oav policy/modules/contrib/obex policy/modules/contrib/oddjob policy/modules/contrib/oident policy/modules/contrib/opafm policy/modules/contrib/openca policy/modules/contrib/openct policy/modules/contrib/opendnssec policy/modules/contrib/openfortivpn policy/modules/contrib/openhpi policy/modules/contrib/openhpid policy/modules/contrib/openshift-origin policy/modules/contrib/openshift policy/modules/contrib/opensm policy/modules/contrib/openvpn policy/modules/contrib/openvswitch policy/modules/contrib/openwsman policy/modules/contrib/oracleasm policy/modules/contrib/osad policy/modules/contrib/pacemaker policy/modules/contrib/pads policy/modules/contrib/passenger policy/modules/contrib/pcmcia policy/modules/contrib/pcp policy/modules/contrib/pcscd policy/modules/contrib/pdns policy/modules/contrib/pegasus policy/modules/contrib/perdition policy/modules/contrib/pesign policy/modules/contrib/pingd policy/modules/contrib/piranha policy/modules/contrib/pkcs policy/modules/contrib/pkcs11proxyd policy/modules/contrib/pki policy/modules/contrib/plymouthd policy/modules/contrib/podsleuth policy/modules/contrib/policykit policy/modules/contrib/polipo policy/modules/contrib/portage policy/modules/contrib/portmap policy/modules/contrib/portreserve policy/modules/contrib/portslave policy/modules/contrib/postfix policy/modules/contrib/postfixpolicyd policy/modules/contrib/postgrey policy/modules/contrib/ppp policy/modules/contrib/prelink policy/modules/contrib/prelude policy/modules/contrib/privoxy policy/modules/contrib/procmail policy/modules/contrib/prosody policy/modules/contrib/psad policy/modules/contrib/ptchown policy/modules/contrib/publicfile policy/modules/contrib/pulseaudio policy/modules/contrib/puppet policy/modules/contrib/pwauth policy/modules/contrib/pxe policy/modules/contrib/pyzor policy/modules/contrib/qemu policy/modules/contrib/qmail policy/modules/contrib/qpid policy/modules/contrib/quantum policy/modules/contrib/quota policy/modules/contrib/rabbitmq policy/modules/contrib/radius policy/modules/contrib/radvd policy/modules/contrib/raid policy/modules/contrib/rasdaemon policy/modules/contrib/razor policy/modules/contrib/rdisc policy/modules/contrib/readahead policy/modules/contrib/realmd policy/modules/contrib/redis policy/modules/contrib/remotelogin policy/modules/contrib/resmgr policy/modules/contrib/rgmanager policy/modules/contrib/rhcs policy/modules/contrib/rhev policy/modules/contrib/rhgb policy/modules/contrib/rhnsd policy/modules/contrib/rhsmcertd policy/modules/contrib/ricci policy/modules/contrib/rkhunter policy/modules/contrib/rkt policy/modules/contrib/rlogin policy/modules/contrib/rngd policy/modules/contrib/rolekit policy/modules/contrib/roundup policy/modules/contrib/rpc policy/modules/contrib/rpcbind policy/modules/contrib/rpm policy/modules/contrib/rrdcached policy/modules/contrib/rshd policy/modules/contrib/rssh policy/modules/contrib/rsync policy/modules/contrib/rtas policy/modules/contrib/rtkit policy/modules/contrib/rwho policy/modules/contrib/samba policy/modules/contrib/sambagui policy/modules/contrib/samhain policy/modules/contrib/sandbox policy/modules/contrib/sandboxX policy/modules/contrib/sanlock policy/modules/contrib/sasl policy/modules/contrib/sbd policy/modules/contrib/sblim policy/modules/contrib/screen policy/modules/contrib/sectoolm policy/modules/contrib/sendmail policy/modules/contrib/sensord policy/modules/contrib/setroubleshoot policy/modules/contrib/sge policy/modules/contrib/shorewall policy/modules/contrib/shutdown policy/modules/contrib/slocate policy/modules/contrib/slpd policy/modules/contrib/slrnpull policy/modules/contrib/smartmon policy/modules/contrib/smokeping policy/modules/contrib/smoltclient policy/modules/contrib/smsd policy/modules/contrib/smstools policy/modules/contrib/snapper policy/modules/contrib/snmp policy/modules/contrib/snort policy/modules/contrib/sosreport policy/modules/contrib/soundserver policy/modules/contrib/spamassassin policy/modules/contrib/speech-dispatcher policy/modules/contrib/speedtouch policy/modules/contrib/squid policy/modules/contrib/sslh policy/modules/contrib/sssd policy/modules/contrib/stapserver policy/modules/contrib/stratisd policy/modules/contrib/stunnel policy/modules/contrib/svnserve policy/modules/contrib/swift policy/modules/contrib/swift_alias policy/modules/contrib/sxid policy/modules/contrib/sysstat policy/modules/contrib/tangd policy/modules/contrib/targetd policy/modules/contrib/tcpd policy/modules/contrib/tcsd policy/modules/contrib/telepathy policy/modules/contrib/telnet policy/modules/contrib/tftp policy/modules/contrib/tgtd policy/modules/contrib/thin policy/modules/contrib/thumb policy/modules/contrib/thunderbird policy/modules/contrib/timedatex policy/modules/contrib/timidity policy/modules/contrib/tlp policy/modules/contrib/tmpreaper policy/modules/contrib/tomcat policy/modules/contrib/tor policy/modules/contrib/transproxy policy/modules/contrib/tripwire policy/modules/contrib/tuned policy/modules/contrib/tvtime policy/modules/contrib/tzdata policy/modules/contrib/ucspitcp policy/modules/contrib/udisks2 policy/modules/contrib/ulogd policy/modules/contrib/uml policy/modules/contrib/updfstab policy/modules/contrib/uptime policy/modules/contrib/usbmodules policy/modules/contrib/usbmuxd policy/modules/contrib/userhelper policy/modules/contrib/usernetctl policy/modules/contrib/uucp policy/modules/contrib/uuidd policy/modules/contrib/uwimap policy/modules/contrib/varnishd policy/modules/contrib/vbetool policy/modules/contrib/vdagent policy/modules/contrib/vhostmd policy/modules/contrib/virt policy/modules/contrib/vlock policy/modules/contrib/vmtools policy/modules/contrib/vmware policy/modules/contrib/vnstatd policy/modules/contrib/vpn policy/modules/contrib/w3c policy/modules/contrib/watchdog policy/modules/contrib/wdmd policy/modules/contrib/webadm policy/modules/contrib/webalizer policy/modules/contrib/wine policy/modules/contrib/wireshark policy/modules/contrib/wm policy/modules/contrib/xen policy/modules/contrib/xfs policy/modules/contrib/xguest policy/modules/contrib/xprint policy/modules/contrib/xscreensaver policy/modules/contrib/yam policy/modules/contrib/zabbix policy/modules/contrib/zarafa policy/modules/contrib/zebra policy/modules/contrib/zoneminder policy/modules/contrib/zosremote; do /usr/bin/python3 -E support/segenxml.py -w -m $i >> tmp/contrib.xml; done support/segenxml.py: warning: unable to find XML for interface docker_exec_lib() support/segenxml.py: warning: unable to find XML for interface docker_read_share_files() support/segenxml.py: warning: unable to find XML for interface docker_exec_share_files() support/segenxml.py: warning: unable to find XML for interface docker_manage_lib_files() support/segenxml.py: warning: unable to find XML for interface docker_manage_lib_dirs() support/segenxml.py: warning: unable to find XML for interface docker_lib_filetrans() support/segenxml.py: warning: unable to find XML for interface docker_read_pid_files() support/segenxml.py: warning: unable to find XML for interface docker_systemctl() support/segenxml.py: warning: unable to find XML for interface docker_use_ptys() support/segenxml.py: warning: unable to find XML for interface docker_stream_connect() support/segenxml.py: warning: unable to find XML for interface docker_spc_stream_connect() support/segenxml.py: warning: orphan XML comments at bottom of file policy/modules/contrib/mongodb.te support/segenxml.py: warning: orphan XML comments at bottom of file policy/modules/contrib/pki.te support/segenxml.py: warning: unable to find XML for interface virt_stub_svirt_sandbox_file() cat policy/modules/kernel/metadata.xml > tmp/kernel.xml for i in policy/modules/kernel/corecommands policy/modules/kernel/corenetwork policy/modules/kernel/devices policy/modules/kernel/domain policy/modules/kernel/files policy/modules/kernel/filesystem policy/modules/kernel/kernel policy/modules/kernel/mcs policy/modules/kernel/mls policy/modules/kernel/selinux policy/modules/kernel/storage policy/modules/kernel/terminal policy/modules/kernel/ubac policy/modules/kernel/unlabelednet; do /usr/bin/python3 -E support/segenxml.py -w -m $i >> tmp/kernel.xml; done cat policy/modules/roles/metadata.xml > tmp/roles.xml for i in policy/modules/roles/auditadm policy/modules/roles/logadm policy/modules/roles/secadm policy/modules/roles/staff policy/modules/roles/sysadm policy/modules/roles/sysadm_secadm policy/modules/roles/unconfineduser policy/modules/roles/unprivuser; do /usr/bin/python3 -E support/segenxml.py -w -m $i >> tmp/roles.xml; done cat policy/modules/services/metadata.xml > tmp/services.xml for i in policy/modules/services/postgresql policy/modules/services/ssh policy/modules/services/xserver; do /usr/bin/python3 -E support/segenxml.py -w -m $i >> tmp/services.xml; done cat policy/modules/system/metadata.xml > tmp/system.xml for i in policy/modules/system/application policy/modules/system/authlogin policy/modules/system/clock policy/modules/system/fstools policy/modules/system/getty policy/modules/system/hostname policy/modules/system/hotplug policy/modules/system/init policy/modules/system/ipsec policy/modules/system/iptables policy/modules/system/kdbus policy/modules/system/libraries policy/modules/system/locallogin policy/modules/system/logging policy/modules/system/lvm policy/modules/system/miscfiles policy/modules/system/modutils policy/modules/system/mount policy/modules/system/netlabel policy/modules/system/selinuxutil policy/modules/system/setrans policy/modules/system/sysnetwork policy/modules/system/systemd policy/modules/system/udev policy/modules/system/unconfined policy/modules/system/userdomain; do /usr/bin/python3 -E support/segenxml.py -w -m $i >> tmp/system.xml; done /usr/bin/python3 -E support/segenxml.py -w -t policy/global_tunables > doc/global_tunables.xml /usr/bin/python3 -E support/segenxml.py -w -b policy/global_booleans > doc/global_booleans.xml Creating policy.xml echo '' > doc/policy.xml echo '' >> doc/policy.xml echo '' >> doc/policy.xml for i in admin apps contrib kernel roles services system; do echo "" >> doc/policy.xml; cat tmp/$i.xml >> doc/policy.xml; echo "" >> doc/policy.xml; done cat doc/global_tunables.xml doc/global_booleans.xml >> doc/policy.xml echo '' >> doc/policy.xml if test -x /usr/bin/xmllint && test -f doc/policy.dtd; then \ /usr/bin/xmllint --noout --path doc/ --dtdvalid doc/policy.dtd doc/policy.xml ;\ fi Updating policy/modules.conf and policy/booleans.conf /usr/bin/python3 -E support/sedoctool.py -b policy/booleans.conf -m policy/modules.conf -x doc/policy.xml /builddir/build/BUILD/selinux-policy-76d3f46c6576aa301aef3702c1c30739f506691f/support/sedoctool.py:275: SyntaxWarning: "is not" with a literal. Did you mean "!="? if desc.data is not '': + cp -f selinux_config/booleans-targeted.conf ./policy/booleans.conf + cp -f selinux_config/users-targeted ./policy/users + cp -f selinux_config/modules-targeted-base.conf ./policy/modules-base.conf + cp -f selinux_config/modules-targeted-base.conf ./policy/modules.conf + '[' contrib == contrib ']' + cp selinux_config/modules-targeted-contrib.conf ./policy/modules-contrib.conf + cat selinux_config/modules-targeted-contrib.conf + make UNK_PERMS=allow NAME=targeted TYPE=mcs DISTRO=redhat UBAC=n DIRECT_INITRC=n MONOLITHIC=n MLS_CATS=1024 MCS_CATS=1024 base.pp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy policy/flask/security_classes policy/flask/initial_sids policy/flask/access_vectors support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/mls policy/mcs policy/policy_capabilities > tmp/pre_te_files.conf /usr/bin/python3 -E support/genclassperms.py policy/flask/access_vectors policy/flask/security_classes > tmp/generated_definitions.conf test -f policy/booleans.conf && gawk -f support/set_bools_tuns.awk policy/booleans.conf >> tmp/generated_definitions.conf || true m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/kernel/corecommands.if policy/modules/kernel/corenetwork.if policy/modules/kernel/devices.if policy/modules/kernel/domain.if policy/modules/kernel/files.if policy/modules/kernel/filesystem.if policy/modules/kernel/kernel.if policy/modules/kernel/mcs.if policy/modules/kernel/mls.if policy/modules/kernel/selinux.if policy/modules/kernel/storage.if policy/modules/kernel/terminal.if policy/modules/kernel/ubac.if policy/modules/contrib/abrt.if policy/modules/contrib/accountsd.if policy/modules/contrib/acct.if policy/modules/contrib/afs.if policy/modules/contrib/aiccu.if policy/modules/contrib/aide.if policy/modules/contrib/ajaxterm.if policy/modules/contrib/alsa.if policy/modules/contrib/amanda.if policy/modules/contrib/amtu.if policy/modules/contrib/anaconda.if policy/modules/contrib/antivirus.if policy/modules/contrib/apache.if policy/modules/contrib/apcupsd.if policy/modules/contrib/apm.if policy/modules/system/application.if policy/modules/contrib/arpwatch.if policy/modules/contrib/asterisk.if policy/modules/roles/auditadm.if policy/modules/contrib/authconfig.if policy/modules/system/authlogin.if policy/modules/contrib/automount.if policy/modules/contrib/avahi.if policy/modules/contrib/awstats.if policy/modules/contrib/bacula.if policy/modules/contrib/bcfg2.if policy/modules/contrib/bind.if policy/modules/contrib/bitlbee.if policy/modules/contrib/blkmapd.if policy/modules/contrib/blueman.if policy/modules/contrib/bluetooth.if policy/modules/contrib/boinc.if policy/modules/contrib/boltd.if policy/modules/admin/bootloader.if policy/modules/contrib/brctl.if policy/modules/contrib/brltty.if policy/modules/contrib/bugzilla.if policy/modules/contrib/bumblebee.if policy/modules/contrib/cachefilesd.if policy/modules/contrib/calamaris.if policy/modules/contrib/callweaver.if policy/modules/contrib/canna.if policy/modules/contrib/ccs.if policy/modules/contrib/cdrecord.if policy/modules/contrib/certmaster.if policy/modules/contrib/certmonger.if policy/modules/contrib/certwatch.if policy/modules/contrib/cfengine.if policy/modules/contrib/cgdcbxd.if policy/modules/contrib/cgroup.if policy/modules/contrib/chrome.if policy/modules/contrib/chronyd.if policy/modules/contrib/cinder.if policy/modules/contrib/cipe.if policy/modules/system/clock.if policy/modules/contrib/clogd.if policy/modules/contrib/cloudform.if policy/modules/contrib/cmirrord.if policy/modules/contrib/cobbler.if policy/modules/contrib/cockpit.if policy/modules/contrib/collectd.if policy/modules/contrib/colord.if policy/modules/contrib/comsat.if policy/modules/contrib/condor.if policy/modules/contrib/conman.if policy/modules/contrib/conntrackd.if policy/modules/contrib/consolekit.if policy/modules/contrib/couchdb.if policy/modules/contrib/courier.if policy/modules/contrib/cpucontrol.if policy/modules/contrib/cpufreqselector.if policy/modules/contrib/cpuplug.if policy/modules/contrib/cron.if policy/modules/contrib/ctdb.if policy/modules/contrib/cups.if policy/modules/contrib/cvs.if policy/modules/contrib/cyphesis.if policy/modules/contrib/cyrus.if policy/modules/contrib/daemontools.if policy/modules/contrib/dbadm.if policy/modules/contrib/dbskk.if policy/modules/contrib/dbus.if policy/modules/contrib/dcc.if policy/modules/contrib/ddclient.if policy/modules/contrib/denyhosts.if policy/modules/contrib/devicekit.if policy/modules/contrib/dhcp.if policy/modules/contrib/dictd.if policy/modules/contrib/dirsrv.if policy/modules/contrib/dirsrv-admin.if policy/modules/admin/dmesg.if policy/modules/contrib/dmidecode.if policy/modules/contrib/dnsmasq.if policy/modules/contrib/dnssec.if policy/modules/contrib/dovecot.if policy/modules/contrib/drbd.if policy/modules/contrib/dspam.if policy/modules/contrib/entropyd.if policy/modules/contrib/exim.if policy/modules/contrib/fail2ban.if policy/modules/contrib/fcoe.if policy/modules/contrib/fetchmail.if policy/modules/contrib/finger.if policy/modules/contrib/firewalld.if policy/modules/contrib/firewallgui.if policy/modules/contrib/firstboot.if policy/modules/contrib/fprintd.if policy/modules/contrib/freeipmi.if policy/modules/contrib/freqset.if policy/modules/system/fstools.if policy/modules/contrib/ftp.if policy/modules/contrib/fwupd.if policy/modules/contrib/games.if policy/modules/contrib/gdomap.if policy/modules/contrib/geoclue.if policy/modules/system/getty.if policy/modules/contrib/git.if policy/modules/contrib/gitosis.if policy/modules/contrib/glance.if policy/modules/contrib/gnome.if policy/modules/contrib/gpg.if policy/modules/contrib/gpm.if policy/modules/contrib/gpsd.if policy/modules/contrib/gssproxy.if policy/modules/contrib/guest.if policy/modules/contrib/hddtemp.if policy/modules/contrib/hostapd.if policy/modules/system/hostname.if policy/modules/contrib/hsqldb.if policy/modules/contrib/hwloc.if policy/modules/contrib/hypervkvp.if policy/modules/contrib/ibacm.if policy/modules/contrib/icecast.if policy/modules/contrib/inetd.if policy/modules/system/init.if policy/modules/contrib/inn.if policy/modules/contrib/insights_client.if policy/modules/contrib/iodine.if policy/modules/contrib/iotop.if policy/modules/contrib/ipmievd.if policy/modules/system/ipsec.if policy/modules/system/iptables.if policy/modules/contrib/irc.if policy/modules/contrib/irqbalance.if policy/modules/contrib/iscsi.if policy/modules/contrib/isns.if policy/modules/contrib/jabber.if policy/modules/contrib/jetty.if policy/modules/contrib/jockey.if policy/modules/contrib/journalctl.if policy/modules/system/kdbus.if policy/modules/contrib/kdump.if policy/modules/contrib/kdumpgui.if policy/modules/contrib/keepalived.if policy/modules/contrib/kerberos.if policy/modules/contrib/keyboardd.if policy/modules/contrib/keystone.if policy/modules/contrib/kismet.if policy/modules/contrib/kmscon.if policy/modules/contrib/kpatch.if policy/modules/contrib/ksmtuned.if policy/modules/contrib/ktalk.if policy/modules/contrib/l2tp.if policy/modules/contrib/ldap.if policy/modules/system/libraries.if policy/modules/contrib/likewise.if policy/modules/contrib/linuxptp.if policy/modules/contrib/lircd.if policy/modules/contrib/livecd.if policy/modules/contrib/lldpad.if policy/modules/contrib/loadkeys.if policy/modules/system/locallogin.if policy/modules/contrib/lockdev.if policy/modules/roles/logadm.if policy/modules/system/logging.if policy/modules/contrib/logrotate.if policy/modules/contrib/logwatch.if policy/modules/contrib/lpd.if policy/modules/contrib/lsm.if policy/modules/contrib/lttng-tools.if policy/modules/system/lvm.if policy/modules/contrib/mailman.if policy/modules/contrib/mailscanner.if policy/modules/contrib/man2html.if policy/modules/contrib/mandb.if policy/modules/contrib/mcelog.if policy/modules/contrib/mediawiki.if policy/modules/contrib/memcached.if policy/modules/contrib/milter.if policy/modules/contrib/minidlna.if policy/modules/contrib/minissdpd.if policy/modules/contrib/mip6d.if policy/modules/contrib/mirrormanager.if policy/modules/system/miscfiles.if policy/modules/contrib/mock.if policy/modules/contrib/modemmanager.if policy/modules/system/modutils.if policy/modules/contrib/mojomojo.if policy/modules/contrib/mon_statd.if policy/modules/contrib/mongodb.if policy/modules/contrib/motion.if policy/modules/system/mount.if policy/modules/contrib/mozilla.if policy/modules/contrib/mpd.if policy/modules/contrib/mplayer.if policy/modules/contrib/mrtg.if policy/modules/contrib/mta.if policy/modules/contrib/munin.if policy/modules/contrib/mysql.if policy/modules/contrib/mythtv.if policy/modules/contrib/naemon.if policy/modules/contrib/nagios.if policy/modules/contrib/namespace.if policy/modules/contrib/ncftool.if policy/modules/system/netlabel.if policy/modules/admin/netutils.if policy/modules/contrib/networkmanager.if policy/modules/contrib/ninfod.if policy/modules/contrib/nis.if policy/modules/contrib/nova.if policy/modules/contrib/nscd.if policy/modules/contrib/nsd.if policy/modules/contrib/nslcd.if policy/modules/contrib/ntop.if policy/modules/contrib/ntp.if policy/modules/contrib/numad.if policy/modules/contrib/nut.if policy/modules/contrib/nx.if policy/modules/contrib/obex.if policy/modules/contrib/oddjob.if policy/modules/contrib/opafm.if policy/modules/contrib/openct.if policy/modules/contrib/opendnssec.if policy/modules/contrib/openfortivpn.if policy/modules/contrib/openhpid.if policy/modules/contrib/openshift.if policy/modules/contrib/openshift-origin.if policy/modules/contrib/opensm.if policy/modules/contrib/openvpn.if policy/modules/contrib/openvswitch.if policy/modules/contrib/openwsman.if policy/modules/contrib/oracleasm.if policy/modules/contrib/osad.if policy/modules/contrib/pads.if policy/modules/contrib/passenger.if policy/modules/contrib/pcmcia.if policy/modules/contrib/pcp.if policy/modules/contrib/pcscd.if policy/modules/contrib/pdns.if policy/modules/contrib/pegasus.if policy/modules/contrib/pesign.if policy/modules/contrib/pingd.if policy/modules/contrib/piranha.if policy/modules/contrib/pkcs.if policy/modules/contrib/pkcs11proxyd.if policy/modules/contrib/pki.if policy/modules/contrib/plymouthd.if policy/modules/contrib/podsleuth.if policy/modules/contrib/policykit.if policy/modules/contrib/polipo.if policy/modules/contrib/portmap.if policy/modules/contrib/portreserve.if policy/modules/contrib/postfix.if policy/modules/services/postgresql.if policy/modules/contrib/postgrey.if policy/modules/contrib/ppp.if policy/modules/contrib/prelink.if policy/modules/contrib/prelude.if policy/modules/contrib/privoxy.if policy/modules/contrib/procmail.if policy/modules/contrib/prosody.if policy/modules/contrib/psad.if policy/modules/contrib/ptchown.if policy/modules/contrib/publicfile.if policy/modules/contrib/pulseaudio.if policy/modules/contrib/puppet.if policy/modules/contrib/pwauth.if policy/modules/contrib/qmail.if policy/modules/contrib/qpid.if policy/modules/contrib/quantum.if policy/modules/contrib/quota.if policy/modules/contrib/rabbitmq.if policy/modules/contrib/radius.if policy/modules/contrib/radvd.if policy/modules/contrib/raid.if policy/modules/contrib/rasdaemon.if policy/modules/contrib/rdisc.if policy/modules/contrib/readahead.if policy/modules/contrib/realmd.if policy/modules/contrib/redis.if policy/modules/contrib/remotelogin.if policy/modules/contrib/rhcs.if policy/modules/contrib/rhev.if policy/modules/contrib/rhgb.if policy/modules/contrib/rhnsd.if policy/modules/contrib/rhsmcertd.if policy/modules/contrib/ricci.if policy/modules/contrib/rkhunter.if policy/modules/contrib/rkt.if policy/modules/contrib/rlogin.if policy/modules/contrib/rngd.if policy/modules/contrib/rolekit.if policy/modules/contrib/roundup.if policy/modules/contrib/rpc.if policy/modules/contrib/rpcbind.if policy/modules/contrib/rpm.if policy/modules/contrib/rrdcached.if policy/modules/contrib/rshd.if policy/modules/contrib/rssh.if policy/modules/contrib/rsync.if policy/modules/contrib/rtas.if policy/modules/contrib/rtkit.if policy/modules/contrib/rwho.if policy/modules/contrib/samba.if policy/modules/contrib/sambagui.if policy/modules/contrib/sandbox.if policy/modules/contrib/sandboxX.if policy/modules/contrib/sanlock.if policy/modules/contrib/sasl.if policy/modules/contrib/sbd.if policy/modules/contrib/sblim.if policy/modules/contrib/screen.if policy/modules/roles/secadm.if policy/modules/contrib/sectoolm.if policy/modules/system/selinuxutil.if policy/modules/contrib/sendmail.if policy/modules/contrib/sensord.if policy/modules/system/setrans.if policy/modules/contrib/setroubleshoot.if policy/modules/apps/seunshare.if policy/modules/contrib/sge.if policy/modules/contrib/shorewall.if policy/modules/contrib/slocate.if policy/modules/contrib/slpd.if policy/modules/contrib/smartmon.if policy/modules/contrib/smokeping.if policy/modules/contrib/smoltclient.if policy/modules/contrib/smsd.if policy/modules/contrib/snapper.if policy/modules/contrib/snmp.if policy/modules/contrib/snort.if policy/modules/contrib/sosreport.if policy/modules/contrib/soundserver.if policy/modules/contrib/spamassassin.if policy/modules/contrib/speech-dispatcher.if policy/modules/contrib/squid.if policy/modules/services/ssh.if policy/modules/contrib/sslh.if policy/modules/contrib/sssd.if policy/modules/roles/staff.if policy/modules/contrib/stapserver.if policy/modules/contrib/stratisd.if policy/modules/contrib/stunnel.if policy/modules/admin/su.if policy/modules/admin/sudo.if policy/modules/contrib/svnserve.if policy/modules/contrib/swift.if policy/modules/roles/sysadm.if policy/modules/roles/sysadm_secadm.if policy/modules/system/sysnetwork.if policy/modules/contrib/sysstat.if policy/modules/system/systemd.if policy/modules/contrib/tangd.if policy/modules/contrib/targetd.if policy/modules/contrib/tcpd.if policy/modules/contrib/tcsd.if policy/modules/contrib/telepathy.if policy/modules/contrib/telnet.if policy/modules/contrib/tftp.if policy/modules/contrib/tgtd.if policy/modules/contrib/thin.if policy/modules/contrib/thumb.if policy/modules/contrib/timedatex.if policy/modules/contrib/tlp.if policy/modules/contrib/tmpreaper.if policy/modules/contrib/tomcat.if policy/modules/contrib/tor.if policy/modules/contrib/tuned.if policy/modules/contrib/tvtime.if policy/modules/system/udev.if policy/modules/contrib/ulogd.if policy/modules/contrib/uml.if policy/modules/system/unconfined.if policy/modules/roles/unconfineduser.if policy/modules/kernel/unlabelednet.if policy/modules/roles/unprivuser.if policy/modules/contrib/updfstab.if policy/modules/contrib/usbmodules.if policy/modules/contrib/usbmuxd.if policy/modules/system/userdomain.if policy/modules/contrib/userhelper.if policy/modules/admin/usermanage.if policy/modules/contrib/usernetctl.if policy/modules/contrib/uucp.if policy/modules/contrib/uuidd.if policy/modules/contrib/varnishd.if policy/modules/contrib/vdagent.if policy/modules/contrib/vhostmd.if policy/modules/contrib/virt.if policy/modules/contrib/vlock.if policy/modules/contrib/vmtools.if policy/modules/contrib/vmware.if policy/modules/contrib/vnstatd.if policy/modules/contrib/vpn.if policy/modules/contrib/w3c.if policy/modules/contrib/watchdog.if policy/modules/contrib/wdmd.if policy/modules/contrib/webadm.if policy/modules/contrib/webalizer.if policy/modules/contrib/wine.if policy/modules/contrib/wireshark.if policy/modules/contrib/xen.if policy/modules/contrib/xguest.if policy/modules/services/xserver.if policy/modules/contrib/zabbix.if policy/modules/contrib/zarafa.if policy/modules/contrib/zebra.if policy/modules/contrib/zoneminder.if policy/modules/contrib/zosremote.if policy/modules/contrib/ddcprobe.if policy/modules/contrib/distcc.if policy/modules/contrib/i18n_input.if policy/modules/contrib/slrnpull.if policy/modules/contrib/timidity.if policy/modules/admin/consoletype.if policy/modules/contrib/ada.if policy/modules/contrib/aisexec.if policy/modules/contrib/amavis.if policy/modules/contrib/apt.if policy/modules/contrib/authbind.if policy/modules/contrib/backup.if policy/modules/contrib/bird.if policy/modules/contrib/clamav.if policy/modules/contrib/clockspeed.if policy/modules/contrib/container.if policy/modules/contrib/corosync.if policy/modules/contrib/dante.if policy/modules/contrib/dirmngr.if policy/modules/contrib/djbdns.if policy/modules/contrib/dkim.if policy/modules/contrib/dnssectrigger.if policy/modules/contrib/dpkg.if policy/modules/contrib/etcd.if policy/modules/contrib/evolution.if policy/modules/contrib/gatekeeper.if policy/modules/contrib/gear.if policy/modules/contrib/gift.if policy/modules/contrib/glusterd.if policy/modules/contrib/gnomeclock.if policy/modules/contrib/hadoop.if policy/modules/contrib/hal.if policy/modules/contrib/howl.if policy/modules/contrib/ifplugd.if policy/modules/contrib/imaze.if policy/modules/contrib/ipa.if policy/modules/contrib/ircd.if policy/modules/contrib/java.if policy/modules/contrib/kde.if policy/modules/contrib/kerneloops.if policy/modules/contrib/kubernetes.if policy/modules/contrib/kudzu.if policy/modules/contrib/lightsquid.if policy/modules/contrib/mcollective.if policy/modules/contrib/mono.if policy/modules/contrib/monop.if policy/modules/contrib/nessus.if policy/modules/contrib/nsplugin.if policy/modules/contrib/oav.if policy/modules/contrib/oident.if policy/modules/contrib/openca.if policy/modules/contrib/openhpi.if policy/modules/contrib/pacemaker.if policy/modules/contrib/perdition.if policy/modules/contrib/portage.if policy/modules/contrib/portslave.if policy/modules/contrib/postfixpolicyd.if policy/modules/contrib/pxe.if policy/modules/contrib/pyzor.if policy/modules/contrib/qemu.if policy/modules/contrib/razor.if policy/modules/contrib/resmgr.if policy/modules/contrib/rgmanager.if policy/modules/contrib/samhain.if policy/modules/contrib/shutdown.if policy/modules/contrib/smstools.if policy/modules/contrib/speedtouch.if policy/modules/contrib/swift_alias.if policy/modules/contrib/sxid.if policy/modules/contrib/thunderbird.if policy/modules/contrib/transproxy.if policy/modules/contrib/tripwire.if policy/modules/contrib/tzdata.if policy/modules/contrib/ucspitcp.if policy/modules/contrib/udisks2.if policy/modules/contrib/uptime.if policy/modules/contrib/uwimap.if policy/modules/contrib/vbetool.if policy/modules/contrib/wm.if policy/modules/contrib/xfs.if policy/modules/contrib/xprint.if policy/modules/contrib/xscreensaver.if policy/modules/contrib/yam.if policy/modules/system/hotplug.if support/iferror.m4 >> tmp/all_interfaces.conf.tmp sed -e s/dollarsstar/\$\*/g tmp/all_interfaces.conf.tmp >> tmp/all_interfaces.conf m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/kernel/corecommands.te policy/modules/kernel/corenetwork.te policy/modules/kernel/devices.te policy/modules/kernel/domain.te policy/modules/kernel/files.te policy/modules/kernel/filesystem.te policy/modules/kernel/kernel.te policy/modules/kernel/mcs.te policy/modules/kernel/mls.te policy/modules/kernel/selinux.te policy/modules/kernel/storage.te policy/modules/kernel/terminal.te policy/modules/kernel/ubac.te > tmp/all_te_files.conf policy/modules/kernel/kernel.te:354: Warning: mcs_file_read_all() has been deprecated, please remove mcs_constrained() instead. policy/modules/kernel/kernel.te:355: Warning: mcs_file_write_all() has been deprecated, please remove mcs_constrained() instead. policy/modules/kernel/kernel.te:356: Warning: mcs_socket_write_all_levels() has been deprecated, please remove mcs_constrained() instead. m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf policy/users policy/constraints > tmp/post_te_files.conf sed -r -f support/get_type_attr_decl.sed tmp/all_te_files.conf | LC_ALL=C sort > tmp/all_attrs_types.conf cat tmp/post_te_files.conf > tmp/all_post.conf egrep '^sid ' tmp/all_te_files.conf >> tmp/all_post.conf || true egrep: warning: egrep is obsolescent; using grep -E egrep '^fs_use_(xattr|task|trans)' tmp/all_te_files.conf >> tmp/all_post.conf || true egrep: warning: egrep is obsolescent; using grep -E egrep ^genfscon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep: warning: egrep is obsolescent; using grep -E egrep ^portcon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep: warning: egrep is obsolescent; using grep -E egrep ^netifcon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep: warning: egrep is obsolescent; using grep -E egrep ^nodecon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep: warning: egrep is obsolescent; using grep -E sed -r -f support/comment_move_decl.sed tmp/all_te_files.conf > tmp/only_te_rules.conf egrep ^ibpkeycon tmp/all_te_files.conf >> tmp/all_attrs_types.conf || true egrep: warning: egrep is obsolescent; using grep -E egrep ^ibendportcon tmp/all_te_files.conf >> tmp/all_attrs_types.conf || true egrep: warning: egrep is obsolescent; using grep -E m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf policy/global_booleans policy/global_tunables > tmp/global_bools.conf Creating targeted base module base.conf cat tmp/pre_te_files.conf tmp/all_attrs_types.conf tmp/global_bools.conf tmp/only_te_rules.conf tmp/all_post.conf > base.conf Compiling targeted base module /usr/bin/checkmodule -M -U allow base.conf -o tmp/base.mod Creating targeted base module file contexts. m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf policy/modules/kernel/corecommands.fc policy/modules/kernel/corenetwork.fc policy/modules/kernel/devices.fc policy/modules/kernel/domain.fc policy/modules/kernel/files.fc policy/modules/kernel/filesystem.fc policy/modules/kernel/kernel.fc policy/modules/kernel/mcs.fc policy/modules/kernel/mls.fc policy/modules/kernel/selinux.fc policy/modules/kernel/storage.fc policy/modules/kernel/terminal.fc policy/modules/kernel/ubac.fc > tmp/base.fc.tmp gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/anolis/anolis-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/anolis/anolis-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wall support/fc_sort.c -o tmp/fc_sort tmp/fc_sort tmp/base.fc.tmp base.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D users_extra support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/users | \ sed -r -n -e 's/^[[:blank:]]*//g' -e '/^user/p' > tmp/users_extra m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mcs/seusers | egrep '^[a-z_]' > tmp/seusers egrep: warning: egrep is obsolescent; using grep -E Creating targeted base module package /usr/bin/semodule_package -o base.pp -m tmp/base.mod -f base.fc -u tmp/users_extra -s tmp/seusers + make validate UNK_PERMS=allow NAME=targeted TYPE=mcs DISTRO=redhat UBAC=n DIRECT_INITRC=n MONOLITHIC=n MLS_CATS=1024 MCS_CATS=1024 modules Compiling targeted abrt.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/abrt.te > tmp/abrt.tmp policy/modules/contrib/abrt.te:576: Warning: fs_list_pstorefs(abrt_dump_oops_t) has been deprecated. policy/modules/contrib/abrt.te:660: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/abrt.tmp -o tmp/abrt.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/abrt.fc > tmp/abrt.mod.fc Creating targeted abrt.pp policy package /usr/bin/semodule_package -o abrt.pp -m tmp/abrt.mod -f tmp/abrt.mod.fc Compiling targeted accountsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/accountsd.te > tmp/accountsd.tmp policy/modules/contrib/accountsd.te:93: Warning: xserver_read_xdm_tmp_files() has been deprecated, please use userdom_read_user_tmpfs_files instead. policy/modules/contrib/accountsd.te:93: Warning: userdom_read_user_tmpfs_files(accountsd_t) has been deprecated, use userdom_read_user_tmp_files() instead. /usr/bin/checkmodule -M -m tmp/accountsd.tmp -o tmp/accountsd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/accountsd.fc > tmp/accountsd.mod.fc Creating targeted accountsd.pp policy package /usr/bin/semodule_package -o accountsd.pp -m tmp/accountsd.mod -f tmp/accountsd.mod.fc Compiling targeted acct.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/acct.te > tmp/acct.tmp /usr/bin/checkmodule -M -m tmp/acct.tmp -o tmp/acct.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/acct.fc > tmp/acct.mod.fc Creating targeted acct.pp policy package /usr/bin/semodule_package -o acct.pp -m tmp/acct.mod -f tmp/acct.mod.fc Compiling targeted afs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/afs.te > tmp/afs.tmp /usr/bin/checkmodule -M -m tmp/afs.tmp -o tmp/afs.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/afs.fc > tmp/afs.mod.fc Creating targeted afs.pp policy package /usr/bin/semodule_package -o afs.pp -m tmp/afs.mod -f tmp/afs.mod.fc Compiling targeted aiccu.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/aiccu.te > tmp/aiccu.tmp /usr/bin/checkmodule -M -m tmp/aiccu.tmp -o tmp/aiccu.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/aiccu.fc > tmp/aiccu.mod.fc Creating targeted aiccu.pp policy package /usr/bin/semodule_package -o aiccu.pp -m tmp/aiccu.mod -f tmp/aiccu.mod.fc Compiling targeted aide.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/aide.te > tmp/aide.tmp /usr/bin/checkmodule -M -m tmp/aide.tmp -o tmp/aide.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/aide.fc > tmp/aide.mod.fc Creating targeted aide.pp policy package /usr/bin/semodule_package -o aide.pp -m tmp/aide.mod -f tmp/aide.mod.fc Compiling targeted ajaxterm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ajaxterm.te > tmp/ajaxterm.tmp /usr/bin/checkmodule -M -m tmp/ajaxterm.tmp -o tmp/ajaxterm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ajaxterm.fc > tmp/ajaxterm.mod.fc Creating targeted ajaxterm.pp policy package /usr/bin/semodule_package -o ajaxterm.pp -m tmp/ajaxterm.mod -f tmp/ajaxterm.mod.fc Compiling targeted alsa.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/alsa.te > tmp/alsa.tmp /usr/bin/checkmodule -M -m tmp/alsa.tmp -o tmp/alsa.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/alsa.fc > tmp/alsa.mod.fc Creating targeted alsa.pp policy package /usr/bin/semodule_package -o alsa.pp -m tmp/alsa.mod -f tmp/alsa.mod.fc Compiling targeted amanda.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amanda.te > tmp/amanda.tmp /usr/bin/checkmodule -M -m tmp/amanda.tmp -o tmp/amanda.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/amanda.fc > tmp/amanda.mod.fc Creating targeted amanda.pp policy package /usr/bin/semodule_package -o amanda.pp -m tmp/amanda.mod -f tmp/amanda.mod.fc Compiling targeted amtu.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amtu.te > tmp/amtu.tmp /usr/bin/checkmodule -M -m tmp/amtu.tmp -o tmp/amtu.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/amtu.fc > tmp/amtu.mod.fc Creating targeted amtu.pp policy package /usr/bin/semodule_package -o amtu.pp -m tmp/amtu.mod -f tmp/amtu.mod.fc Compiling targeted anaconda.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/anaconda.te > tmp/anaconda.tmp /usr/bin/checkmodule -M -m tmp/anaconda.tmp -o tmp/anaconda.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/anaconda.fc > tmp/anaconda.mod.fc Creating targeted anaconda.pp policy package /usr/bin/semodule_package -o anaconda.pp -m tmp/anaconda.mod -f tmp/anaconda.mod.fc Compiling targeted antivirus.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/antivirus.te > tmp/antivirus.tmp /usr/bin/checkmodule -M -m tmp/antivirus.tmp -o tmp/antivirus.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/antivirus.fc > tmp/antivirus.mod.fc Creating targeted antivirus.pp policy package /usr/bin/semodule_package -o antivirus.pp -m tmp/antivirus.mod -f tmp/antivirus.mod.fc Compiling targeted apache.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apache.te > tmp/apache.tmp policy/modules/contrib/apache.te:535: Warning: mmap_files_pattern() is deprecated, please use mmap_exec_files_pattern() instead policy/modules/contrib/apache.te:1734: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/apache.tmp -o tmp/apache.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/apache.fc > tmp/apache.mod.fc Creating targeted apache.pp policy package /usr/bin/semodule_package -o apache.pp -m tmp/apache.mod -f tmp/apache.mod.fc Compiling targeted apcupsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apcupsd.te > tmp/apcupsd.tmp /usr/bin/checkmodule -M -m tmp/apcupsd.tmp -o tmp/apcupsd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/apcupsd.fc > tmp/apcupsd.mod.fc Creating targeted apcupsd.pp policy package /usr/bin/semodule_package -o apcupsd.pp -m tmp/apcupsd.mod -f tmp/apcupsd.mod.fc Compiling targeted apm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apm.te > tmp/apm.tmp /usr/bin/checkmodule -M -m tmp/apm.tmp -o tmp/apm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/apm.fc > tmp/apm.mod.fc Creating targeted apm.pp policy package /usr/bin/semodule_package -o apm.pp -m tmp/apm.mod -f tmp/apm.mod.fc Compiling targeted application.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/application.te > tmp/application.tmp /usr/bin/checkmodule -M -m tmp/application.tmp -o tmp/application.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/application.fc > tmp/application.mod.fc Creating targeted application.pp policy package /usr/bin/semodule_package -o application.pp -m tmp/application.mod -f tmp/application.mod.fc Compiling targeted arpwatch.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/arpwatch.te > tmp/arpwatch.tmp /usr/bin/checkmodule -M -m tmp/arpwatch.tmp -o tmp/arpwatch.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/arpwatch.fc > tmp/arpwatch.mod.fc Creating targeted arpwatch.pp policy package /usr/bin/semodule_package -o arpwatch.pp -m tmp/arpwatch.mod -f tmp/arpwatch.mod.fc Compiling targeted asterisk.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/asterisk.te > tmp/asterisk.tmp /usr/bin/checkmodule -M -m tmp/asterisk.tmp -o tmp/asterisk.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/asterisk.fc > tmp/asterisk.mod.fc Creating targeted asterisk.pp policy package /usr/bin/semodule_package -o asterisk.pp -m tmp/asterisk.mod -f tmp/asterisk.mod.fc Compiling targeted auditadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/auditadm.te > tmp/auditadm.tmp /usr/bin/checkmodule -M -m tmp/auditadm.tmp -o tmp/auditadm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/auditadm.fc > tmp/auditadm.mod.fc Creating targeted auditadm.pp policy package /usr/bin/semodule_package -o auditadm.pp -m tmp/auditadm.mod -f tmp/auditadm.mod.fc Compiling targeted authconfig.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/authconfig.te > tmp/authconfig.tmp /usr/bin/checkmodule -M -m tmp/authconfig.tmp -o tmp/authconfig.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/authconfig.fc > tmp/authconfig.mod.fc Creating targeted authconfig.pp policy package /usr/bin/semodule_package -o authconfig.pp -m tmp/authconfig.mod -f tmp/authconfig.mod.fc Compiling targeted authlogin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/authlogin.te > tmp/authlogin.tmp /usr/bin/checkmodule -M -m tmp/authlogin.tmp -o tmp/authlogin.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/authlogin.fc > tmp/authlogin.mod.fc Creating targeted authlogin.pp policy package /usr/bin/semodule_package -o authlogin.pp -m tmp/authlogin.mod -f tmp/authlogin.mod.fc Compiling targeted automount.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/automount.te > tmp/automount.tmp /usr/bin/checkmodule -M -m tmp/automount.tmp -o tmp/automount.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/automount.fc > tmp/automount.mod.fc Creating targeted automount.pp policy package /usr/bin/semodule_package -o automount.pp -m tmp/automount.mod -f tmp/automount.mod.fc Compiling targeted avahi.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/avahi.te > tmp/avahi.tmp /usr/bin/checkmodule -M -m tmp/avahi.tmp -o tmp/avahi.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/avahi.fc > tmp/avahi.mod.fc Creating targeted avahi.pp policy package /usr/bin/semodule_package -o avahi.pp -m tmp/avahi.mod -f tmp/avahi.mod.fc Compiling targeted awstats.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/awstats.te > tmp/awstats.tmp /usr/bin/checkmodule -M -m tmp/awstats.tmp -o tmp/awstats.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/awstats.fc > tmp/awstats.mod.fc Creating targeted awstats.pp policy package /usr/bin/semodule_package -o awstats.pp -m tmp/awstats.mod -f tmp/awstats.mod.fc Compiling targeted bacula.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bacula.te > tmp/bacula.tmp /usr/bin/checkmodule -M -m tmp/bacula.tmp -o tmp/bacula.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bacula.fc > tmp/bacula.mod.fc Creating targeted bacula.pp policy package /usr/bin/semodule_package -o bacula.pp -m tmp/bacula.mod -f tmp/bacula.mod.fc Compiling targeted bcfg2.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bcfg2.te > tmp/bcfg2.tmp /usr/bin/checkmodule -M -m tmp/bcfg2.tmp -o tmp/bcfg2.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bcfg2.fc > tmp/bcfg2.mod.fc Creating targeted bcfg2.pp policy package /usr/bin/semodule_package -o bcfg2.pp -m tmp/bcfg2.mod -f tmp/bcfg2.mod.fc Compiling targeted bind.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bind.te > tmp/bind.tmp /usr/bin/checkmodule -M -m tmp/bind.tmp -o tmp/bind.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bind.fc > tmp/bind.mod.fc Creating targeted bind.pp policy package /usr/bin/semodule_package -o bind.pp -m tmp/bind.mod -f tmp/bind.mod.fc Compiling targeted bitlbee.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bitlbee.te > tmp/bitlbee.tmp /usr/bin/checkmodule -M -m tmp/bitlbee.tmp -o tmp/bitlbee.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bitlbee.fc > tmp/bitlbee.mod.fc Creating targeted bitlbee.pp policy package /usr/bin/semodule_package -o bitlbee.pp -m tmp/bitlbee.mod -f tmp/bitlbee.mod.fc Compiling targeted blkmapd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/blkmapd.te > tmp/blkmapd.tmp /usr/bin/checkmodule -M -m tmp/blkmapd.tmp -o tmp/blkmapd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/blkmapd.fc > tmp/blkmapd.mod.fc Creating targeted blkmapd.pp policy package /usr/bin/semodule_package -o blkmapd.pp -m tmp/blkmapd.mod -f tmp/blkmapd.mod.fc Compiling targeted blueman.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/blueman.te > tmp/blueman.tmp /usr/bin/checkmodule -M -m tmp/blueman.tmp -o tmp/blueman.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/blueman.fc > tmp/blueman.mod.fc Creating targeted blueman.pp policy package /usr/bin/semodule_package -o blueman.pp -m tmp/blueman.mod -f tmp/blueman.mod.fc Compiling targeted bluetooth.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bluetooth.te > tmp/bluetooth.tmp policy/modules/contrib/bluetooth.te:36: Warning: userdom_user_tmpfs_file(bluetooth_helper_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. /usr/bin/checkmodule -M -m tmp/bluetooth.tmp -o tmp/bluetooth.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bluetooth.fc > tmp/bluetooth.mod.fc Creating targeted bluetooth.pp policy package /usr/bin/semodule_package -o bluetooth.pp -m tmp/bluetooth.mod -f tmp/bluetooth.mod.fc Compiling targeted boinc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/boinc.te > tmp/boinc.tmp /usr/bin/checkmodule -M -m tmp/boinc.tmp -o tmp/boinc.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/boinc.fc > tmp/boinc.mod.fc Creating targeted boinc.pp policy package /usr/bin/semodule_package -o boinc.pp -m tmp/boinc.mod -f tmp/boinc.mod.fc Compiling targeted boltd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/boltd.te > tmp/boltd.tmp /usr/bin/checkmodule -M -m tmp/boltd.tmp -o tmp/boltd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/boltd.fc > tmp/boltd.mod.fc Creating targeted boltd.pp policy package /usr/bin/semodule_package -o boltd.pp -m tmp/boltd.mod -f tmp/boltd.mod.fc Compiling targeted bootloader.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/bootloader.te > tmp/bootloader.tmp /usr/bin/checkmodule -M -m tmp/bootloader.tmp -o tmp/bootloader.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/bootloader.fc > tmp/bootloader.mod.fc Creating targeted bootloader.pp policy package /usr/bin/semodule_package -o bootloader.pp -m tmp/bootloader.mod -f tmp/bootloader.mod.fc Compiling targeted brctl.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/brctl.te > tmp/brctl.tmp /usr/bin/checkmodule -M -m tmp/brctl.tmp -o tmp/brctl.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/brctl.fc > tmp/brctl.mod.fc Creating targeted brctl.pp policy package /usr/bin/semodule_package -o brctl.pp -m tmp/brctl.mod -f tmp/brctl.mod.fc Compiling targeted brltty.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/brltty.te > tmp/brltty.tmp /usr/bin/checkmodule -M -m tmp/brltty.tmp -o tmp/brltty.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/brltty.fc > tmp/brltty.mod.fc Creating targeted brltty.pp policy package /usr/bin/semodule_package -o brltty.pp -m tmp/brltty.mod -f tmp/brltty.mod.fc Compiling targeted bugzilla.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bugzilla.te > tmp/bugzilla.tmp policy/modules/contrib/bugzilla.te:48: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/bugzilla.tmp -o tmp/bugzilla.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bugzilla.fc > tmp/bugzilla.mod.fc Creating targeted bugzilla.pp policy package /usr/bin/semodule_package -o bugzilla.pp -m tmp/bugzilla.mod -f tmp/bugzilla.mod.fc Compiling targeted bumblebee.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bumblebee.te > tmp/bumblebee.tmp /usr/bin/checkmodule -M -m tmp/bumblebee.tmp -o tmp/bumblebee.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bumblebee.fc > tmp/bumblebee.mod.fc Creating targeted bumblebee.pp policy package /usr/bin/semodule_package -o bumblebee.pp -m tmp/bumblebee.mod -f tmp/bumblebee.mod.fc Compiling targeted cachefilesd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cachefilesd.te > tmp/cachefilesd.tmp /usr/bin/checkmodule -M -m tmp/cachefilesd.tmp -o tmp/cachefilesd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cachefilesd.fc > tmp/cachefilesd.mod.fc Creating targeted cachefilesd.pp policy package /usr/bin/semodule_package -o cachefilesd.pp -m tmp/cachefilesd.mod -f tmp/cachefilesd.mod.fc Compiling targeted calamaris.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/calamaris.te > tmp/calamaris.tmp /usr/bin/checkmodule -M -m tmp/calamaris.tmp -o tmp/calamaris.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/calamaris.fc > tmp/calamaris.mod.fc Creating targeted calamaris.pp policy package /usr/bin/semodule_package -o calamaris.pp -m tmp/calamaris.mod -f tmp/calamaris.mod.fc Compiling targeted callweaver.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/callweaver.te > tmp/callweaver.tmp /usr/bin/checkmodule -M -m tmp/callweaver.tmp -o tmp/callweaver.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/callweaver.fc > tmp/callweaver.mod.fc Creating targeted callweaver.pp policy package /usr/bin/semodule_package -o callweaver.pp -m tmp/callweaver.mod -f tmp/callweaver.mod.fc Compiling targeted canna.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/canna.te > tmp/canna.tmp /usr/bin/checkmodule -M -m tmp/canna.tmp -o tmp/canna.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/canna.fc > tmp/canna.mod.fc Creating targeted canna.pp policy package /usr/bin/semodule_package -o canna.pp -m tmp/canna.mod -f tmp/canna.mod.fc Compiling targeted ccs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ccs.te > tmp/ccs.tmp /usr/bin/checkmodule -M -m tmp/ccs.tmp -o tmp/ccs.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ccs.fc > tmp/ccs.mod.fc Creating targeted ccs.pp policy package /usr/bin/semodule_package -o ccs.pp -m tmp/ccs.mod -f tmp/ccs.mod.fc Compiling targeted cdrecord.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cdrecord.te > tmp/cdrecord.tmp /usr/bin/checkmodule -M -m tmp/cdrecord.tmp -o tmp/cdrecord.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cdrecord.fc > tmp/cdrecord.mod.fc Creating targeted cdrecord.pp policy package /usr/bin/semodule_package -o cdrecord.pp -m tmp/cdrecord.mod -f tmp/cdrecord.mod.fc Compiling targeted certmaster.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certmaster.te > tmp/certmaster.tmp /usr/bin/checkmodule -M -m tmp/certmaster.tmp -o tmp/certmaster.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/certmaster.fc > tmp/certmaster.mod.fc Creating targeted certmaster.pp policy package /usr/bin/semodule_package -o certmaster.pp -m tmp/certmaster.mod -f tmp/certmaster.mod.fc Compiling targeted certmonger.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certmonger.te > tmp/certmonger.tmp /usr/bin/checkmodule -M -m tmp/certmonger.tmp -o tmp/certmonger.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/certmonger.fc > tmp/certmonger.mod.fc Creating targeted certmonger.pp policy package /usr/bin/semodule_package -o certmonger.pp -m tmp/certmonger.mod -f tmp/certmonger.mod.fc Compiling targeted certwatch.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certwatch.te > tmp/certwatch.tmp /usr/bin/checkmodule -M -m tmp/certwatch.tmp -o tmp/certwatch.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/certwatch.fc > tmp/certwatch.mod.fc Creating targeted certwatch.pp policy package /usr/bin/semodule_package -o certwatch.pp -m tmp/certwatch.mod -f tmp/certwatch.mod.fc Compiling targeted cfengine.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cfengine.te > tmp/cfengine.tmp /usr/bin/checkmodule -M -m tmp/cfengine.tmp -o tmp/cfengine.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cfengine.fc > tmp/cfengine.mod.fc Creating targeted cfengine.pp policy package /usr/bin/semodule_package -o cfengine.pp -m tmp/cfengine.mod -f tmp/cfengine.mod.fc Compiling targeted cgdcbxd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cgdcbxd.te > tmp/cgdcbxd.tmp /usr/bin/checkmodule -M -m tmp/cgdcbxd.tmp -o tmp/cgdcbxd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cgdcbxd.fc > tmp/cgdcbxd.mod.fc Creating targeted cgdcbxd.pp policy package /usr/bin/semodule_package -o cgdcbxd.pp -m tmp/cgdcbxd.mod -f tmp/cgdcbxd.mod.fc Compiling targeted cgroup.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cgroup.te > tmp/cgroup.tmp /usr/bin/checkmodule -M -m tmp/cgroup.tmp -o tmp/cgroup.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cgroup.fc > tmp/cgroup.mod.fc Creating targeted cgroup.pp policy package /usr/bin/semodule_package -o cgroup.pp -m tmp/cgroup.mod -f tmp/cgroup.mod.fc Compiling targeted chrome.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/chrome.te > tmp/chrome.tmp /usr/bin/checkmodule -M -m tmp/chrome.tmp -o tmp/chrome.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/chrome.fc > tmp/chrome.mod.fc Creating targeted chrome.pp policy package /usr/bin/semodule_package -o chrome.pp -m tmp/chrome.mod -f tmp/chrome.mod.fc Compiling targeted chronyd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/chronyd.te > tmp/chronyd.tmp /usr/bin/checkmodule -M -m tmp/chronyd.tmp -o tmp/chronyd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/chronyd.fc > tmp/chronyd.mod.fc Creating targeted chronyd.pp policy package /usr/bin/semodule_package -o chronyd.pp -m tmp/chronyd.mod -f tmp/chronyd.mod.fc Compiling targeted cinder.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cinder.te > tmp/cinder.tmp policy/modules/contrib/cinder.te:100: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/cinder.tmp -o tmp/cinder.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cinder.fc > tmp/cinder.mod.fc Creating targeted cinder.pp policy package /usr/bin/semodule_package -o cinder.pp -m tmp/cinder.mod -f tmp/cinder.mod.fc Compiling targeted cipe.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cipe.te > tmp/cipe.tmp /usr/bin/checkmodule -M -m tmp/cipe.tmp -o tmp/cipe.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cipe.fc > tmp/cipe.mod.fc Creating targeted cipe.pp policy package /usr/bin/semodule_package -o cipe.pp -m tmp/cipe.mod -f tmp/cipe.mod.fc Compiling targeted clock.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/clock.te > tmp/clock.tmp /usr/bin/checkmodule -M -m tmp/clock.tmp -o tmp/clock.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/clock.fc > tmp/clock.mod.fc Creating targeted clock.pp policy package /usr/bin/semodule_package -o clock.pp -m tmp/clock.mod -f tmp/clock.mod.fc Compiling targeted clogd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/clogd.te > tmp/clogd.tmp /usr/bin/checkmodule -M -m tmp/clogd.tmp -o tmp/clogd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/clogd.fc > tmp/clogd.mod.fc Creating targeted clogd.pp policy package /usr/bin/semodule_package -o clogd.pp -m tmp/clogd.mod -f tmp/clogd.mod.fc Compiling targeted cloudform.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cloudform.te > tmp/cloudform.tmp policy/modules/contrib/cloudform.te:60: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/cloudform.tmp -o tmp/cloudform.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cloudform.fc > tmp/cloudform.mod.fc Creating targeted cloudform.pp policy package /usr/bin/semodule_package -o cloudform.pp -m tmp/cloudform.mod -f tmp/cloudform.mod.fc Compiling targeted cmirrord.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cmirrord.te > tmp/cmirrord.tmp /usr/bin/checkmodule -M -m tmp/cmirrord.tmp -o tmp/cmirrord.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cmirrord.fc > tmp/cmirrord.mod.fc Creating targeted cmirrord.pp policy package /usr/bin/semodule_package -o cmirrord.pp -m tmp/cmirrord.mod -f tmp/cmirrord.mod.fc Compiling targeted cobbler.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cobbler.te > tmp/cobbler.tmp /usr/bin/checkmodule -M -m tmp/cobbler.tmp -o tmp/cobbler.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cobbler.fc > tmp/cobbler.mod.fc Creating targeted cobbler.pp policy package /usr/bin/semodule_package -o cobbler.pp -m tmp/cobbler.mod -f tmp/cobbler.mod.fc Compiling targeted cockpit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cockpit.te > tmp/cockpit.tmp policy/modules/contrib/cockpit.te:17: Warning: userdom_user_tmpfs_file(cockpit_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. /usr/bin/checkmodule -M -m tmp/cockpit.tmp -o tmp/cockpit.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cockpit.fc > tmp/cockpit.mod.fc Creating targeted cockpit.pp policy package /usr/bin/semodule_package -o cockpit.pp -m tmp/cockpit.mod -f tmp/cockpit.mod.fc Compiling targeted collectd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/collectd.te > tmp/collectd.tmp /usr/bin/checkmodule -M -m tmp/collectd.tmp -o tmp/collectd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/collectd.fc > tmp/collectd.mod.fc Creating targeted collectd.pp policy package /usr/bin/semodule_package -o collectd.pp -m tmp/collectd.mod -f tmp/collectd.mod.fc Compiling targeted colord.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/colord.te > tmp/colord.tmp policy/modules/contrib/colord.te:122: Warning: mmap_files_pattern() is deprecated, please use mmap_exec_files_pattern() instead /usr/bin/checkmodule -M -m tmp/colord.tmp -o tmp/colord.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/colord.fc > tmp/colord.mod.fc Creating targeted colord.pp policy package /usr/bin/semodule_package -o colord.pp -m tmp/colord.mod -f tmp/colord.mod.fc Compiling targeted comsat.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/comsat.te > tmp/comsat.tmp /usr/bin/checkmodule -M -m tmp/comsat.tmp -o tmp/comsat.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/comsat.fc > tmp/comsat.mod.fc Creating targeted comsat.pp policy package /usr/bin/semodule_package -o comsat.pp -m tmp/comsat.mod -f tmp/comsat.mod.fc Compiling targeted condor.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/condor.te > tmp/condor.tmp /usr/bin/checkmodule -M -m tmp/condor.tmp -o tmp/condor.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/condor.fc > tmp/condor.mod.fc Creating targeted condor.pp policy package /usr/bin/semodule_package -o condor.pp -m tmp/condor.mod -f tmp/condor.mod.fc Compiling targeted conman.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/conman.te > tmp/conman.tmp /usr/bin/checkmodule -M -m tmp/conman.tmp -o tmp/conman.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/conman.fc > tmp/conman.mod.fc Creating targeted conman.pp policy package /usr/bin/semodule_package -o conman.pp -m tmp/conman.mod -f tmp/conman.mod.fc Compiling targeted conntrackd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/conntrackd.te > tmp/conntrackd.tmp /usr/bin/checkmodule -M -m tmp/conntrackd.tmp -o tmp/conntrackd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/conntrackd.fc > tmp/conntrackd.mod.fc Creating targeted conntrackd.pp policy package /usr/bin/semodule_package -o conntrackd.pp -m tmp/conntrackd.mod -f tmp/conntrackd.mod.fc Compiling targeted consolekit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/consolekit.te > tmp/consolekit.tmp /usr/bin/checkmodule -M -m tmp/consolekit.tmp -o tmp/consolekit.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/consolekit.fc > tmp/consolekit.mod.fc Creating targeted consolekit.pp policy package /usr/bin/semodule_package -o consolekit.pp -m tmp/consolekit.mod -f tmp/consolekit.mod.fc Compiling targeted couchdb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/couchdb.te > tmp/couchdb.tmp /usr/bin/checkmodule -M -m tmp/couchdb.tmp -o tmp/couchdb.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/couchdb.fc > tmp/couchdb.mod.fc Creating targeted couchdb.pp policy package /usr/bin/semodule_package -o couchdb.pp -m tmp/couchdb.mod -f tmp/couchdb.mod.fc Compiling targeted courier.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/courier.te > tmp/courier.tmp /usr/bin/checkmodule -M -m tmp/courier.tmp -o tmp/courier.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/courier.fc > tmp/courier.mod.fc Creating targeted courier.pp policy package /usr/bin/semodule_package -o courier.pp -m tmp/courier.mod -f tmp/courier.mod.fc Compiling targeted cpucontrol.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cpucontrol.te > tmp/cpucontrol.tmp /usr/bin/checkmodule -M -m tmp/cpucontrol.tmp -o tmp/cpucontrol.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cpucontrol.fc > tmp/cpucontrol.mod.fc Creating targeted cpucontrol.pp policy package /usr/bin/semodule_package -o cpucontrol.pp -m tmp/cpucontrol.mod -f tmp/cpucontrol.mod.fc Compiling targeted cpufreqselector.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cpufreqselector.te > tmp/cpufreqselector.tmp /usr/bin/checkmodule -M -m tmp/cpufreqselector.tmp -o tmp/cpufreqselector.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cpufreqselector.fc > tmp/cpufreqselector.mod.fc Creating targeted cpufreqselector.pp policy package /usr/bin/semodule_package -o cpufreqselector.pp -m tmp/cpufreqselector.mod -f tmp/cpufreqselector.mod.fc Compiling targeted cpuplug.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cpuplug.te > tmp/cpuplug.tmp /usr/bin/checkmodule -M -m tmp/cpuplug.tmp -o tmp/cpuplug.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cpuplug.fc > tmp/cpuplug.mod.fc Creating targeted cpuplug.pp policy package /usr/bin/semodule_package -o cpuplug.pp -m tmp/cpuplug.mod -f tmp/cpuplug.mod.fc Compiling targeted cron.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cron.te > tmp/cron.tmp /usr/bin/checkmodule -M -m tmp/cron.tmp -o tmp/cron.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cron.fc > tmp/cron.mod.fc Creating targeted cron.pp policy package /usr/bin/semodule_package -o cron.pp -m tmp/cron.mod -f tmp/cron.mod.fc Compiling targeted ctdb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ctdb.te > tmp/ctdb.tmp /usr/bin/checkmodule -M -m tmp/ctdb.tmp -o tmp/ctdb.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ctdb.fc > tmp/ctdb.mod.fc Creating targeted ctdb.pp policy package /usr/bin/semodule_package -o ctdb.pp -m tmp/ctdb.mod -f tmp/ctdb.mod.fc Compiling targeted cups.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cups.te > tmp/cups.tmp /usr/bin/checkmodule -M -m tmp/cups.tmp -o tmp/cups.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cups.fc > tmp/cups.mod.fc Creating targeted cups.pp policy package /usr/bin/semodule_package -o cups.pp -m tmp/cups.mod -f tmp/cups.mod.fc Compiling targeted cvs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cvs.te > tmp/cvs.tmp /usr/bin/checkmodule -M -m tmp/cvs.tmp -o tmp/cvs.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cvs.fc > tmp/cvs.mod.fc Creating targeted cvs.pp policy package /usr/bin/semodule_package -o cvs.pp -m tmp/cvs.mod -f tmp/cvs.mod.fc Compiling targeted cyphesis.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cyphesis.te > tmp/cyphesis.tmp /usr/bin/checkmodule -M -m tmp/cyphesis.tmp -o tmp/cyphesis.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cyphesis.fc > tmp/cyphesis.mod.fc Creating targeted cyphesis.pp policy package /usr/bin/semodule_package -o cyphesis.pp -m tmp/cyphesis.mod -f tmp/cyphesis.mod.fc Compiling targeted cyrus.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cyrus.te > tmp/cyrus.tmp /usr/bin/checkmodule -M -m tmp/cyrus.tmp -o tmp/cyrus.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cyrus.fc > tmp/cyrus.mod.fc Creating targeted cyrus.pp policy package /usr/bin/semodule_package -o cyrus.pp -m tmp/cyrus.mod -f tmp/cyrus.mod.fc Compiling targeted daemontools.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/daemontools.te > tmp/daemontools.tmp policy/modules/contrib/daemontools.te:116: Warning: mmap_files_pattern() is deprecated, please use mmap_exec_files_pattern() instead /usr/bin/checkmodule -M -m tmp/daemontools.tmp -o tmp/daemontools.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/daemontools.fc > tmp/daemontools.mod.fc Creating targeted daemontools.pp policy package /usr/bin/semodule_package -o daemontools.pp -m tmp/daemontools.mod -f tmp/daemontools.mod.fc Compiling targeted dbadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbadm.te > tmp/dbadm.tmp /usr/bin/checkmodule -M -m tmp/dbadm.tmp -o tmp/dbadm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dbadm.fc > tmp/dbadm.mod.fc Creating targeted dbadm.pp policy package /usr/bin/semodule_package -o dbadm.pp -m tmp/dbadm.mod -f tmp/dbadm.mod.fc Compiling targeted dbskk.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbskk.te > tmp/dbskk.tmp /usr/bin/checkmodule -M -m tmp/dbskk.tmp -o tmp/dbskk.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dbskk.fc > tmp/dbskk.mod.fc Creating targeted dbskk.pp policy package /usr/bin/semodule_package -o dbskk.pp -m tmp/dbskk.mod -f tmp/dbskk.mod.fc Compiling targeted dbus.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbus.te > tmp/dbus.tmp /usr/bin/checkmodule -M -m tmp/dbus.tmp -o tmp/dbus.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dbus.fc > tmp/dbus.mod.fc Creating targeted dbus.pp policy package /usr/bin/semodule_package -o dbus.pp -m tmp/dbus.mod -f tmp/dbus.mod.fc Compiling targeted dcc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dcc.te > tmp/dcc.tmp /usr/bin/checkmodule -M -m tmp/dcc.tmp -o tmp/dcc.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dcc.fc > tmp/dcc.mod.fc Creating targeted dcc.pp policy package /usr/bin/semodule_package -o dcc.pp -m tmp/dcc.mod -f tmp/dcc.mod.fc Compiling targeted ddclient.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ddclient.te > tmp/ddclient.tmp /usr/bin/checkmodule -M -m tmp/ddclient.tmp -o tmp/ddclient.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ddclient.fc > tmp/ddclient.mod.fc Creating targeted ddclient.pp policy package /usr/bin/semodule_package -o ddclient.pp -m tmp/ddclient.mod -f tmp/ddclient.mod.fc Compiling targeted denyhosts.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/denyhosts.te > tmp/denyhosts.tmp /usr/bin/checkmodule -M -m tmp/denyhosts.tmp -o tmp/denyhosts.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/denyhosts.fc > tmp/denyhosts.mod.fc Creating targeted denyhosts.pp policy package /usr/bin/semodule_package -o denyhosts.pp -m tmp/denyhosts.mod -f tmp/denyhosts.mod.fc Compiling targeted devicekit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/devicekit.te > tmp/devicekit.tmp /usr/bin/checkmodule -M -m tmp/devicekit.tmp -o tmp/devicekit.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/devicekit.fc > tmp/devicekit.mod.fc Creating targeted devicekit.pp policy package /usr/bin/semodule_package -o devicekit.pp -m tmp/devicekit.mod -f tmp/devicekit.mod.fc Compiling targeted dhcp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dhcp.te > tmp/dhcp.tmp /usr/bin/checkmodule -M -m tmp/dhcp.tmp -o tmp/dhcp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dhcp.fc > tmp/dhcp.mod.fc Creating targeted dhcp.pp policy package /usr/bin/semodule_package -o dhcp.pp -m tmp/dhcp.mod -f tmp/dhcp.mod.fc Compiling targeted dictd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dictd.te > tmp/dictd.tmp /usr/bin/checkmodule -M -m tmp/dictd.tmp -o tmp/dictd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dictd.fc > tmp/dictd.mod.fc Creating targeted dictd.pp policy package /usr/bin/semodule_package -o dictd.pp -m tmp/dictd.mod -f tmp/dictd.mod.fc Compiling targeted dirsrv.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dirsrv.te > tmp/dirsrv.tmp /usr/bin/checkmodule -M -m tmp/dirsrv.tmp -o tmp/dirsrv.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dirsrv.fc > tmp/dirsrv.mod.fc Creating targeted dirsrv.pp policy package /usr/bin/semodule_package -o dirsrv.pp -m tmp/dirsrv.mod -f tmp/dirsrv.mod.fc Compiling targeted dirsrv-admin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dirsrv-admin.te > tmp/dirsrv-admin.tmp policy/modules/contrib/dirsrv-admin.te:74: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/dirsrv-admin.tmp -o tmp/dirsrv-admin.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dirsrv-admin.fc > tmp/dirsrv-admin.mod.fc Creating targeted dirsrv-admin.pp policy package /usr/bin/semodule_package -o dirsrv-admin.pp -m tmp/dirsrv-admin.mod -f tmp/dirsrv-admin.mod.fc Compiling targeted dmesg.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/dmesg.te > tmp/dmesg.tmp /usr/bin/checkmodule -M -m tmp/dmesg.tmp -o tmp/dmesg.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/dmesg.fc > tmp/dmesg.mod.fc Creating targeted dmesg.pp policy package /usr/bin/semodule_package -o dmesg.pp -m tmp/dmesg.mod -f tmp/dmesg.mod.fc Compiling targeted dmidecode.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dmidecode.te > tmp/dmidecode.tmp /usr/bin/checkmodule -M -m tmp/dmidecode.tmp -o tmp/dmidecode.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dmidecode.fc > tmp/dmidecode.mod.fc Creating targeted dmidecode.pp policy package /usr/bin/semodule_package -o dmidecode.pp -m tmp/dmidecode.mod -f tmp/dmidecode.mod.fc Compiling targeted dnsmasq.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dnsmasq.te > tmp/dnsmasq.tmp /usr/bin/checkmodule -M -m tmp/dnsmasq.tmp -o tmp/dnsmasq.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dnsmasq.fc > tmp/dnsmasq.mod.fc Creating targeted dnsmasq.pp policy package /usr/bin/semodule_package -o dnsmasq.pp -m tmp/dnsmasq.mod -f tmp/dnsmasq.mod.fc Compiling targeted dnssec.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dnssec.te > tmp/dnssec.tmp /usr/bin/checkmodule -M -m tmp/dnssec.tmp -o tmp/dnssec.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dnssec.fc > tmp/dnssec.mod.fc Creating targeted dnssec.pp policy package /usr/bin/semodule_package -o dnssec.pp -m tmp/dnssec.mod -f tmp/dnssec.mod.fc Compiling targeted dovecot.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dovecot.te > tmp/dovecot.tmp /usr/bin/checkmodule -M -m tmp/dovecot.tmp -o tmp/dovecot.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dovecot.fc > tmp/dovecot.mod.fc Creating targeted dovecot.pp policy package /usr/bin/semodule_package -o dovecot.pp -m tmp/dovecot.mod -f tmp/dovecot.mod.fc Compiling targeted drbd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/drbd.te > tmp/drbd.tmp /usr/bin/checkmodule -M -m tmp/drbd.tmp -o tmp/drbd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/drbd.fc > tmp/drbd.mod.fc Creating targeted drbd.pp policy package /usr/bin/semodule_package -o drbd.pp -m tmp/drbd.mod -f tmp/drbd.mod.fc Compiling targeted dspam.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dspam.te > tmp/dspam.tmp /usr/bin/checkmodule -M -m tmp/dspam.tmp -o tmp/dspam.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dspam.fc > tmp/dspam.mod.fc Creating targeted dspam.pp policy package /usr/bin/semodule_package -o dspam.pp -m tmp/dspam.mod -f tmp/dspam.mod.fc Compiling targeted entropyd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/entropyd.te > tmp/entropyd.tmp /usr/bin/checkmodule -M -m tmp/entropyd.tmp -o tmp/entropyd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/entropyd.fc > tmp/entropyd.mod.fc Creating targeted entropyd.pp policy package /usr/bin/semodule_package -o entropyd.pp -m tmp/entropyd.mod -f tmp/entropyd.mod.fc Compiling targeted exim.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/exim.te > tmp/exim.tmp /usr/bin/checkmodule -M -m tmp/exim.tmp -o tmp/exim.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/exim.fc > tmp/exim.mod.fc Creating targeted exim.pp policy package /usr/bin/semodule_package -o exim.pp -m tmp/exim.mod -f tmp/exim.mod.fc Compiling targeted fail2ban.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fail2ban.te > tmp/fail2ban.tmp /usr/bin/checkmodule -M -m tmp/fail2ban.tmp -o tmp/fail2ban.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fail2ban.fc > tmp/fail2ban.mod.fc Creating targeted fail2ban.pp policy package /usr/bin/semodule_package -o fail2ban.pp -m tmp/fail2ban.mod -f tmp/fail2ban.mod.fc Compiling targeted fcoe.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fcoe.te > tmp/fcoe.tmp /usr/bin/checkmodule -M -m tmp/fcoe.tmp -o tmp/fcoe.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fcoe.fc > tmp/fcoe.mod.fc Creating targeted fcoe.pp policy package /usr/bin/semodule_package -o fcoe.pp -m tmp/fcoe.mod -f tmp/fcoe.mod.fc Compiling targeted fetchmail.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fetchmail.te > tmp/fetchmail.tmp /usr/bin/checkmodule -M -m tmp/fetchmail.tmp -o tmp/fetchmail.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fetchmail.fc > tmp/fetchmail.mod.fc Creating targeted fetchmail.pp policy package /usr/bin/semodule_package -o fetchmail.pp -m tmp/fetchmail.mod -f tmp/fetchmail.mod.fc Compiling targeted finger.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/finger.te > tmp/finger.tmp /usr/bin/checkmodule -M -m tmp/finger.tmp -o tmp/finger.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/finger.fc > tmp/finger.mod.fc Creating targeted finger.pp policy package /usr/bin/semodule_package -o finger.pp -m tmp/finger.mod -f tmp/finger.mod.fc Compiling targeted firewalld.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firewalld.te > tmp/firewalld.tmp /usr/bin/checkmodule -M -m tmp/firewalld.tmp -o tmp/firewalld.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/firewalld.fc > tmp/firewalld.mod.fc Creating targeted firewalld.pp policy package /usr/bin/semodule_package -o firewalld.pp -m tmp/firewalld.mod -f tmp/firewalld.mod.fc Compiling targeted firewallgui.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firewallgui.te > tmp/firewallgui.tmp /usr/bin/checkmodule -M -m tmp/firewallgui.tmp -o tmp/firewallgui.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/firewallgui.fc > tmp/firewallgui.mod.fc Creating targeted firewallgui.pp policy package /usr/bin/semodule_package -o firewallgui.pp -m tmp/firewallgui.mod -f tmp/firewallgui.mod.fc Compiling targeted firstboot.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firstboot.te > tmp/firstboot.tmp /usr/bin/checkmodule -M -m tmp/firstboot.tmp -o tmp/firstboot.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/firstboot.fc > tmp/firstboot.mod.fc Creating targeted firstboot.pp policy package /usr/bin/semodule_package -o firstboot.pp -m tmp/firstboot.mod -f tmp/firstboot.mod.fc Compiling targeted fprintd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fprintd.te > tmp/fprintd.tmp /usr/bin/checkmodule -M -m tmp/fprintd.tmp -o tmp/fprintd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fprintd.fc > tmp/fprintd.mod.fc Creating targeted fprintd.pp policy package /usr/bin/semodule_package -o fprintd.pp -m tmp/fprintd.mod -f tmp/fprintd.mod.fc Compiling targeted freeipmi.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/freeipmi.te > tmp/freeipmi.tmp /usr/bin/checkmodule -M -m tmp/freeipmi.tmp -o tmp/freeipmi.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/freeipmi.fc > tmp/freeipmi.mod.fc Creating targeted freeipmi.pp policy package /usr/bin/semodule_package -o freeipmi.pp -m tmp/freeipmi.mod -f tmp/freeipmi.mod.fc Compiling targeted freqset.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/freqset.te > tmp/freqset.tmp /usr/bin/checkmodule -M -m tmp/freqset.tmp -o tmp/freqset.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/freqset.fc > tmp/freqset.mod.fc Creating targeted freqset.pp policy package /usr/bin/semodule_package -o freqset.pp -m tmp/freqset.mod -f tmp/freqset.mod.fc Compiling targeted fstools.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/fstools.te > tmp/fstools.tmp /usr/bin/checkmodule -M -m tmp/fstools.tmp -o tmp/fstools.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/fstools.fc > tmp/fstools.mod.fc Creating targeted fstools.pp policy package /usr/bin/semodule_package -o fstools.pp -m tmp/fstools.mod -f tmp/fstools.mod.fc Compiling targeted ftp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ftp.te > tmp/ftp.tmp /usr/bin/checkmodule -M -m tmp/ftp.tmp -o tmp/ftp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ftp.fc > tmp/ftp.mod.fc Creating targeted ftp.pp policy package /usr/bin/semodule_package -o ftp.pp -m tmp/ftp.mod -f tmp/ftp.mod.fc Compiling targeted fwupd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fwupd.te > tmp/fwupd.tmp /usr/bin/checkmodule -M -m tmp/fwupd.tmp -o tmp/fwupd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fwupd.fc > tmp/fwupd.mod.fc Creating targeted fwupd.pp policy package /usr/bin/semodule_package -o fwupd.pp -m tmp/fwupd.mod -f tmp/fwupd.mod.fc Compiling targeted games.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/games.te > tmp/games.tmp policy/modules/contrib/games.te:43: Warning: userdom_user_tmpfs_file(games_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. policy/modules/contrib/games.te:166: Warning: xserver_create_xdm_tmp_sockets() has been deprecated, please use userdom_create_user_tmp_sockets instead. /usr/bin/checkmodule -M -m tmp/games.tmp -o tmp/games.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/games.fc > tmp/games.mod.fc Creating targeted games.pp policy package /usr/bin/semodule_package -o games.pp -m tmp/games.mod -f tmp/games.mod.fc Compiling targeted gdomap.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gdomap.te > tmp/gdomap.tmp /usr/bin/checkmodule -M -m tmp/gdomap.tmp -o tmp/gdomap.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gdomap.fc > tmp/gdomap.mod.fc Creating targeted gdomap.pp policy package /usr/bin/semodule_package -o gdomap.pp -m tmp/gdomap.mod -f tmp/gdomap.mod.fc Compiling targeted geoclue.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/geoclue.te > tmp/geoclue.tmp policy/modules/contrib/geoclue.te:56: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/geoclue.tmp -o tmp/geoclue.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/geoclue.fc > tmp/geoclue.mod.fc Creating targeted geoclue.pp policy package /usr/bin/semodule_package -o geoclue.pp -m tmp/geoclue.mod -f tmp/geoclue.mod.fc Compiling targeted getty.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/getty.te > tmp/getty.tmp /usr/bin/checkmodule -M -m tmp/getty.tmp -o tmp/getty.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/getty.fc > tmp/getty.mod.fc Creating targeted getty.pp policy package /usr/bin/semodule_package -o getty.pp -m tmp/getty.mod -f tmp/getty.mod.fc Compiling targeted git.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/git.te > tmp/git.tmp /usr/bin/checkmodule -M -m tmp/git.tmp -o tmp/git.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/git.fc > tmp/git.mod.fc Creating targeted git.pp policy package /usr/bin/semodule_package -o git.pp -m tmp/git.mod -f tmp/git.mod.fc Compiling targeted gitosis.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gitosis.te > tmp/gitosis.tmp /usr/bin/checkmodule -M -m tmp/gitosis.tmp -o tmp/gitosis.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gitosis.fc > tmp/gitosis.mod.fc Creating targeted gitosis.pp policy package /usr/bin/semodule_package -o gitosis.pp -m tmp/gitosis.mod -f tmp/gitosis.mod.fc Compiling targeted glance.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/glance.te > tmp/glance.tmp /usr/bin/checkmodule -M -m tmp/glance.tmp -o tmp/glance.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/glance.fc > tmp/glance.mod.fc Creating targeted glance.pp policy package /usr/bin/semodule_package -o glance.pp -m tmp/glance.mod -f tmp/glance.mod.fc Compiling targeted gnome.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gnome.te > tmp/gnome.tmp /usr/bin/checkmodule -M -m tmp/gnome.tmp -o tmp/gnome.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gnome.fc > tmp/gnome.mod.fc Creating targeted gnome.pp policy package /usr/bin/semodule_package -o gnome.pp -m tmp/gnome.mod -f tmp/gnome.mod.fc Compiling targeted gpg.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpg.te > tmp/gpg.tmp policy/modules/contrib/gpg.te:50: Warning: userdom_user_tmpfs_file(gpg_agent_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. policy/modules/contrib/gpg.te:75: Warning: userdom_user_tmpfs_file(gpg_pinentry_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. policy/modules/contrib/gpg.te:321: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/gpg.tmp -o tmp/gpg.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gpg.fc > tmp/gpg.mod.fc Creating targeted gpg.pp policy package /usr/bin/semodule_package -o gpg.pp -m tmp/gpg.mod -f tmp/gpg.mod.fc Compiling targeted gpm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpm.te > tmp/gpm.tmp /usr/bin/checkmodule -M -m tmp/gpm.tmp -o tmp/gpm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gpm.fc > tmp/gpm.mod.fc Creating targeted gpm.pp policy package /usr/bin/semodule_package -o gpm.pp -m tmp/gpm.mod -f tmp/gpm.mod.fc Compiling targeted gpsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpsd.te > tmp/gpsd.tmp /usr/bin/checkmodule -M -m tmp/gpsd.tmp -o tmp/gpsd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gpsd.fc > tmp/gpsd.mod.fc Creating targeted gpsd.pp policy package /usr/bin/semodule_package -o gpsd.pp -m tmp/gpsd.mod -f tmp/gpsd.mod.fc Compiling targeted gssproxy.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gssproxy.te > tmp/gssproxy.tmp policy/modules/contrib/gssproxy.te:78: Warning: kerberos_keytab_template(gssproxy,gssproxy_t) has been deprecated. /usr/bin/checkmodule -M -m tmp/gssproxy.tmp -o tmp/gssproxy.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gssproxy.fc > tmp/gssproxy.mod.fc Creating targeted gssproxy.pp policy package /usr/bin/semodule_package -o gssproxy.pp -m tmp/gssproxy.mod -f tmp/gssproxy.mod.fc Compiling targeted guest.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/guest.te > tmp/guest.tmp /usr/bin/checkmodule -M -m tmp/guest.tmp -o tmp/guest.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/guest.fc > tmp/guest.mod.fc Creating targeted guest.pp policy package /usr/bin/semodule_package -o guest.pp -m tmp/guest.mod -f tmp/guest.mod.fc Compiling targeted hddtemp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hddtemp.te > tmp/hddtemp.tmp /usr/bin/checkmodule -M -m tmp/hddtemp.tmp -o tmp/hddtemp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hddtemp.fc > tmp/hddtemp.mod.fc Creating targeted hddtemp.pp policy package /usr/bin/semodule_package -o hddtemp.pp -m tmp/hddtemp.mod -f tmp/hddtemp.mod.fc Compiling targeted hostapd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hostapd.te > tmp/hostapd.tmp /usr/bin/checkmodule -M -m tmp/hostapd.tmp -o tmp/hostapd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hostapd.fc > tmp/hostapd.mod.fc Creating targeted hostapd.pp policy package /usr/bin/semodule_package -o hostapd.pp -m tmp/hostapd.mod -f tmp/hostapd.mod.fc Compiling targeted hostname.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/hostname.te > tmp/hostname.tmp /usr/bin/checkmodule -M -m tmp/hostname.tmp -o tmp/hostname.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/hostname.fc > tmp/hostname.mod.fc Creating targeted hostname.pp policy package /usr/bin/semodule_package -o hostname.pp -m tmp/hostname.mod -f tmp/hostname.mod.fc Compiling targeted hsqldb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hsqldb.te > tmp/hsqldb.tmp /usr/bin/checkmodule -M -m tmp/hsqldb.tmp -o tmp/hsqldb.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hsqldb.fc > tmp/hsqldb.mod.fc Creating targeted hsqldb.pp policy package /usr/bin/semodule_package -o hsqldb.pp -m tmp/hsqldb.mod -f tmp/hsqldb.mod.fc Compiling targeted hwloc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hwloc.te > tmp/hwloc.tmp /usr/bin/checkmodule -M -m tmp/hwloc.tmp -o tmp/hwloc.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hwloc.fc > tmp/hwloc.mod.fc Creating targeted hwloc.pp policy package /usr/bin/semodule_package -o hwloc.pp -m tmp/hwloc.mod -f tmp/hwloc.mod.fc Compiling targeted hypervkvp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hypervkvp.te > tmp/hypervkvp.tmp /usr/bin/checkmodule -M -m tmp/hypervkvp.tmp -o tmp/hypervkvp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hypervkvp.fc > tmp/hypervkvp.mod.fc Creating targeted hypervkvp.pp policy package /usr/bin/semodule_package -o hypervkvp.pp -m tmp/hypervkvp.mod -f tmp/hypervkvp.mod.fc Compiling targeted ibacm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ibacm.te > tmp/ibacm.tmp /usr/bin/checkmodule -M -m tmp/ibacm.tmp -o tmp/ibacm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ibacm.fc > tmp/ibacm.mod.fc Creating targeted ibacm.pp policy package /usr/bin/semodule_package -o ibacm.pp -m tmp/ibacm.mod -f tmp/ibacm.mod.fc Compiling targeted icecast.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/icecast.te > tmp/icecast.tmp /usr/bin/checkmodule -M -m tmp/icecast.tmp -o tmp/icecast.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/icecast.fc > tmp/icecast.mod.fc Creating targeted icecast.pp policy package /usr/bin/semodule_package -o icecast.pp -m tmp/icecast.mod -f tmp/icecast.mod.fc Compiling targeted inetd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/inetd.te > tmp/inetd.tmp /usr/bin/checkmodule -M -m tmp/inetd.tmp -o tmp/inetd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/inetd.fc > tmp/inetd.mod.fc Creating targeted inetd.pp policy package /usr/bin/semodule_package -o inetd.pp -m tmp/inetd.mod -f tmp/inetd.mod.fc Compiling targeted init.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/init.te > tmp/init.tmp policy/modules/system/init.te:819: Warning: xserver_relabel_xdm_tmp_dirs() has been deprecated, please use userdom_relabel_user_tmp_dirs instead. policy/modules/system/init.te:819: Warning: xserver_manage_xdm_tmp_dirs() has been deprecated, please use userdom_manage_user_tmp_dirs instead. /usr/bin/checkmodule -M -m tmp/init.tmp -o tmp/init.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/init.fc > tmp/init.mod.fc Creating targeted init.pp policy package /usr/bin/semodule_package -o init.pp -m tmp/init.mod -f tmp/init.mod.fc Compiling targeted inn.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/inn.te > tmp/inn.tmp /usr/bin/checkmodule -M -m tmp/inn.tmp -o tmp/inn.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/inn.fc > tmp/inn.mod.fc Creating targeted inn.pp policy package /usr/bin/semodule_package -o inn.pp -m tmp/inn.mod -f tmp/inn.mod.fc Compiling targeted insights_client.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/insights_client.te > tmp/insights_client.tmp /usr/bin/checkmodule -M -m tmp/insights_client.tmp -o tmp/insights_client.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/insights_client.fc > tmp/insights_client.mod.fc Creating targeted insights_client.pp policy package /usr/bin/semodule_package -o insights_client.pp -m tmp/insights_client.mod -f tmp/insights_client.mod.fc Compiling targeted iodine.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/iodine.te > tmp/iodine.tmp /usr/bin/checkmodule -M -m tmp/iodine.tmp -o tmp/iodine.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/iodine.fc > tmp/iodine.mod.fc Creating targeted iodine.pp policy package /usr/bin/semodule_package -o iodine.pp -m tmp/iodine.mod -f tmp/iodine.mod.fc Compiling targeted iotop.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/iotop.te > tmp/iotop.tmp /usr/bin/checkmodule -M -m tmp/iotop.tmp -o tmp/iotop.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/iotop.fc > tmp/iotop.mod.fc Creating targeted iotop.pp policy package /usr/bin/semodule_package -o iotop.pp -m tmp/iotop.mod -f tmp/iotop.mod.fc Compiling targeted ipmievd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ipmievd.te > tmp/ipmievd.tmp policy/modules/contrib/ipmievd.te:56: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/ipmievd.tmp -o tmp/ipmievd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ipmievd.fc > tmp/ipmievd.mod.fc Creating targeted ipmievd.pp policy package /usr/bin/semodule_package -o ipmievd.pp -m tmp/ipmievd.mod -f tmp/ipmievd.mod.fc Compiling targeted ipsec.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/ipsec.te > tmp/ipsec.tmp /usr/bin/checkmodule -M -m tmp/ipsec.tmp -o tmp/ipsec.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/ipsec.fc > tmp/ipsec.mod.fc Creating targeted ipsec.pp policy package /usr/bin/semodule_package -o ipsec.pp -m tmp/ipsec.mod -f tmp/ipsec.mod.fc Compiling targeted iptables.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/iptables.te > tmp/iptables.tmp /usr/bin/checkmodule -M -m tmp/iptables.tmp -o tmp/iptables.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/iptables.fc > tmp/iptables.mod.fc Creating targeted iptables.pp policy package /usr/bin/semodule_package -o iptables.pp -m tmp/iptables.mod -f tmp/iptables.mod.fc Compiling targeted irc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/irc.te > tmp/irc.tmp /usr/bin/checkmodule -M -m tmp/irc.tmp -o tmp/irc.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/irc.fc > tmp/irc.mod.fc Creating targeted irc.pp policy package /usr/bin/semodule_package -o irc.pp -m tmp/irc.mod -f tmp/irc.mod.fc Compiling targeted irqbalance.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/irqbalance.te > tmp/irqbalance.tmp /usr/bin/checkmodule -M -m tmp/irqbalance.tmp -o tmp/irqbalance.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/irqbalance.fc > tmp/irqbalance.mod.fc Creating targeted irqbalance.pp policy package /usr/bin/semodule_package -o irqbalance.pp -m tmp/irqbalance.mod -f tmp/irqbalance.mod.fc Compiling targeted iscsi.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/iscsi.te > tmp/iscsi.tmp /usr/bin/checkmodule -M -m tmp/iscsi.tmp -o tmp/iscsi.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/iscsi.fc > tmp/iscsi.mod.fc Creating targeted iscsi.pp policy package /usr/bin/semodule_package -o iscsi.pp -m tmp/iscsi.mod -f tmp/iscsi.mod.fc Compiling targeted isns.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/isns.te > tmp/isns.tmp /usr/bin/checkmodule -M -m tmp/isns.tmp -o tmp/isns.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/isns.fc > tmp/isns.mod.fc Creating targeted isns.pp policy package /usr/bin/semodule_package -o isns.pp -m tmp/isns.mod -f tmp/isns.mod.fc Compiling targeted jabber.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/jabber.te > tmp/jabber.tmp policy/modules/contrib/jabber.te:81: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/jabber.tmp -o tmp/jabber.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/jabber.fc > tmp/jabber.mod.fc Creating targeted jabber.pp policy package /usr/bin/semodule_package -o jabber.pp -m tmp/jabber.mod -f tmp/jabber.mod.fc Compiling targeted jetty.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/jetty.te > tmp/jetty.tmp /usr/bin/checkmodule -M -m tmp/jetty.tmp -o tmp/jetty.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/jetty.fc > tmp/jetty.mod.fc Creating targeted jetty.pp policy package /usr/bin/semodule_package -o jetty.pp -m tmp/jetty.mod -f tmp/jetty.mod.fc Compiling targeted jockey.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/jockey.te > tmp/jockey.tmp /usr/bin/checkmodule -M -m tmp/jockey.tmp -o tmp/jockey.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/jockey.fc > tmp/jockey.mod.fc Creating targeted jockey.pp policy package /usr/bin/semodule_package -o jockey.pp -m tmp/jockey.mod -f tmp/jockey.mod.fc Compiling targeted journalctl.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/journalctl.te > tmp/journalctl.tmp /usr/bin/checkmodule -M -m tmp/journalctl.tmp -o tmp/journalctl.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/journalctl.fc > tmp/journalctl.mod.fc Creating targeted journalctl.pp policy package /usr/bin/semodule_package -o journalctl.pp -m tmp/journalctl.mod -f tmp/journalctl.mod.fc Compiling targeted kdbus.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/kdbus.te > tmp/kdbus.tmp /usr/bin/checkmodule -M -m tmp/kdbus.tmp -o tmp/kdbus.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/kdbus.fc > tmp/kdbus.mod.fc Creating targeted kdbus.pp policy package /usr/bin/semodule_package -o kdbus.pp -m tmp/kdbus.mod -f tmp/kdbus.mod.fc Compiling targeted kdump.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kdump.te > tmp/kdump.tmp /usr/bin/checkmodule -M -m tmp/kdump.tmp -o tmp/kdump.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kdump.fc > tmp/kdump.mod.fc Creating targeted kdump.pp policy package /usr/bin/semodule_package -o kdump.pp -m tmp/kdump.mod -f tmp/kdump.mod.fc Compiling targeted kdumpgui.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kdumpgui.te > tmp/kdumpgui.tmp /usr/bin/checkmodule -M -m tmp/kdumpgui.tmp -o tmp/kdumpgui.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kdumpgui.fc > tmp/kdumpgui.mod.fc Creating targeted kdumpgui.pp policy package /usr/bin/semodule_package -o kdumpgui.pp -m tmp/kdumpgui.mod -f tmp/kdumpgui.mod.fc Compiling targeted keepalived.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/keepalived.te > tmp/keepalived.tmp /usr/bin/checkmodule -M -m tmp/keepalived.tmp -o tmp/keepalived.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/keepalived.fc > tmp/keepalived.mod.fc Creating targeted keepalived.pp policy package /usr/bin/semodule_package -o keepalived.pp -m tmp/keepalived.mod -f tmp/keepalived.mod.fc Compiling targeted kerberos.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kerberos.te > tmp/kerberos.tmp /usr/bin/checkmodule -M -m tmp/kerberos.tmp -o tmp/kerberos.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kerberos.fc > tmp/kerberos.mod.fc Creating targeted kerberos.pp policy package /usr/bin/semodule_package -o kerberos.pp -m tmp/kerberos.mod -f tmp/kerberos.mod.fc Compiling targeted keyboardd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/keyboardd.te > tmp/keyboardd.tmp /usr/bin/checkmodule -M -m tmp/keyboardd.tmp -o tmp/keyboardd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/keyboardd.fc > tmp/keyboardd.mod.fc Creating targeted keyboardd.pp policy package /usr/bin/semodule_package -o keyboardd.pp -m tmp/keyboardd.mod -f tmp/keyboardd.mod.fc Compiling targeted keystone.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/keystone.te > tmp/keystone.tmp /usr/bin/checkmodule -M -m tmp/keystone.tmp -o tmp/keystone.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/keystone.fc > tmp/keystone.mod.fc Creating targeted keystone.pp policy package /usr/bin/semodule_package -o keystone.pp -m tmp/keystone.mod -f tmp/keystone.mod.fc Compiling targeted kismet.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kismet.te > tmp/kismet.tmp /usr/bin/checkmodule -M -m tmp/kismet.tmp -o tmp/kismet.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kismet.fc > tmp/kismet.mod.fc Creating targeted kismet.pp policy package /usr/bin/semodule_package -o kismet.pp -m tmp/kismet.mod -f tmp/kismet.mod.fc Compiling targeted kmscon.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kmscon.te > tmp/kmscon.tmp /usr/bin/checkmodule -M -m tmp/kmscon.tmp -o tmp/kmscon.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kmscon.fc > tmp/kmscon.mod.fc Creating targeted kmscon.pp policy package /usr/bin/semodule_package -o kmscon.pp -m tmp/kmscon.mod -f tmp/kmscon.mod.fc Compiling targeted kpatch.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kpatch.te > tmp/kpatch.tmp /usr/bin/checkmodule -M -m tmp/kpatch.tmp -o tmp/kpatch.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kpatch.fc > tmp/kpatch.mod.fc Creating targeted kpatch.pp policy package /usr/bin/semodule_package -o kpatch.pp -m tmp/kpatch.mod -f tmp/kpatch.mod.fc Compiling targeted ksmtuned.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ksmtuned.te > tmp/ksmtuned.tmp /usr/bin/checkmodule -M -m tmp/ksmtuned.tmp -o tmp/ksmtuned.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ksmtuned.fc > tmp/ksmtuned.mod.fc Creating targeted ksmtuned.pp policy package /usr/bin/semodule_package -o ksmtuned.pp -m tmp/ksmtuned.mod -f tmp/ksmtuned.mod.fc Compiling targeted ktalk.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ktalk.te > tmp/ktalk.tmp /usr/bin/checkmodule -M -m tmp/ktalk.tmp -o tmp/ktalk.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ktalk.fc > tmp/ktalk.mod.fc Creating targeted ktalk.pp policy package /usr/bin/semodule_package -o ktalk.pp -m tmp/ktalk.mod -f tmp/ktalk.mod.fc Compiling targeted l2tp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/l2tp.te > tmp/l2tp.tmp /usr/bin/checkmodule -M -m tmp/l2tp.tmp -o tmp/l2tp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/l2tp.fc > tmp/l2tp.mod.fc Creating targeted l2tp.pp policy package /usr/bin/semodule_package -o l2tp.pp -m tmp/l2tp.mod -f tmp/l2tp.mod.fc Compiling targeted ldap.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ldap.te > tmp/ldap.tmp /usr/bin/checkmodule -M -m tmp/ldap.tmp -o tmp/ldap.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ldap.fc > tmp/ldap.mod.fc Creating targeted ldap.pp policy package /usr/bin/semodule_package -o ldap.pp -m tmp/ldap.mod -f tmp/ldap.mod.fc Compiling targeted libraries.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/libraries.te > tmp/libraries.tmp /usr/bin/checkmodule -M -m tmp/libraries.tmp -o tmp/libraries.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/libraries.fc > tmp/libraries.mod.fc Creating targeted libraries.pp policy package /usr/bin/semodule_package -o libraries.pp -m tmp/libraries.mod -f tmp/libraries.mod.fc Compiling targeted likewise.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/likewise.te > tmp/likewise.tmp /usr/bin/checkmodule -M -m tmp/likewise.tmp -o tmp/likewise.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/likewise.fc > tmp/likewise.mod.fc Creating targeted likewise.pp policy package /usr/bin/semodule_package -o likewise.pp -m tmp/likewise.mod -f tmp/likewise.mod.fc Compiling targeted linuxptp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/linuxptp.te > tmp/linuxptp.tmp /usr/bin/checkmodule -M -m tmp/linuxptp.tmp -o tmp/linuxptp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/linuxptp.fc > tmp/linuxptp.mod.fc Creating targeted linuxptp.pp policy package /usr/bin/semodule_package -o linuxptp.pp -m tmp/linuxptp.mod -f tmp/linuxptp.mod.fc Compiling targeted lircd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lircd.te > tmp/lircd.tmp /usr/bin/checkmodule -M -m tmp/lircd.tmp -o tmp/lircd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lircd.fc > tmp/lircd.mod.fc Creating targeted lircd.pp policy package /usr/bin/semodule_package -o lircd.pp -m tmp/lircd.mod -f tmp/lircd.mod.fc Compiling targeted livecd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/livecd.te > tmp/livecd.tmp /usr/bin/checkmodule -M -m tmp/livecd.tmp -o tmp/livecd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/livecd.fc > tmp/livecd.mod.fc Creating targeted livecd.pp policy package /usr/bin/semodule_package -o livecd.pp -m tmp/livecd.mod -f tmp/livecd.mod.fc Compiling targeted lldpad.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lldpad.te > tmp/lldpad.tmp /usr/bin/checkmodule -M -m tmp/lldpad.tmp -o tmp/lldpad.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lldpad.fc > tmp/lldpad.mod.fc Creating targeted lldpad.pp policy package /usr/bin/semodule_package -o lldpad.pp -m tmp/lldpad.mod -f tmp/lldpad.mod.fc Compiling targeted loadkeys.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/loadkeys.te > tmp/loadkeys.tmp /usr/bin/checkmodule -M -m tmp/loadkeys.tmp -o tmp/loadkeys.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/loadkeys.fc > tmp/loadkeys.mod.fc Creating targeted loadkeys.pp policy package /usr/bin/semodule_package -o loadkeys.pp -m tmp/loadkeys.mod -f tmp/loadkeys.mod.fc Compiling targeted locallogin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/locallogin.te > tmp/locallogin.tmp policy/modules/system/locallogin.te:203: Warning: xserver_read_xdm_tmp_files() has been deprecated, please use userdom_read_user_tmpfs_files instead. policy/modules/system/locallogin.te:203: Warning: userdom_read_user_tmpfs_files(local_login_t) has been deprecated, use userdom_read_user_tmp_files() instead. policy/modules/system/locallogin.te:203: Warning: xserver_rw_xdm_tmp_files() has been deprecated, please use userdom_rw_user_tmpfs_files instead. policy/modules/system/locallogin.te:203: Warning: userdom_rw_user_tmpfs_files(local_login_t) has been deprecated, use userdom_rw_user_tmp_files() instead. /usr/bin/checkmodule -M -m tmp/locallogin.tmp -o tmp/locallogin.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/locallogin.fc > tmp/locallogin.mod.fc Creating targeted locallogin.pp policy package /usr/bin/semodule_package -o locallogin.pp -m tmp/locallogin.mod -f tmp/locallogin.mod.fc Compiling targeted lockdev.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lockdev.te > tmp/lockdev.tmp /usr/bin/checkmodule -M -m tmp/lockdev.tmp -o tmp/lockdev.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lockdev.fc > tmp/lockdev.mod.fc Creating targeted lockdev.pp policy package /usr/bin/semodule_package -o lockdev.pp -m tmp/lockdev.mod -f tmp/lockdev.mod.fc Compiling targeted logadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/logadm.te > tmp/logadm.tmp /usr/bin/checkmodule -M -m tmp/logadm.tmp -o tmp/logadm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/logadm.fc > tmp/logadm.mod.fc Creating targeted logadm.pp policy package /usr/bin/semodule_package -o logadm.pp -m tmp/logadm.mod -f tmp/logadm.mod.fc Compiling targeted logging.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/logging.te > tmp/logging.tmp policy/modules/system/logging.te:529: Warning: mmap_files_pattern() is deprecated, please use mmap_exec_files_pattern() instead policy/modules/system/logging.te:704: Warning: kerberos_keytab_template(syslogd,syslogd_t) has been deprecated. /usr/bin/checkmodule -M -m tmp/logging.tmp -o tmp/logging.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/logging.fc > tmp/logging.mod.fc Creating targeted logging.pp policy package /usr/bin/semodule_package -o logging.pp -m tmp/logging.mod -f tmp/logging.mod.fc Compiling targeted logrotate.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/logrotate.te > tmp/logrotate.tmp /usr/bin/checkmodule -M -m tmp/logrotate.tmp -o tmp/logrotate.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/logrotate.fc > tmp/logrotate.mod.fc Creating targeted logrotate.pp policy package /usr/bin/semodule_package -o logrotate.pp -m tmp/logrotate.mod -f tmp/logrotate.mod.fc Compiling targeted logwatch.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/logwatch.te > tmp/logwatch.tmp /usr/bin/checkmodule -M -m tmp/logwatch.tmp -o tmp/logwatch.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/logwatch.fc > tmp/logwatch.mod.fc Creating targeted logwatch.pp policy package /usr/bin/semodule_package -o logwatch.pp -m tmp/logwatch.mod -f tmp/logwatch.mod.fc Compiling targeted lpd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lpd.te > tmp/lpd.tmp /usr/bin/checkmodule -M -m tmp/lpd.tmp -o tmp/lpd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lpd.fc > tmp/lpd.mod.fc Creating targeted lpd.pp policy package /usr/bin/semodule_package -o lpd.pp -m tmp/lpd.mod -f tmp/lpd.mod.fc Compiling targeted lsm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lsm.te > tmp/lsm.tmp policy/modules/contrib/lsm.te:110: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/lsm.tmp -o tmp/lsm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lsm.fc > tmp/lsm.mod.fc Creating targeted lsm.pp policy package /usr/bin/semodule_package -o lsm.pp -m tmp/lsm.mod -f tmp/lsm.mod.fc Compiling targeted lttng-tools.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lttng-tools.te > tmp/lttng-tools.tmp /usr/bin/checkmodule -M -m tmp/lttng-tools.tmp -o tmp/lttng-tools.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lttng-tools.fc > tmp/lttng-tools.mod.fc Creating targeted lttng-tools.pp policy package /usr/bin/semodule_package -o lttng-tools.pp -m tmp/lttng-tools.mod -f tmp/lttng-tools.mod.fc Compiling targeted lvm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/lvm.te > tmp/lvm.tmp /usr/bin/checkmodule -M -m tmp/lvm.tmp -o tmp/lvm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/lvm.fc > tmp/lvm.mod.fc Creating targeted lvm.pp policy package /usr/bin/semodule_package -o lvm.pp -m tmp/lvm.mod -f tmp/lvm.mod.fc Compiling targeted mailman.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mailman.te > tmp/mailman.tmp /usr/bin/checkmodule -M -m tmp/mailman.tmp -o tmp/mailman.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mailman.fc > tmp/mailman.mod.fc Creating targeted mailman.pp policy package /usr/bin/semodule_package -o mailman.pp -m tmp/mailman.mod -f tmp/mailman.mod.fc Compiling targeted mailscanner.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mailscanner.te > tmp/mailscanner.tmp /usr/bin/checkmodule -M -m tmp/mailscanner.tmp -o tmp/mailscanner.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mailscanner.fc > tmp/mailscanner.mod.fc Creating targeted mailscanner.pp policy package /usr/bin/semodule_package -o mailscanner.pp -m tmp/mailscanner.mod -f tmp/mailscanner.mod.fc Compiling targeted man2html.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/man2html.te > tmp/man2html.tmp /usr/bin/checkmodule -M -m tmp/man2html.tmp -o tmp/man2html.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/man2html.fc > tmp/man2html.mod.fc Creating targeted man2html.pp policy package /usr/bin/semodule_package -o man2html.pp -m tmp/man2html.mod -f tmp/man2html.mod.fc Compiling targeted mandb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mandb.te > tmp/mandb.tmp /usr/bin/checkmodule -M -m tmp/mandb.tmp -o tmp/mandb.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mandb.fc > tmp/mandb.mod.fc Creating targeted mandb.pp policy package /usr/bin/semodule_package -o mandb.pp -m tmp/mandb.mod -f tmp/mandb.mod.fc Compiling targeted mcelog.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mcelog.te > tmp/mcelog.tmp /usr/bin/checkmodule -M -m tmp/mcelog.tmp -o tmp/mcelog.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mcelog.fc > tmp/mcelog.mod.fc Creating targeted mcelog.pp policy package /usr/bin/semodule_package -o mcelog.pp -m tmp/mcelog.mod -f tmp/mcelog.mod.fc Compiling targeted mediawiki.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mediawiki.te > tmp/mediawiki.tmp /usr/bin/checkmodule -M -m tmp/mediawiki.tmp -o tmp/mediawiki.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mediawiki.fc > tmp/mediawiki.mod.fc Creating targeted mediawiki.pp policy package /usr/bin/semodule_package -o mediawiki.pp -m tmp/mediawiki.mod -f tmp/mediawiki.mod.fc Compiling targeted memcached.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/memcached.te > tmp/memcached.tmp /usr/bin/checkmodule -M -m tmp/memcached.tmp -o tmp/memcached.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/memcached.fc > tmp/memcached.mod.fc Creating targeted memcached.pp policy package /usr/bin/semodule_package -o memcached.pp -m tmp/memcached.mod -f tmp/memcached.mod.fc Compiling targeted milter.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/milter.te > tmp/milter.tmp /usr/bin/checkmodule -M -m tmp/milter.tmp -o tmp/milter.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/milter.fc > tmp/milter.mod.fc Creating targeted milter.pp policy package /usr/bin/semodule_package -o milter.pp -m tmp/milter.mod -f tmp/milter.mod.fc Compiling targeted minidlna.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/minidlna.te > tmp/minidlna.tmp /usr/bin/checkmodule -M -m tmp/minidlna.tmp -o tmp/minidlna.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/minidlna.fc > tmp/minidlna.mod.fc Creating targeted minidlna.pp policy package /usr/bin/semodule_package -o minidlna.pp -m tmp/minidlna.mod -f tmp/minidlna.mod.fc Compiling targeted minissdpd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/minissdpd.te > tmp/minissdpd.tmp /usr/bin/checkmodule -M -m tmp/minissdpd.tmp -o tmp/minissdpd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/minissdpd.fc > tmp/minissdpd.mod.fc Creating targeted minissdpd.pp policy package /usr/bin/semodule_package -o minissdpd.pp -m tmp/minissdpd.mod -f tmp/minissdpd.mod.fc Compiling targeted mip6d.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mip6d.te > tmp/mip6d.tmp /usr/bin/checkmodule -M -m tmp/mip6d.tmp -o tmp/mip6d.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mip6d.fc > tmp/mip6d.mod.fc Creating targeted mip6d.pp policy package /usr/bin/semodule_package -o mip6d.pp -m tmp/mip6d.mod -f tmp/mip6d.mod.fc Compiling targeted mirrormanager.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mirrormanager.te > tmp/mirrormanager.tmp /usr/bin/checkmodule -M -m tmp/mirrormanager.tmp -o tmp/mirrormanager.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mirrormanager.fc > tmp/mirrormanager.mod.fc Creating targeted mirrormanager.pp policy package /usr/bin/semodule_package -o mirrormanager.pp -m tmp/mirrormanager.mod -f tmp/mirrormanager.mod.fc Compiling targeted miscfiles.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/miscfiles.te > tmp/miscfiles.tmp /usr/bin/checkmodule -M -m tmp/miscfiles.tmp -o tmp/miscfiles.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/miscfiles.fc > tmp/miscfiles.mod.fc Creating targeted miscfiles.pp policy package /usr/bin/semodule_package -o miscfiles.pp -m tmp/miscfiles.mod -f tmp/miscfiles.mod.fc Compiling targeted mock.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mock.te > tmp/mock.tmp /usr/bin/checkmodule -M -m tmp/mock.tmp -o tmp/mock.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mock.fc > tmp/mock.mod.fc Creating targeted mock.pp policy package /usr/bin/semodule_package -o mock.pp -m tmp/mock.mod -f tmp/mock.mod.fc Compiling targeted modemmanager.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/modemmanager.te > tmp/modemmanager.tmp /usr/bin/checkmodule -M -m tmp/modemmanager.tmp -o tmp/modemmanager.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/modemmanager.fc > tmp/modemmanager.mod.fc Creating targeted modemmanager.pp policy package /usr/bin/semodule_package -o modemmanager.pp -m tmp/modemmanager.mod -f tmp/modemmanager.mod.fc Compiling targeted modutils.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/modutils.te > tmp/modutils.tmp /usr/bin/checkmodule -M -m tmp/modutils.tmp -o tmp/modutils.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/modutils.fc > tmp/modutils.mod.fc Creating targeted modutils.pp policy package /usr/bin/semodule_package -o modutils.pp -m tmp/modutils.mod -f tmp/modutils.mod.fc Compiling targeted mojomojo.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mojomojo.te > tmp/mojomojo.tmp /usr/bin/checkmodule -M -m tmp/mojomojo.tmp -o tmp/mojomojo.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mojomojo.fc > tmp/mojomojo.mod.fc Creating targeted mojomojo.pp policy package /usr/bin/semodule_package -o mojomojo.pp -m tmp/mojomojo.mod -f tmp/mojomojo.mod.fc Compiling targeted mon_statd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mon_statd.te > tmp/mon_statd.tmp /usr/bin/checkmodule -M -m tmp/mon_statd.tmp -o tmp/mon_statd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mon_statd.fc > tmp/mon_statd.mod.fc Creating targeted mon_statd.pp policy package /usr/bin/semodule_package -o mon_statd.pp -m tmp/mon_statd.mod -f tmp/mon_statd.mod.fc Compiling targeted mongodb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mongodb.te > tmp/mongodb.tmp /usr/bin/checkmodule -M -m tmp/mongodb.tmp -o tmp/mongodb.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mongodb.fc > tmp/mongodb.mod.fc Creating targeted mongodb.pp policy package /usr/bin/semodule_package -o mongodb.pp -m tmp/mongodb.mod -f tmp/mongodb.mod.fc Compiling targeted motion.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/motion.te > tmp/motion.tmp /usr/bin/checkmodule -M -m tmp/motion.tmp -o tmp/motion.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/motion.fc > tmp/motion.mod.fc Creating targeted motion.pp policy package /usr/bin/semodule_package -o motion.pp -m tmp/motion.mod -f tmp/motion.mod.fc Compiling targeted mount.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/mount.te > tmp/mount.tmp /usr/bin/checkmodule -M -m tmp/mount.tmp -o tmp/mount.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/mount.fc > tmp/mount.mod.fc Creating targeted mount.pp policy package /usr/bin/semodule_package -o mount.pp -m tmp/mount.mod -f tmp/mount.mod.fc Compiling targeted mozilla.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mozilla.te > tmp/mozilla.tmp policy/modules/contrib/mozilla.te:84: Warning: userdom_user_tmpfs_content(mozilla_plugin_tmpfs_t) has been deprecated, use userdom_user_tmp_content() instead. policy/modules/contrib/mozilla.te:85: Warning: userdom_user_tmpfs_file(mozilla_plugin_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. policy/modules/contrib/mozilla.te:102: Warning: userdom_user_tmpfs_file(mozilla_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. policy/modules/contrib/mozilla.te:222: Warning: xserver_dontaudit_read_xdm_tmp_files() has been deprecated, please use userdom_dontaudit_read_user_tmp_files instead. policy/modules/contrib/mozilla.te:223: Warning: xserver_dontaudit_getattr_xdm_tmp_sockets() has been deprecated, please use userdom_dontaudit_user_getattr_tmp_sockets instead. policy/modules/contrib/mozilla.te:513: Warning: userdom_dontaudit_setattr_user_tmpfs(mozilla_plugin_t) has been deprecated, use userdom_dontaudit_setattr_user_tmp() instead. policy/modules/contrib/mozilla.te:621: Warning: xserver_xdm_tmp_filetrans() has been deprecated, please use userdom_user_tmp_filetrans instead. policy/modules/contrib/mozilla.te:621: Warning: xserver_dontaudit_read_xdm_tmp_files() has been deprecated, please use userdom_dontaudit_read_user_tmp_files instead. policy/modules/contrib/mozilla.te:621: Warning: xserver_dontaudit_xdm_tmp_dirs() has been deprecated, please use userdom_dontaudit_setattr_user_tmp instead. /usr/bin/checkmodule -M -m tmp/mozilla.tmp -o tmp/mozilla.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mozilla.fc > tmp/mozilla.mod.fc Creating targeted mozilla.pp policy package /usr/bin/semodule_package -o mozilla.pp -m tmp/mozilla.mod -f tmp/mozilla.mod.fc Compiling targeted mpd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mpd.te > tmp/mpd.tmp /usr/bin/checkmodule -M -m tmp/mpd.tmp -o tmp/mpd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mpd.fc > tmp/mpd.mod.fc Creating targeted mpd.pp policy package /usr/bin/semodule_package -o mpd.pp -m tmp/mpd.mod -f tmp/mpd.mod.fc Compiling targeted mplayer.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mplayer.te > tmp/mplayer.tmp policy/modules/contrib/mplayer.te:44: Warning: userdom_user_tmpfs_file(mplayer_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. /usr/bin/checkmodule -M -m tmp/mplayer.tmp -o tmp/mplayer.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mplayer.fc > tmp/mplayer.mod.fc Creating targeted mplayer.pp policy package /usr/bin/semodule_package -o mplayer.pp -m tmp/mplayer.mod -f tmp/mplayer.mod.fc Compiling targeted mrtg.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mrtg.te > tmp/mrtg.tmp /usr/bin/checkmodule -M -m tmp/mrtg.tmp -o tmp/mrtg.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mrtg.fc > tmp/mrtg.mod.fc Creating targeted mrtg.pp policy package /usr/bin/semodule_package -o mrtg.pp -m tmp/mrtg.mod -f tmp/mrtg.mod.fc Compiling targeted mta.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mta.te > tmp/mta.tmp /usr/bin/checkmodule -M -m tmp/mta.tmp -o tmp/mta.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mta.fc > tmp/mta.mod.fc Creating targeted mta.pp policy package /usr/bin/semodule_package -o mta.pp -m tmp/mta.mod -f tmp/mta.mod.fc Compiling targeted munin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/munin.te > tmp/munin.tmp /usr/bin/checkmodule -M -m tmp/munin.tmp -o tmp/munin.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/munin.fc > tmp/munin.mod.fc Creating targeted munin.pp policy package /usr/bin/semodule_package -o munin.pp -m tmp/munin.mod -f tmp/munin.mod.fc Compiling targeted mysql.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mysql.te > tmp/mysql.tmp /usr/bin/checkmodule -M -m tmp/mysql.tmp -o tmp/mysql.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mysql.fc > tmp/mysql.mod.fc Creating targeted mysql.pp policy package /usr/bin/semodule_package -o mysql.pp -m tmp/mysql.mod -f tmp/mysql.mod.fc Compiling targeted mythtv.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mythtv.te > tmp/mythtv.tmp /usr/bin/checkmodule -M -m tmp/mythtv.tmp -o tmp/mythtv.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mythtv.fc > tmp/mythtv.mod.fc Creating targeted mythtv.pp policy package /usr/bin/semodule_package -o mythtv.pp -m tmp/mythtv.mod -f tmp/mythtv.mod.fc Compiling targeted naemon.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/naemon.te > tmp/naemon.tmp /usr/bin/checkmodule -M -m tmp/naemon.tmp -o tmp/naemon.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/naemon.fc > tmp/naemon.mod.fc Creating targeted naemon.pp policy package /usr/bin/semodule_package -o naemon.pp -m tmp/naemon.mod -f tmp/naemon.mod.fc Compiling targeted nagios.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nagios.te > tmp/nagios.tmp /usr/bin/checkmodule -M -m tmp/nagios.tmp -o tmp/nagios.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nagios.fc > tmp/nagios.mod.fc Creating targeted nagios.pp policy package /usr/bin/semodule_package -o nagios.pp -m tmp/nagios.mod -f tmp/nagios.mod.fc Compiling targeted namespace.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/namespace.te > tmp/namespace.tmp /usr/bin/checkmodule -M -m tmp/namespace.tmp -o tmp/namespace.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/namespace.fc > tmp/namespace.mod.fc Creating targeted namespace.pp policy package /usr/bin/semodule_package -o namespace.pp -m tmp/namespace.mod -f tmp/namespace.mod.fc Compiling targeted ncftool.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ncftool.te > tmp/ncftool.tmp /usr/bin/checkmodule -M -m tmp/ncftool.tmp -o tmp/ncftool.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ncftool.fc > tmp/ncftool.mod.fc Creating targeted ncftool.pp policy package /usr/bin/semodule_package -o ncftool.pp -m tmp/ncftool.mod -f tmp/ncftool.mod.fc Compiling targeted netlabel.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/netlabel.te > tmp/netlabel.tmp /usr/bin/checkmodule -M -m tmp/netlabel.tmp -o tmp/netlabel.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/netlabel.fc > tmp/netlabel.mod.fc Creating targeted netlabel.pp policy package /usr/bin/semodule_package -o netlabel.pp -m tmp/netlabel.mod -f tmp/netlabel.mod.fc Compiling targeted netutils.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/netutils.te > tmp/netutils.tmp /usr/bin/checkmodule -M -m tmp/netutils.tmp -o tmp/netutils.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/netutils.fc > tmp/netutils.mod.fc Creating targeted netutils.pp policy package /usr/bin/semodule_package -o netutils.pp -m tmp/netutils.mod -f tmp/netutils.mod.fc Compiling targeted networkmanager.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/networkmanager.te > tmp/networkmanager.tmp /usr/bin/checkmodule -M -m tmp/networkmanager.tmp -o tmp/networkmanager.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/networkmanager.fc > tmp/networkmanager.mod.fc Creating targeted networkmanager.pp policy package /usr/bin/semodule_package -o networkmanager.pp -m tmp/networkmanager.mod -f tmp/networkmanager.mod.fc Compiling targeted ninfod.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ninfod.te > tmp/ninfod.tmp /usr/bin/checkmodule -M -m tmp/ninfod.tmp -o tmp/ninfod.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ninfod.fc > tmp/ninfod.mod.fc Creating targeted ninfod.pp policy package /usr/bin/semodule_package -o ninfod.pp -m tmp/ninfod.mod -f tmp/ninfod.mod.fc Compiling targeted nis.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nis.te > tmp/nis.tmp /usr/bin/checkmodule -M -m tmp/nis.tmp -o tmp/nis.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nis.fc > tmp/nis.mod.fc Creating targeted nis.pp policy package /usr/bin/semodule_package -o nis.pp -m tmp/nis.mod -f tmp/nis.mod.fc Compiling targeted nova.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nova.te > tmp/nova.tmp /usr/bin/checkmodule -M -m tmp/nova.tmp -o tmp/nova.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nova.fc > tmp/nova.mod.fc Creating targeted nova.pp policy package /usr/bin/semodule_package -o nova.pp -m tmp/nova.mod -f tmp/nova.mod.fc Compiling targeted nscd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nscd.te > tmp/nscd.tmp /usr/bin/checkmodule -M -m tmp/nscd.tmp -o tmp/nscd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nscd.fc > tmp/nscd.mod.fc Creating targeted nscd.pp policy package /usr/bin/semodule_package -o nscd.pp -m tmp/nscd.mod -f tmp/nscd.mod.fc Compiling targeted nsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nsd.te > tmp/nsd.tmp /usr/bin/checkmodule -M -m tmp/nsd.tmp -o tmp/nsd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nsd.fc > tmp/nsd.mod.fc Creating targeted nsd.pp policy package /usr/bin/semodule_package -o nsd.pp -m tmp/nsd.mod -f tmp/nsd.mod.fc Compiling targeted nslcd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nslcd.te > tmp/nslcd.tmp /usr/bin/checkmodule -M -m tmp/nslcd.tmp -o tmp/nslcd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nslcd.fc > tmp/nslcd.mod.fc Creating targeted nslcd.pp policy package /usr/bin/semodule_package -o nslcd.pp -m tmp/nslcd.mod -f tmp/nslcd.mod.fc Compiling targeted ntop.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ntop.te > tmp/ntop.tmp /usr/bin/checkmodule -M -m tmp/ntop.tmp -o tmp/ntop.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ntop.fc > tmp/ntop.mod.fc Creating targeted ntop.pp policy package /usr/bin/semodule_package -o ntop.pp -m tmp/ntop.mod -f tmp/ntop.mod.fc Compiling targeted ntp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ntp.te > tmp/ntp.tmp /usr/bin/checkmodule -M -m tmp/ntp.tmp -o tmp/ntp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ntp.fc > tmp/ntp.mod.fc Creating targeted ntp.pp policy package /usr/bin/semodule_package -o ntp.pp -m tmp/ntp.mod -f tmp/ntp.mod.fc Compiling targeted numad.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/numad.te > tmp/numad.tmp /usr/bin/checkmodule -M -m tmp/numad.tmp -o tmp/numad.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/numad.fc > tmp/numad.mod.fc Creating targeted numad.pp policy package /usr/bin/semodule_package -o numad.pp -m tmp/numad.mod -f tmp/numad.mod.fc Compiling targeted nut.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nut.te > tmp/nut.tmp /usr/bin/checkmodule -M -m tmp/nut.tmp -o tmp/nut.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nut.fc > tmp/nut.mod.fc Creating targeted nut.pp policy package /usr/bin/semodule_package -o nut.pp -m tmp/nut.mod -f tmp/nut.mod.fc Compiling targeted nx.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nx.te > tmp/nx.tmp /usr/bin/checkmodule -M -m tmp/nx.tmp -o tmp/nx.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nx.fc > tmp/nx.mod.fc Creating targeted nx.pp policy package /usr/bin/semodule_package -o nx.pp -m tmp/nx.mod -f tmp/nx.mod.fc Compiling targeted obex.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/obex.te > tmp/obex.tmp /usr/bin/checkmodule -M -m tmp/obex.tmp -o tmp/obex.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/obex.fc > tmp/obex.mod.fc Creating targeted obex.pp policy package /usr/bin/semodule_package -o obex.pp -m tmp/obex.mod -f tmp/obex.mod.fc Compiling targeted oddjob.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/oddjob.te > tmp/oddjob.tmp /usr/bin/checkmodule -M -m tmp/oddjob.tmp -o tmp/oddjob.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/oddjob.fc > tmp/oddjob.mod.fc Creating targeted oddjob.pp policy package /usr/bin/semodule_package -o oddjob.pp -m tmp/oddjob.mod -f tmp/oddjob.mod.fc Compiling targeted opafm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/opafm.te > tmp/opafm.tmp policy/modules/contrib/opafm.te:54: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/opafm.tmp -o tmp/opafm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/opafm.fc > tmp/opafm.mod.fc Creating targeted opafm.pp policy package /usr/bin/semodule_package -o opafm.pp -m tmp/opafm.mod -f tmp/opafm.mod.fc Compiling targeted openct.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openct.te > tmp/openct.tmp /usr/bin/checkmodule -M -m tmp/openct.tmp -o tmp/openct.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openct.fc > tmp/openct.mod.fc Creating targeted openct.pp policy package /usr/bin/semodule_package -o openct.pp -m tmp/openct.mod -f tmp/openct.mod.fc Compiling targeted opendnssec.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/opendnssec.te > tmp/opendnssec.tmp /usr/bin/checkmodule -M -m tmp/opendnssec.tmp -o tmp/opendnssec.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/opendnssec.fc > tmp/opendnssec.mod.fc Creating targeted opendnssec.pp policy package /usr/bin/semodule_package -o opendnssec.pp -m tmp/opendnssec.mod -f tmp/opendnssec.mod.fc Compiling targeted openfortivpn.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openfortivpn.te > tmp/openfortivpn.tmp /usr/bin/checkmodule -M -m tmp/openfortivpn.tmp -o tmp/openfortivpn.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openfortivpn.fc > tmp/openfortivpn.mod.fc Creating targeted openfortivpn.pp policy package /usr/bin/semodule_package -o openfortivpn.pp -m tmp/openfortivpn.mod -f tmp/openfortivpn.mod.fc Compiling targeted openhpid.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openhpid.te > tmp/openhpid.tmp /usr/bin/checkmodule -M -m tmp/openhpid.tmp -o tmp/openhpid.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openhpid.fc > tmp/openhpid.mod.fc Creating targeted openhpid.pp policy package /usr/bin/semodule_package -o openhpid.pp -m tmp/openhpid.mod -f tmp/openhpid.mod.fc Compiling targeted openshift.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openshift.te > tmp/openshift.tmp /usr/bin/checkmodule -M -m tmp/openshift.tmp -o tmp/openshift.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openshift.fc > tmp/openshift.mod.fc Creating targeted openshift.pp policy package /usr/bin/semodule_package -o openshift.pp -m tmp/openshift.mod -f tmp/openshift.mod.fc Compiling targeted openshift-origin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openshift-origin.te > tmp/openshift-origin.tmp /usr/bin/checkmodule -M -m tmp/openshift-origin.tmp -o tmp/openshift-origin.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openshift-origin.fc > tmp/openshift-origin.mod.fc Creating targeted openshift-origin.pp policy package /usr/bin/semodule_package -o openshift-origin.pp -m tmp/openshift-origin.mod -f tmp/openshift-origin.mod.fc Compiling targeted opensm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/opensm.te > tmp/opensm.tmp /usr/bin/checkmodule -M -m tmp/opensm.tmp -o tmp/opensm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/opensm.fc > tmp/opensm.mod.fc Creating targeted opensm.pp policy package /usr/bin/semodule_package -o opensm.pp -m tmp/opensm.mod -f tmp/opensm.mod.fc Compiling targeted openvpn.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openvpn.te > tmp/openvpn.tmp /usr/bin/checkmodule -M -m tmp/openvpn.tmp -o tmp/openvpn.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openvpn.fc > tmp/openvpn.mod.fc Creating targeted openvpn.pp policy package /usr/bin/semodule_package -o openvpn.pp -m tmp/openvpn.mod -f tmp/openvpn.mod.fc Compiling targeted openvswitch.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openvswitch.te > tmp/openvswitch.tmp /usr/bin/checkmodule -M -m tmp/openvswitch.tmp -o tmp/openvswitch.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openvswitch.fc > tmp/openvswitch.mod.fc Creating targeted openvswitch.pp policy package /usr/bin/semodule_package -o openvswitch.pp -m tmp/openvswitch.mod -f tmp/openvswitch.mod.fc Compiling targeted openwsman.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openwsman.te > tmp/openwsman.tmp /usr/bin/checkmodule -M -m tmp/openwsman.tmp -o tmp/openwsman.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openwsman.fc > tmp/openwsman.mod.fc Creating targeted openwsman.pp policy package /usr/bin/semodule_package -o openwsman.pp -m tmp/openwsman.mod -f tmp/openwsman.mod.fc Compiling targeted oracleasm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/oracleasm.te > tmp/oracleasm.tmp /usr/bin/checkmodule -M -m tmp/oracleasm.tmp -o tmp/oracleasm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/oracleasm.fc > tmp/oracleasm.mod.fc Creating targeted oracleasm.pp policy package /usr/bin/semodule_package -o oracleasm.pp -m tmp/oracleasm.mod -f tmp/oracleasm.mod.fc Compiling targeted osad.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/osad.te > tmp/osad.tmp /usr/bin/checkmodule -M -m tmp/osad.tmp -o tmp/osad.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/osad.fc > tmp/osad.mod.fc Creating targeted osad.pp policy package /usr/bin/semodule_package -o osad.pp -m tmp/osad.mod -f tmp/osad.mod.fc Compiling targeted pads.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pads.te > tmp/pads.tmp /usr/bin/checkmodule -M -m tmp/pads.tmp -o tmp/pads.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pads.fc > tmp/pads.mod.fc Creating targeted pads.pp policy package /usr/bin/semodule_package -o pads.pp -m tmp/pads.mod -f tmp/pads.mod.fc Compiling targeted passenger.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/passenger.te > tmp/passenger.tmp /usr/bin/checkmodule -M -m tmp/passenger.tmp -o tmp/passenger.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/passenger.fc > tmp/passenger.mod.fc Creating targeted passenger.pp policy package /usr/bin/semodule_package -o passenger.pp -m tmp/passenger.mod -f tmp/passenger.mod.fc Compiling targeted pcmcia.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pcmcia.te > tmp/pcmcia.tmp /usr/bin/checkmodule -M -m tmp/pcmcia.tmp -o tmp/pcmcia.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pcmcia.fc > tmp/pcmcia.mod.fc Creating targeted pcmcia.pp policy package /usr/bin/semodule_package -o pcmcia.pp -m tmp/pcmcia.mod -f tmp/pcmcia.mod.fc Compiling targeted pcp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pcp.te > tmp/pcp.tmp /usr/bin/checkmodule -M -m tmp/pcp.tmp -o tmp/pcp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pcp.fc > tmp/pcp.mod.fc Creating targeted pcp.pp policy package /usr/bin/semodule_package -o pcp.pp -m tmp/pcp.mod -f tmp/pcp.mod.fc Compiling targeted pcscd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pcscd.te > tmp/pcscd.tmp /usr/bin/checkmodule -M -m tmp/pcscd.tmp -o tmp/pcscd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pcscd.fc > tmp/pcscd.mod.fc Creating targeted pcscd.pp policy package /usr/bin/semodule_package -o pcscd.pp -m tmp/pcscd.mod -f tmp/pcscd.mod.fc Compiling targeted pdns.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pdns.te > tmp/pdns.tmp /usr/bin/checkmodule -M -m tmp/pdns.tmp -o tmp/pdns.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pdns.fc > tmp/pdns.mod.fc Creating targeted pdns.pp policy package /usr/bin/semodule_package -o pdns.pp -m tmp/pdns.mod -f tmp/pdns.mod.fc Compiling targeted pegasus.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pegasus.te > tmp/pegasus.tmp policy/modules/contrib/pegasus.te:161: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/pegasus.tmp -o tmp/pegasus.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pegasus.fc > tmp/pegasus.mod.fc Creating targeted pegasus.pp policy package /usr/bin/semodule_package -o pegasus.pp -m tmp/pegasus.mod -f tmp/pegasus.mod.fc Compiling targeted pesign.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pesign.te > tmp/pesign.tmp policy/modules/contrib/pesign.te:53: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/pesign.tmp -o tmp/pesign.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pesign.fc > tmp/pesign.mod.fc Creating targeted pesign.pp policy package /usr/bin/semodule_package -o pesign.pp -m tmp/pesign.mod -f tmp/pesign.mod.fc Compiling targeted pingd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pingd.te > tmp/pingd.tmp policy/modules/contrib/pingd.te:33: Warning: mmap_files_pattern() is deprecated, please use mmap_exec_files_pattern() instead /usr/bin/checkmodule -M -m tmp/pingd.tmp -o tmp/pingd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pingd.fc > tmp/pingd.mod.fc Creating targeted pingd.pp policy package /usr/bin/semodule_package -o pingd.pp -m tmp/pingd.mod -f tmp/pingd.mod.fc Compiling targeted piranha.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/piranha.te > tmp/piranha.tmp /usr/bin/checkmodule -M -m tmp/piranha.tmp -o tmp/piranha.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/piranha.fc > tmp/piranha.mod.fc Creating targeted piranha.pp policy package /usr/bin/semodule_package -o piranha.pp -m tmp/piranha.mod -f tmp/piranha.mod.fc Compiling targeted pkcs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pkcs.te > tmp/pkcs.tmp /usr/bin/checkmodule -M -m tmp/pkcs.tmp -o tmp/pkcs.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pkcs.fc > tmp/pkcs.mod.fc Creating targeted pkcs.pp policy package /usr/bin/semodule_package -o pkcs.pp -m tmp/pkcs.mod -f tmp/pkcs.mod.fc Compiling targeted pkcs11proxyd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pkcs11proxyd.te > tmp/pkcs11proxyd.tmp /usr/bin/checkmodule -M -m tmp/pkcs11proxyd.tmp -o tmp/pkcs11proxyd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pkcs11proxyd.fc > tmp/pkcs11proxyd.mod.fc Creating targeted pkcs11proxyd.pp policy package /usr/bin/semodule_package -o pkcs11proxyd.pp -m tmp/pkcs11proxyd.mod -f tmp/pkcs11proxyd.mod.fc Compiling targeted pki.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pki.te > tmp/pki.tmp /usr/bin/checkmodule -M -m tmp/pki.tmp -o tmp/pki.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pki.fc > tmp/pki.mod.fc Creating targeted pki.pp policy package /usr/bin/semodule_package -o pki.pp -m tmp/pki.mod -f tmp/pki.mod.fc Compiling targeted plymouthd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/plymouthd.te > tmp/plymouthd.tmp /usr/bin/checkmodule -M -m tmp/plymouthd.tmp -o tmp/plymouthd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/plymouthd.fc > tmp/plymouthd.mod.fc Creating targeted plymouthd.pp policy package /usr/bin/semodule_package -o plymouthd.pp -m tmp/plymouthd.mod -f tmp/plymouthd.mod.fc Compiling targeted podsleuth.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/podsleuth.te > tmp/podsleuth.tmp policy/modules/contrib/podsleuth.te:24: Warning: userdom_user_tmpfs_file(podsleuth_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. /usr/bin/checkmodule -M -m tmp/podsleuth.tmp -o tmp/podsleuth.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/podsleuth.fc > tmp/podsleuth.mod.fc Creating targeted podsleuth.pp policy package /usr/bin/semodule_package -o podsleuth.pp -m tmp/podsleuth.mod -f tmp/podsleuth.mod.fc Compiling targeted policykit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/policykit.te > tmp/policykit.tmp policy/modules/contrib/policykit.te:231: Warning: xserver_create_xdm_tmp_sockets() has been deprecated, please use userdom_create_user_tmp_sockets instead. /usr/bin/checkmodule -M -m tmp/policykit.tmp -o tmp/policykit.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/policykit.fc > tmp/policykit.mod.fc Creating targeted policykit.pp policy package /usr/bin/semodule_package -o policykit.pp -m tmp/policykit.mod -f tmp/policykit.mod.fc Compiling targeted polipo.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/polipo.te > tmp/polipo.tmp /usr/bin/checkmodule -M -m tmp/polipo.tmp -o tmp/polipo.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/polipo.fc > tmp/polipo.mod.fc Creating targeted polipo.pp policy package /usr/bin/semodule_package -o polipo.pp -m tmp/polipo.mod -f tmp/polipo.mod.fc Compiling targeted portmap.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/portmap.te > tmp/portmap.tmp /usr/bin/checkmodule -M -m tmp/portmap.tmp -o tmp/portmap.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/portmap.fc > tmp/portmap.mod.fc Creating targeted portmap.pp policy package /usr/bin/semodule_package -o portmap.pp -m tmp/portmap.mod -f tmp/portmap.mod.fc Compiling targeted portreserve.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/portreserve.te > tmp/portreserve.tmp /usr/bin/checkmodule -M -m tmp/portreserve.tmp -o tmp/portreserve.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/portreserve.fc > tmp/portreserve.mod.fc Creating targeted portreserve.pp policy package /usr/bin/semodule_package -o portreserve.pp -m tmp/portreserve.mod -f tmp/portreserve.mod.fc Compiling targeted postfix.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/postfix.te > tmp/postfix.tmp /usr/bin/checkmodule -M -m tmp/postfix.tmp -o tmp/postfix.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/postfix.fc > tmp/postfix.mod.fc Creating targeted postfix.pp policy package /usr/bin/semodule_package -o postfix.pp -m tmp/postfix.mod -f tmp/postfix.mod.fc Compiling targeted postgresql.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/services/postgresql.te > tmp/postgresql.tmp /usr/bin/checkmodule -M -m tmp/postgresql.tmp -o tmp/postgresql.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/services/postgresql.fc > tmp/postgresql.mod.fc Creating targeted postgresql.pp policy package /usr/bin/semodule_package -o postgresql.pp -m tmp/postgresql.mod -f tmp/postgresql.mod.fc Compiling targeted postgrey.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/postgrey.te > tmp/postgrey.tmp /usr/bin/checkmodule -M -m tmp/postgrey.tmp -o tmp/postgrey.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/postgrey.fc > tmp/postgrey.mod.fc Creating targeted postgrey.pp policy package /usr/bin/semodule_package -o postgrey.pp -m tmp/postgrey.mod -f tmp/postgrey.mod.fc Compiling targeted ppp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ppp.te > tmp/ppp.tmp /usr/bin/checkmodule -M -m tmp/ppp.tmp -o tmp/ppp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ppp.fc > tmp/ppp.mod.fc Creating targeted ppp.pp policy package /usr/bin/semodule_package -o ppp.pp -m tmp/ppp.mod -f tmp/ppp.mod.fc Compiling targeted prelink.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/prelink.te > tmp/prelink.tmp /usr/bin/checkmodule -M -m tmp/prelink.tmp -o tmp/prelink.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/prelink.fc > tmp/prelink.mod.fc Creating targeted prelink.pp policy package /usr/bin/semodule_package -o prelink.pp -m tmp/prelink.mod -f tmp/prelink.mod.fc Compiling targeted prelude.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/prelude.te > tmp/prelude.tmp /usr/bin/checkmodule -M -m tmp/prelude.tmp -o tmp/prelude.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/prelude.fc > tmp/prelude.mod.fc Creating targeted prelude.pp policy package /usr/bin/semodule_package -o prelude.pp -m tmp/prelude.mod -f tmp/prelude.mod.fc Compiling targeted privoxy.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/privoxy.te > tmp/privoxy.tmp /usr/bin/checkmodule -M -m tmp/privoxy.tmp -o tmp/privoxy.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/privoxy.fc > tmp/privoxy.mod.fc Creating targeted privoxy.pp policy package /usr/bin/semodule_package -o privoxy.pp -m tmp/privoxy.mod -f tmp/privoxy.mod.fc Compiling targeted procmail.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/procmail.te > tmp/procmail.tmp /usr/bin/checkmodule -M -m tmp/procmail.tmp -o tmp/procmail.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/procmail.fc > tmp/procmail.mod.fc Creating targeted procmail.pp policy package /usr/bin/semodule_package -o procmail.pp -m tmp/procmail.mod -f tmp/procmail.mod.fc Compiling targeted prosody.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/prosody.te > tmp/prosody.tmp /usr/bin/checkmodule -M -m tmp/prosody.tmp -o tmp/prosody.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/prosody.fc > tmp/prosody.mod.fc Creating targeted prosody.pp policy package /usr/bin/semodule_package -o prosody.pp -m tmp/prosody.mod -f tmp/prosody.mod.fc Compiling targeted psad.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/psad.te > tmp/psad.tmp /usr/bin/checkmodule -M -m tmp/psad.tmp -o tmp/psad.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/psad.fc > tmp/psad.mod.fc Creating targeted psad.pp policy package /usr/bin/semodule_package -o psad.pp -m tmp/psad.mod -f tmp/psad.mod.fc Compiling targeted ptchown.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ptchown.te > tmp/ptchown.tmp /usr/bin/checkmodule -M -m tmp/ptchown.tmp -o tmp/ptchown.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ptchown.fc > tmp/ptchown.mod.fc Creating targeted ptchown.pp policy package /usr/bin/semodule_package -o ptchown.pp -m tmp/ptchown.mod -f tmp/ptchown.mod.fc Compiling targeted publicfile.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/publicfile.te > tmp/publicfile.tmp /usr/bin/checkmodule -M -m tmp/publicfile.tmp -o tmp/publicfile.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/publicfile.fc > tmp/publicfile.mod.fc Creating targeted publicfile.pp policy package /usr/bin/semodule_package -o publicfile.pp -m tmp/publicfile.mod -f tmp/publicfile.mod.fc Compiling targeted pulseaudio.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pulseaudio.te > tmp/pulseaudio.tmp policy/modules/contrib/pulseaudio.te:21: Warning: userdom_user_tmpfs_file(pulseaudio_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. /usr/bin/checkmodule -M -m tmp/pulseaudio.tmp -o tmp/pulseaudio.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pulseaudio.fc > tmp/pulseaudio.mod.fc Creating targeted pulseaudio.pp policy package /usr/bin/semodule_package -o pulseaudio.pp -m tmp/pulseaudio.mod -f tmp/pulseaudio.mod.fc Compiling targeted puppet.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/puppet.te > tmp/puppet.tmp /usr/bin/checkmodule -M -m tmp/puppet.tmp -o tmp/puppet.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/puppet.fc > tmp/puppet.mod.fc Creating targeted puppet.pp policy package /usr/bin/semodule_package -o puppet.pp -m tmp/puppet.mod -f tmp/puppet.mod.fc Compiling targeted pwauth.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pwauth.te > tmp/pwauth.tmp /usr/bin/checkmodule -M -m tmp/pwauth.tmp -o tmp/pwauth.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pwauth.fc > tmp/pwauth.mod.fc Creating targeted pwauth.pp policy package /usr/bin/semodule_package -o pwauth.pp -m tmp/pwauth.mod -f tmp/pwauth.mod.fc Compiling targeted qmail.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/qmail.te > tmp/qmail.tmp /usr/bin/checkmodule -M -m tmp/qmail.tmp -o tmp/qmail.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/qmail.fc > tmp/qmail.mod.fc Creating targeted qmail.pp policy package /usr/bin/semodule_package -o qmail.pp -m tmp/qmail.mod -f tmp/qmail.mod.fc Compiling targeted qpid.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/qpid.te > tmp/qpid.tmp /usr/bin/checkmodule -M -m tmp/qpid.tmp -o tmp/qpid.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/qpid.fc > tmp/qpid.mod.fc Creating targeted qpid.pp policy package /usr/bin/semodule_package -o qpid.pp -m tmp/qpid.mod -f tmp/qpid.mod.fc Compiling targeted quantum.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/quantum.te > tmp/quantum.tmp /usr/bin/checkmodule -M -m tmp/quantum.tmp -o tmp/quantum.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/quantum.fc > tmp/quantum.mod.fc Creating targeted quantum.pp policy package /usr/bin/semodule_package -o quantum.pp -m tmp/quantum.mod -f tmp/quantum.mod.fc Compiling targeted quota.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/quota.te > tmp/quota.tmp /usr/bin/checkmodule -M -m tmp/quota.tmp -o tmp/quota.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/quota.fc > tmp/quota.mod.fc Creating targeted quota.pp policy package /usr/bin/semodule_package -o quota.pp -m tmp/quota.mod -f tmp/quota.mod.fc Compiling targeted rabbitmq.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rabbitmq.te > tmp/rabbitmq.tmp /usr/bin/checkmodule -M -m tmp/rabbitmq.tmp -o tmp/rabbitmq.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rabbitmq.fc > tmp/rabbitmq.mod.fc Creating targeted rabbitmq.pp policy package /usr/bin/semodule_package -o rabbitmq.pp -m tmp/rabbitmq.mod -f tmp/rabbitmq.mod.fc Compiling targeted radius.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/radius.te > tmp/radius.tmp /usr/bin/checkmodule -M -m tmp/radius.tmp -o tmp/radius.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/radius.fc > tmp/radius.mod.fc Creating targeted radius.pp policy package /usr/bin/semodule_package -o radius.pp -m tmp/radius.mod -f tmp/radius.mod.fc Compiling targeted radvd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/radvd.te > tmp/radvd.tmp /usr/bin/checkmodule -M -m tmp/radvd.tmp -o tmp/radvd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/radvd.fc > tmp/radvd.mod.fc Creating targeted radvd.pp policy package /usr/bin/semodule_package -o radvd.pp -m tmp/radvd.mod -f tmp/radvd.mod.fc Compiling targeted raid.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/raid.te > tmp/raid.tmp /usr/bin/checkmodule -M -m tmp/raid.tmp -o tmp/raid.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/raid.fc > tmp/raid.mod.fc Creating targeted raid.pp policy package /usr/bin/semodule_package -o raid.pp -m tmp/raid.mod -f tmp/raid.mod.fc Compiling targeted rasdaemon.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rasdaemon.te > tmp/rasdaemon.tmp /usr/bin/checkmodule -M -m tmp/rasdaemon.tmp -o tmp/rasdaemon.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rasdaemon.fc > tmp/rasdaemon.mod.fc Creating targeted rasdaemon.pp policy package /usr/bin/semodule_package -o rasdaemon.pp -m tmp/rasdaemon.mod -f tmp/rasdaemon.mod.fc Compiling targeted rdisc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rdisc.te > tmp/rdisc.tmp /usr/bin/checkmodule -M -m tmp/rdisc.tmp -o tmp/rdisc.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rdisc.fc > tmp/rdisc.mod.fc Creating targeted rdisc.pp policy package /usr/bin/semodule_package -o rdisc.pp -m tmp/rdisc.mod -f tmp/rdisc.mod.fc Compiling targeted readahead.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/readahead.te > tmp/readahead.tmp /usr/bin/checkmodule -M -m tmp/readahead.tmp -o tmp/readahead.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/readahead.fc > tmp/readahead.mod.fc Creating targeted readahead.pp policy package /usr/bin/semodule_package -o readahead.pp -m tmp/readahead.mod -f tmp/readahead.mod.fc Compiling targeted realmd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/realmd.te > tmp/realmd.tmp /usr/bin/checkmodule -M -m tmp/realmd.tmp -o tmp/realmd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/realmd.fc > tmp/realmd.mod.fc Creating targeted realmd.pp policy package /usr/bin/semodule_package -o realmd.pp -m tmp/realmd.mod -f tmp/realmd.mod.fc Compiling targeted redis.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/redis.te > tmp/redis.tmp /usr/bin/checkmodule -M -m tmp/redis.tmp -o tmp/redis.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/redis.fc > tmp/redis.mod.fc Creating targeted redis.pp policy package /usr/bin/semodule_package -o redis.pp -m tmp/redis.mod -f tmp/redis.mod.fc Compiling targeted remotelogin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/remotelogin.te > tmp/remotelogin.tmp /usr/bin/checkmodule -M -m tmp/remotelogin.tmp -o tmp/remotelogin.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/remotelogin.fc > tmp/remotelogin.mod.fc Creating targeted remotelogin.pp policy package /usr/bin/semodule_package -o remotelogin.pp -m tmp/remotelogin.mod -f tmp/remotelogin.mod.fc Compiling targeted rhcs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhcs.te > tmp/rhcs.tmp /usr/bin/checkmodule -M -m tmp/rhcs.tmp -o tmp/rhcs.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rhcs.fc > tmp/rhcs.mod.fc Creating targeted rhcs.pp policy package /usr/bin/semodule_package -o rhcs.pp -m tmp/rhcs.mod -f tmp/rhcs.mod.fc Compiling targeted rhev.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhev.te > tmp/rhev.tmp /usr/bin/checkmodule -M -m tmp/rhev.tmp -o tmp/rhev.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rhev.fc > tmp/rhev.mod.fc Creating targeted rhev.pp policy package /usr/bin/semodule_package -o rhev.pp -m tmp/rhev.mod -f tmp/rhev.mod.fc Compiling targeted rhgb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhgb.te > tmp/rhgb.tmp policy/modules/contrib/rhgb.te:106: Warning: xserver_read_xdm_tmp_files() has been deprecated, please use userdom_read_user_tmpfs_files instead. policy/modules/contrib/rhgb.te:106: Warning: userdom_read_user_tmpfs_files(rhgb_t) has been deprecated, use userdom_read_user_tmp_files() instead. /usr/bin/checkmodule -M -m tmp/rhgb.tmp -o tmp/rhgb.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rhgb.fc > tmp/rhgb.mod.fc Creating targeted rhgb.pp policy package /usr/bin/semodule_package -o rhgb.pp -m tmp/rhgb.mod -f tmp/rhgb.mod.fc Compiling targeted rhnsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhnsd.te > tmp/rhnsd.tmp policy/modules/contrib/rhnsd.te:48: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/rhnsd.tmp -o tmp/rhnsd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rhnsd.fc > tmp/rhnsd.mod.fc Creating targeted rhnsd.pp policy package /usr/bin/semodule_package -o rhnsd.pp -m tmp/rhnsd.mod -f tmp/rhnsd.mod.fc Compiling targeted rhsmcertd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhsmcertd.te > tmp/rhsmcertd.tmp /usr/bin/checkmodule -M -m tmp/rhsmcertd.tmp -o tmp/rhsmcertd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rhsmcertd.fc > tmp/rhsmcertd.mod.fc Creating targeted rhsmcertd.pp policy package /usr/bin/semodule_package -o rhsmcertd.pp -m tmp/rhsmcertd.mod -f tmp/rhsmcertd.mod.fc Compiling targeted ricci.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ricci.te > tmp/ricci.tmp /usr/bin/checkmodule -M -m tmp/ricci.tmp -o tmp/ricci.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ricci.fc > tmp/ricci.mod.fc Creating targeted ricci.pp policy package /usr/bin/semodule_package -o ricci.pp -m tmp/ricci.mod -f tmp/ricci.mod.fc Compiling targeted rkhunter.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rkhunter.te > tmp/rkhunter.tmp /usr/bin/checkmodule -M -m tmp/rkhunter.tmp -o tmp/rkhunter.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rkhunter.fc > tmp/rkhunter.mod.fc Creating targeted rkhunter.pp policy package /usr/bin/semodule_package -o rkhunter.pp -m tmp/rkhunter.mod -f tmp/rkhunter.mod.fc Compiling targeted rkt.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rkt.te > tmp/rkt.tmp /usr/bin/checkmodule -M -m tmp/rkt.tmp -o tmp/rkt.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rkt.fc > tmp/rkt.mod.fc Creating targeted rkt.pp policy package /usr/bin/semodule_package -o rkt.pp -m tmp/rkt.mod -f tmp/rkt.mod.fc Compiling targeted rlogin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rlogin.te > tmp/rlogin.tmp /usr/bin/checkmodule -M -m tmp/rlogin.tmp -o tmp/rlogin.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rlogin.fc > tmp/rlogin.mod.fc Creating targeted rlogin.pp policy package /usr/bin/semodule_package -o rlogin.pp -m tmp/rlogin.mod -f tmp/rlogin.mod.fc Compiling targeted rngd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rngd.te > tmp/rngd.tmp policy/modules/contrib/rngd.te:47: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/rngd.tmp -o tmp/rngd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rngd.fc > tmp/rngd.mod.fc Creating targeted rngd.pp policy package /usr/bin/semodule_package -o rngd.pp -m tmp/rngd.mod -f tmp/rngd.mod.fc Compiling targeted rolekit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rolekit.te > tmp/rolekit.tmp /usr/bin/checkmodule -M -m tmp/rolekit.tmp -o tmp/rolekit.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rolekit.fc > tmp/rolekit.mod.fc Creating targeted rolekit.pp policy package /usr/bin/semodule_package -o rolekit.pp -m tmp/rolekit.mod -f tmp/rolekit.mod.fc Compiling targeted roundup.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/roundup.te > tmp/roundup.tmp /usr/bin/checkmodule -M -m tmp/roundup.tmp -o tmp/roundup.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/roundup.fc > tmp/roundup.mod.fc Creating targeted roundup.pp policy package /usr/bin/semodule_package -o roundup.pp -m tmp/roundup.mod -f tmp/roundup.mod.fc Compiling targeted rpc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpc.te > tmp/rpc.tmp policy/modules/contrib/rpc.te:434: Warning: xserver_rw_xdm_tmp_files() has been deprecated, please use userdom_rw_user_tmpfs_files instead. policy/modules/contrib/rpc.te:434: Warning: userdom_rw_user_tmpfs_files(gssd_t) has been deprecated, use userdom_rw_user_tmp_files() instead. /usr/bin/checkmodule -M -m tmp/rpc.tmp -o tmp/rpc.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rpc.fc > tmp/rpc.mod.fc Creating targeted rpc.pp policy package /usr/bin/semodule_package -o rpc.pp -m tmp/rpc.mod -f tmp/rpc.mod.fc Compiling targeted rpcbind.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpcbind.te > tmp/rpcbind.tmp /usr/bin/checkmodule -M -m tmp/rpcbind.tmp -o tmp/rpcbind.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rpcbind.fc > tmp/rpcbind.mod.fc Creating targeted rpcbind.pp policy package /usr/bin/semodule_package -o rpcbind.pp -m tmp/rpcbind.mod -f tmp/rpcbind.mod.fc Compiling targeted rpm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpm.te > tmp/rpm.tmp /usr/bin/checkmodule -M -m tmp/rpm.tmp -o tmp/rpm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rpm.fc > tmp/rpm.mod.fc Creating targeted rpm.pp policy package /usr/bin/semodule_package -o rpm.pp -m tmp/rpm.mod -f tmp/rpm.mod.fc Compiling targeted rrdcached.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rrdcached.te > tmp/rrdcached.tmp /usr/bin/checkmodule -M -m tmp/rrdcached.tmp -o tmp/rrdcached.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rrdcached.fc > tmp/rrdcached.mod.fc Creating targeted rrdcached.pp policy package /usr/bin/semodule_package -o rrdcached.pp -m tmp/rrdcached.mod -f tmp/rrdcached.mod.fc Compiling targeted rshd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rshd.te > tmp/rshd.tmp /usr/bin/checkmodule -M -m tmp/rshd.tmp -o tmp/rshd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rshd.fc > tmp/rshd.mod.fc Creating targeted rshd.pp policy package /usr/bin/semodule_package -o rshd.pp -m tmp/rshd.mod -f tmp/rshd.mod.fc Compiling targeted rssh.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rssh.te > tmp/rssh.tmp /usr/bin/checkmodule -M -m tmp/rssh.tmp -o tmp/rssh.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rssh.fc > tmp/rssh.mod.fc Creating targeted rssh.pp policy package /usr/bin/semodule_package -o rssh.pp -m tmp/rssh.mod -f tmp/rssh.mod.fc Compiling targeted rsync.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rsync.te > tmp/rsync.tmp /usr/bin/checkmodule -M -m tmp/rsync.tmp -o tmp/rsync.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rsync.fc > tmp/rsync.mod.fc Creating targeted rsync.pp policy package /usr/bin/semodule_package -o rsync.pp -m tmp/rsync.mod -f tmp/rsync.mod.fc Compiling targeted rtas.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rtas.te > tmp/rtas.tmp /usr/bin/checkmodule -M -m tmp/rtas.tmp -o tmp/rtas.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rtas.fc > tmp/rtas.mod.fc Creating targeted rtas.pp policy package /usr/bin/semodule_package -o rtas.pp -m tmp/rtas.mod -f tmp/rtas.mod.fc Compiling targeted rtkit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rtkit.te > tmp/rtkit.tmp /usr/bin/checkmodule -M -m tmp/rtkit.tmp -o tmp/rtkit.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rtkit.fc > tmp/rtkit.mod.fc Creating targeted rtkit.pp policy package /usr/bin/semodule_package -o rtkit.pp -m tmp/rtkit.mod -f tmp/rtkit.mod.fc Compiling targeted rwho.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rwho.te > tmp/rwho.tmp /usr/bin/checkmodule -M -m tmp/rwho.tmp -o tmp/rwho.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rwho.fc > tmp/rwho.mod.fc Creating targeted rwho.pp policy package /usr/bin/semodule_package -o rwho.pp -m tmp/rwho.mod -f tmp/rwho.mod.fc Compiling targeted samba.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/samba.te > tmp/samba.tmp /usr/bin/checkmodule -M -m tmp/samba.tmp -o tmp/samba.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/samba.fc > tmp/samba.mod.fc Creating targeted samba.pp policy package /usr/bin/semodule_package -o samba.pp -m tmp/samba.mod -f tmp/samba.mod.fc Compiling targeted sambagui.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sambagui.te > tmp/sambagui.tmp /usr/bin/checkmodule -M -m tmp/sambagui.tmp -o tmp/sambagui.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sambagui.fc > tmp/sambagui.mod.fc Creating targeted sambagui.pp policy package /usr/bin/semodule_package -o sambagui.pp -m tmp/sambagui.mod -f tmp/sambagui.mod.fc Compiling targeted sandbox.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sandbox.te > tmp/sandbox.tmp /usr/bin/checkmodule -M -m tmp/sandbox.tmp -o tmp/sandbox.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sandbox.fc > tmp/sandbox.mod.fc Creating targeted sandbox.pp policy package /usr/bin/semodule_package -o sandbox.pp -m tmp/sandbox.mod -f tmp/sandbox.mod.fc Compiling targeted sandboxX.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sandboxX.te > tmp/sandboxX.tmp policy/modules/contrib/sandboxX.te:207: Warning: automount_exec_config(): has been deprecated, please use files_exec_etc_files() instead. /usr/bin/checkmodule -M -m tmp/sandboxX.tmp -o tmp/sandboxX.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sandboxX.fc > tmp/sandboxX.mod.fc Creating targeted sandboxX.pp policy package /usr/bin/semodule_package -o sandboxX.pp -m tmp/sandboxX.mod -f tmp/sandboxX.mod.fc Compiling targeted sanlock.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sanlock.te > tmp/sanlock.tmp /usr/bin/checkmodule -M -m tmp/sanlock.tmp -o tmp/sanlock.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sanlock.fc > tmp/sanlock.mod.fc Creating targeted sanlock.pp policy package /usr/bin/semodule_package -o sanlock.pp -m tmp/sanlock.mod -f tmp/sanlock.mod.fc Compiling targeted sasl.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sasl.te > tmp/sasl.tmp /usr/bin/checkmodule -M -m tmp/sasl.tmp -o tmp/sasl.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sasl.fc > tmp/sasl.mod.fc Creating targeted sasl.pp policy package /usr/bin/semodule_package -o sasl.pp -m tmp/sasl.mod -f tmp/sasl.mod.fc Compiling targeted sbd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sbd.te > tmp/sbd.tmp policy/modules/contrib/sbd.te:19: Warning: userdom_user_tmpfs_file(sbd_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. /usr/bin/checkmodule -M -m tmp/sbd.tmp -o tmp/sbd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sbd.fc > tmp/sbd.mod.fc Creating targeted sbd.pp policy package /usr/bin/semodule_package -o sbd.pp -m tmp/sbd.mod -f tmp/sbd.mod.fc Compiling targeted sblim.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sblim.te > tmp/sblim.tmp policy/modules/contrib/sblim.te:146: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/sblim.tmp -o tmp/sblim.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sblim.fc > tmp/sblim.mod.fc Creating targeted sblim.pp policy package /usr/bin/semodule_package -o sblim.pp -m tmp/sblim.mod -f tmp/sblim.mod.fc Compiling targeted screen.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/screen.te > tmp/screen.tmp /usr/bin/checkmodule -M -m tmp/screen.tmp -o tmp/screen.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/screen.fc > tmp/screen.mod.fc Creating targeted screen.pp policy package /usr/bin/semodule_package -o screen.pp -m tmp/screen.mod -f tmp/screen.mod.fc Compiling targeted secadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/secadm.te > tmp/secadm.tmp /usr/bin/checkmodule -M -m tmp/secadm.tmp -o tmp/secadm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/secadm.fc > tmp/secadm.mod.fc Creating targeted secadm.pp policy package /usr/bin/semodule_package -o secadm.pp -m tmp/secadm.mod -f tmp/secadm.mod.fc Compiling targeted sectoolm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sectoolm.te > tmp/sectoolm.tmp /usr/bin/checkmodule -M -m tmp/sectoolm.tmp -o tmp/sectoolm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sectoolm.fc > tmp/sectoolm.mod.fc Creating targeted sectoolm.pp policy package /usr/bin/semodule_package -o sectoolm.pp -m tmp/sectoolm.mod -f tmp/sectoolm.mod.fc Compiling targeted selinuxutil.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/selinuxutil.te > tmp/selinuxutil.tmp policy/modules/system/selinuxutil.te:633: Warning: xserver_append_xdm_tmp_files() has been deprecated, please use userdom_append_user_tmp_files instead. /usr/bin/checkmodule -M -m tmp/selinuxutil.tmp -o tmp/selinuxutil.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/selinuxutil.fc > tmp/selinuxutil.mod.fc Creating targeted selinuxutil.pp policy package /usr/bin/semodule_package -o selinuxutil.pp -m tmp/selinuxutil.mod -f tmp/selinuxutil.mod.fc Compiling targeted sendmail.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sendmail.te > tmp/sendmail.tmp /usr/bin/checkmodule -M -m tmp/sendmail.tmp -o tmp/sendmail.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sendmail.fc > tmp/sendmail.mod.fc Creating targeted sendmail.pp policy package /usr/bin/semodule_package -o sendmail.pp -m tmp/sendmail.mod -f tmp/sendmail.mod.fc Compiling targeted sensord.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sensord.te > tmp/sensord.tmp /usr/bin/checkmodule -M -m tmp/sensord.tmp -o tmp/sensord.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sensord.fc > tmp/sensord.mod.fc Creating targeted sensord.pp policy package /usr/bin/semodule_package -o sensord.pp -m tmp/sensord.mod -f tmp/sensord.mod.fc Compiling targeted setrans.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/setrans.te > tmp/setrans.tmp /usr/bin/checkmodule -M -m tmp/setrans.tmp -o tmp/setrans.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/setrans.fc > tmp/setrans.mod.fc Creating targeted setrans.pp policy package /usr/bin/semodule_package -o setrans.pp -m tmp/setrans.mod -f tmp/setrans.mod.fc Compiling targeted setroubleshoot.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/setroubleshoot.te > tmp/setroubleshoot.tmp /usr/bin/checkmodule -M -m tmp/setroubleshoot.tmp -o tmp/setroubleshoot.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/setroubleshoot.fc > tmp/setroubleshoot.mod.fc Creating targeted setroubleshoot.pp policy package /usr/bin/semodule_package -o setroubleshoot.pp -m tmp/setroubleshoot.mod -f tmp/setroubleshoot.mod.fc Compiling targeted seunshare.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/apps/seunshare.te > tmp/seunshare.tmp /usr/bin/checkmodule -M -m tmp/seunshare.tmp -o tmp/seunshare.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/apps/seunshare.fc > tmp/seunshare.mod.fc Creating targeted seunshare.pp policy package /usr/bin/semodule_package -o seunshare.pp -m tmp/seunshare.mod -f tmp/seunshare.mod.fc Compiling targeted sge.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sge.te > tmp/sge.tmp /usr/bin/checkmodule -M -m tmp/sge.tmp -o tmp/sge.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sge.fc > tmp/sge.mod.fc Creating targeted sge.pp policy package /usr/bin/semodule_package -o sge.pp -m tmp/sge.mod -f tmp/sge.mod.fc Compiling targeted shorewall.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/shorewall.te > tmp/shorewall.tmp /usr/bin/checkmodule -M -m tmp/shorewall.tmp -o tmp/shorewall.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/shorewall.fc > tmp/shorewall.mod.fc Creating targeted shorewall.pp policy package /usr/bin/semodule_package -o shorewall.pp -m tmp/shorewall.mod -f tmp/shorewall.mod.fc Compiling targeted slocate.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/slocate.te > tmp/slocate.tmp /usr/bin/checkmodule -M -m tmp/slocate.tmp -o tmp/slocate.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/slocate.fc > tmp/slocate.mod.fc Creating targeted slocate.pp policy package /usr/bin/semodule_package -o slocate.pp -m tmp/slocate.mod -f tmp/slocate.mod.fc Compiling targeted slpd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/slpd.te > tmp/slpd.tmp /usr/bin/checkmodule -M -m tmp/slpd.tmp -o tmp/slpd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/slpd.fc > tmp/slpd.mod.fc Creating targeted slpd.pp policy package /usr/bin/semodule_package -o slpd.pp -m tmp/slpd.mod -f tmp/slpd.mod.fc Compiling targeted smartmon.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smartmon.te > tmp/smartmon.tmp /usr/bin/checkmodule -M -m tmp/smartmon.tmp -o tmp/smartmon.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/smartmon.fc > tmp/smartmon.mod.fc Creating targeted smartmon.pp policy package /usr/bin/semodule_package -o smartmon.pp -m tmp/smartmon.mod -f tmp/smartmon.mod.fc Compiling targeted smokeping.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smokeping.te > tmp/smokeping.tmp /usr/bin/checkmodule -M -m tmp/smokeping.tmp -o tmp/smokeping.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/smokeping.fc > tmp/smokeping.mod.fc Creating targeted smokeping.pp policy package /usr/bin/semodule_package -o smokeping.pp -m tmp/smokeping.mod -f tmp/smokeping.mod.fc Compiling targeted smoltclient.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smoltclient.te > tmp/smoltclient.tmp /usr/bin/checkmodule -M -m tmp/smoltclient.tmp -o tmp/smoltclient.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/smoltclient.fc > tmp/smoltclient.mod.fc Creating targeted smoltclient.pp policy package /usr/bin/semodule_package -o smoltclient.pp -m tmp/smoltclient.mod -f tmp/smoltclient.mod.fc Compiling targeted smsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smsd.te > tmp/smsd.tmp /usr/bin/checkmodule -M -m tmp/smsd.tmp -o tmp/smsd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/smsd.fc > tmp/smsd.mod.fc Creating targeted smsd.pp policy package /usr/bin/semodule_package -o smsd.pp -m tmp/smsd.mod -f tmp/smsd.mod.fc Compiling targeted snapper.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/snapper.te > tmp/snapper.tmp /usr/bin/checkmodule -M -m tmp/snapper.tmp -o tmp/snapper.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/snapper.fc > tmp/snapper.mod.fc Creating targeted snapper.pp policy package /usr/bin/semodule_package -o snapper.pp -m tmp/snapper.mod -f tmp/snapper.mod.fc Compiling targeted snmp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/snmp.te > tmp/snmp.tmp /usr/bin/checkmodule -M -m tmp/snmp.tmp -o tmp/snmp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/snmp.fc > tmp/snmp.mod.fc Creating targeted snmp.pp policy package /usr/bin/semodule_package -o snmp.pp -m tmp/snmp.mod -f tmp/snmp.mod.fc Compiling targeted snort.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/snort.te > tmp/snort.tmp /usr/bin/checkmodule -M -m tmp/snort.tmp -o tmp/snort.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/snort.fc > tmp/snort.mod.fc Creating targeted snort.pp policy package /usr/bin/semodule_package -o snort.pp -m tmp/snort.mod -f tmp/snort.mod.fc Compiling targeted sosreport.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sosreport.te > tmp/sosreport.tmp /usr/bin/checkmodule -M -m tmp/sosreport.tmp -o tmp/sosreport.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sosreport.fc > tmp/sosreport.mod.fc Creating targeted sosreport.pp policy package /usr/bin/semodule_package -o sosreport.pp -m tmp/sosreport.mod -f tmp/sosreport.mod.fc Compiling targeted soundserver.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/soundserver.te > tmp/soundserver.tmp /usr/bin/checkmodule -M -m tmp/soundserver.tmp -o tmp/soundserver.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/soundserver.fc > tmp/soundserver.mod.fc Creating targeted soundserver.pp policy package /usr/bin/semodule_package -o soundserver.pp -m tmp/soundserver.mod -f tmp/soundserver.mod.fc Compiling targeted spamassassin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/spamassassin.te > tmp/spamassassin.tmp /usr/bin/checkmodule -M -m tmp/spamassassin.tmp -o tmp/spamassassin.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/spamassassin.fc > tmp/spamassassin.mod.fc Creating targeted spamassassin.pp policy package /usr/bin/semodule_package -o spamassassin.pp -m tmp/spamassassin.mod -f tmp/spamassassin.mod.fc Compiling targeted speech-dispatcher.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/speech-dispatcher.te > tmp/speech-dispatcher.tmp /usr/bin/checkmodule -M -m tmp/speech-dispatcher.tmp -o tmp/speech-dispatcher.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/speech-dispatcher.fc > tmp/speech-dispatcher.mod.fc Creating targeted speech-dispatcher.pp policy package /usr/bin/semodule_package -o speech-dispatcher.pp -m tmp/speech-dispatcher.mod -f tmp/speech-dispatcher.mod.fc Compiling targeted squid.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/squid.te > tmp/squid.tmp /usr/bin/checkmodule -M -m tmp/squid.tmp -o tmp/squid.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/squid.fc > tmp/squid.mod.fc Creating targeted squid.pp policy package /usr/bin/semodule_package -o squid.pp -m tmp/squid.mod -f tmp/squid.mod.fc Compiling targeted ssh.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/services/ssh.te > tmp/ssh.tmp /usr/bin/checkmodule -M -m tmp/ssh.tmp -o tmp/ssh.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/services/ssh.fc > tmp/ssh.mod.fc Creating targeted ssh.pp policy package /usr/bin/semodule_package -o ssh.pp -m tmp/ssh.mod -f tmp/ssh.mod.fc Compiling targeted sslh.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sslh.te > tmp/sslh.tmp /usr/bin/checkmodule -M -m tmp/sslh.tmp -o tmp/sslh.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sslh.fc > tmp/sslh.mod.fc Creating targeted sslh.pp policy package /usr/bin/semodule_package -o sslh.pp -m tmp/sslh.mod -f tmp/sslh.mod.fc Compiling targeted sssd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sssd.te > tmp/sssd.tmp policy/modules/contrib/sssd.te:155: Warning: miscfiles_manage_cert_files() has been deprecated, please use miscfiles_manage_generic_cert_files() instead. /usr/bin/checkmodule -M -m tmp/sssd.tmp -o tmp/sssd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sssd.fc > tmp/sssd.mod.fc Creating targeted sssd.pp policy package /usr/bin/semodule_package -o sssd.pp -m tmp/sssd.mod -f tmp/sssd.mod.fc Compiling targeted staff.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/staff.te > tmp/staff.tmp /usr/bin/checkmodule -M -m tmp/staff.tmp -o tmp/staff.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/staff.fc > tmp/staff.mod.fc Creating targeted staff.pp policy package /usr/bin/semodule_package -o staff.pp -m tmp/staff.mod -f tmp/staff.mod.fc Compiling targeted stapserver.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/stapserver.te > tmp/stapserver.tmp policy/modules/contrib/stapserver.te:25: Warning: userdom_user_tmpfs_file(stapserver_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. /usr/bin/checkmodule -M -m tmp/stapserver.tmp -o tmp/stapserver.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/stapserver.fc > tmp/stapserver.mod.fc Creating targeted stapserver.pp policy package /usr/bin/semodule_package -o stapserver.pp -m tmp/stapserver.mod -f tmp/stapserver.mod.fc Compiling targeted stratisd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/stratisd.te > tmp/stratisd.tmp /usr/bin/checkmodule -M -m tmp/stratisd.tmp -o tmp/stratisd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/stratisd.fc > tmp/stratisd.mod.fc Creating targeted stratisd.pp policy package /usr/bin/semodule_package -o stratisd.pp -m tmp/stratisd.mod -f tmp/stratisd.mod.fc Compiling targeted stunnel.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/stunnel.te > tmp/stunnel.tmp /usr/bin/checkmodule -M -m tmp/stunnel.tmp -o tmp/stunnel.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/stunnel.fc > tmp/stunnel.mod.fc Creating targeted stunnel.pp policy package /usr/bin/semodule_package -o stunnel.pp -m tmp/stunnel.mod -f tmp/stunnel.mod.fc Compiling targeted su.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/su.te > tmp/su.tmp /usr/bin/checkmodule -M -m tmp/su.tmp -o tmp/su.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/su.fc > tmp/su.mod.fc Creating targeted su.pp policy package /usr/bin/semodule_package -o su.pp -m tmp/su.mod -f tmp/su.mod.fc Compiling targeted sudo.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/sudo.te > tmp/sudo.tmp /usr/bin/checkmodule -M -m tmp/sudo.tmp -o tmp/sudo.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/sudo.fc > tmp/sudo.mod.fc Creating targeted sudo.pp policy package /usr/bin/semodule_package -o sudo.pp -m tmp/sudo.mod -f tmp/sudo.mod.fc Compiling targeted svnserve.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/svnserve.te > tmp/svnserve.tmp /usr/bin/checkmodule -M -m tmp/svnserve.tmp -o tmp/svnserve.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/svnserve.fc > tmp/svnserve.mod.fc Creating targeted svnserve.pp policy package /usr/bin/semodule_package -o svnserve.pp -m tmp/svnserve.mod -f tmp/svnserve.mod.fc Compiling targeted swift.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/swift.te > tmp/swift.tmp /usr/bin/checkmodule -M -m tmp/swift.tmp -o tmp/swift.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/swift.fc > tmp/swift.mod.fc Creating targeted swift.pp policy package /usr/bin/semodule_package -o swift.pp -m tmp/swift.mod -f tmp/swift.mod.fc Compiling targeted sysadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/sysadm.te > tmp/sysadm.tmp /usr/bin/checkmodule -M -m tmp/sysadm.tmp -o tmp/sysadm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/sysadm.fc > tmp/sysadm.mod.fc Creating targeted sysadm.pp policy package /usr/bin/semodule_package -o sysadm.pp -m tmp/sysadm.mod -f tmp/sysadm.mod.fc Compiling targeted sysadm_secadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/sysadm_secadm.te > tmp/sysadm_secadm.tmp /usr/bin/checkmodule -M -m tmp/sysadm_secadm.tmp -o tmp/sysadm_secadm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/sysadm_secadm.fc > tmp/sysadm_secadm.mod.fc Creating targeted sysadm_secadm.pp policy package /usr/bin/semodule_package -o sysadm_secadm.pp -m tmp/sysadm_secadm.mod -f tmp/sysadm_secadm.mod.fc Compiling targeted sysnetwork.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/sysnetwork.te > tmp/sysnetwork.tmp /usr/bin/checkmodule -M -m tmp/sysnetwork.tmp -o tmp/sysnetwork.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/sysnetwork.fc > tmp/sysnetwork.mod.fc Creating targeted sysnetwork.pp policy package /usr/bin/semodule_package -o sysnetwork.pp -m tmp/sysnetwork.mod -f tmp/sysnetwork.mod.fc Compiling targeted sysstat.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sysstat.te > tmp/sysstat.tmp /usr/bin/checkmodule -M -m tmp/sysstat.tmp -o tmp/sysstat.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sysstat.fc > tmp/sysstat.mod.fc Creating targeted sysstat.pp policy package /usr/bin/semodule_package -o sysstat.pp -m tmp/sysstat.mod -f tmp/sysstat.mod.fc Compiling targeted systemd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/systemd.te > tmp/systemd.tmp policy/modules/system/systemd.te:321: Warning: userdom_manage_tmpfs_role(system_r,systemd_logind_t) has been deprecated, use userdom_manage_tmp_role() instead. policy/modules/system/systemd.te:370: Warning: xserver_search_xdm_tmp_dirs() has been deprecated, please use userdom_search_user_tmp_dirs instead. policy/modules/system/systemd.te:1237: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/systemd.tmp -o tmp/systemd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/systemd.fc > tmp/systemd.mod.fc Creating targeted systemd.pp policy package /usr/bin/semodule_package -o systemd.pp -m tmp/systemd.mod -f tmp/systemd.mod.fc Compiling targeted tangd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tangd.te > tmp/tangd.tmp policy/modules/contrib/tangd.te:49: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/tangd.tmp -o tmp/tangd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tangd.fc > tmp/tangd.mod.fc Creating targeted tangd.pp policy package /usr/bin/semodule_package -o tangd.pp -m tmp/tangd.mod -f tmp/tangd.mod.fc Compiling targeted targetd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/targetd.te > tmp/targetd.tmp /usr/bin/checkmodule -M -m tmp/targetd.tmp -o tmp/targetd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/targetd.fc > tmp/targetd.mod.fc Creating targeted targetd.pp policy package /usr/bin/semodule_package -o targetd.pp -m tmp/targetd.mod -f tmp/targetd.mod.fc Compiling targeted tcpd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tcpd.te > tmp/tcpd.tmp /usr/bin/checkmodule -M -m tmp/tcpd.tmp -o tmp/tcpd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tcpd.fc > tmp/tcpd.mod.fc Creating targeted tcpd.pp policy package /usr/bin/semodule_package -o tcpd.pp -m tmp/tcpd.mod -f tmp/tcpd.mod.fc Compiling targeted tcsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tcsd.te > tmp/tcsd.tmp /usr/bin/checkmodule -M -m tmp/tcsd.tmp -o tmp/tcsd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tcsd.fc > tmp/tcsd.mod.fc Creating targeted tcsd.pp policy package /usr/bin/semodule_package -o tcsd.pp -m tmp/tcsd.mod -f tmp/tcsd.mod.fc Compiling targeted telepathy.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/telepathy.te > tmp/telepathy.tmp /usr/bin/checkmodule -M -m tmp/telepathy.tmp -o tmp/telepathy.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/telepathy.fc > tmp/telepathy.mod.fc Creating targeted telepathy.pp policy package /usr/bin/semodule_package -o telepathy.pp -m tmp/telepathy.mod -f tmp/telepathy.mod.fc Compiling targeted telnet.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/telnet.te > tmp/telnet.tmp /usr/bin/checkmodule -M -m tmp/telnet.tmp -o tmp/telnet.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/telnet.fc > tmp/telnet.mod.fc Creating targeted telnet.pp policy package /usr/bin/semodule_package -o telnet.pp -m tmp/telnet.mod -f tmp/telnet.mod.fc Compiling targeted tftp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tftp.te > tmp/tftp.tmp policy/modules/contrib/tftp.te:107: Warning: auth_read_all_dirs_except_shadow(tftpd_t) has been deprecated, use files_list_non_auth_dirs() instead. policy/modules/contrib/tftp.te:107: Warning: auth_read_all_files_except_shadow(tftpd_t) has been deprecated, use files_read_non_auth_files() instead. policy/modules/contrib/tftp.te:107: Warning: auth_read_all_symlinks_except_shadow(tftpd_t) has been deprecated, use files_read_non_auth_symlinks() instead. /usr/bin/checkmodule -M -m tmp/tftp.tmp -o tmp/tftp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tftp.fc > tmp/tftp.mod.fc Creating targeted tftp.pp policy package /usr/bin/semodule_package -o tftp.pp -m tmp/tftp.mod -f tmp/tftp.mod.fc Compiling targeted tgtd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tgtd.te > tmp/tgtd.tmp /usr/bin/checkmodule -M -m tmp/tgtd.tmp -o tmp/tgtd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tgtd.fc > tmp/tgtd.mod.fc Creating targeted tgtd.pp policy package /usr/bin/semodule_package -o tgtd.pp -m tmp/tgtd.mod -f tmp/tgtd.mod.fc Compiling targeted thin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/thin.te > tmp/thin.tmp policy/modules/contrib/thin.te:54: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/thin.tmp -o tmp/thin.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/thin.fc > tmp/thin.mod.fc Creating targeted thin.pp policy package /usr/bin/semodule_package -o thin.pp -m tmp/thin.mod -f tmp/thin.mod.fc Compiling targeted thumb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/thumb.te > tmp/thumb.tmp policy/modules/contrib/thumb.te:132: Warning: xserver_dontaudit_xdm_tmp_dirs() has been deprecated, please use userdom_dontaudit_setattr_user_tmp instead. /usr/bin/checkmodule -M -m tmp/thumb.tmp -o tmp/thumb.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/thumb.fc > tmp/thumb.mod.fc Creating targeted thumb.pp policy package /usr/bin/semodule_package -o thumb.pp -m tmp/thumb.mod -f tmp/thumb.mod.fc Compiling targeted timedatex.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/timedatex.te > tmp/timedatex.tmp /usr/bin/checkmodule -M -m tmp/timedatex.tmp -o tmp/timedatex.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/timedatex.fc > tmp/timedatex.mod.fc Creating targeted timedatex.pp policy package /usr/bin/semodule_package -o timedatex.pp -m tmp/timedatex.mod -f tmp/timedatex.mod.fc Compiling targeted tlp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tlp.te > tmp/tlp.tmp /usr/bin/checkmodule -M -m tmp/tlp.tmp -o tmp/tlp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tlp.fc > tmp/tlp.mod.fc Creating targeted tlp.pp policy package /usr/bin/semodule_package -o tlp.pp -m tmp/tlp.mod -f tmp/tlp.mod.fc Compiling targeted tmpreaper.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tmpreaper.te > tmp/tmpreaper.tmp